00010000:00000010:0.1:1713494547.200707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5440. 00010000:00000010:0.1:1713494547.209671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4fc0. 00010000:00000010:0.1:1713494547.209677:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a46c0. 00010000:00000010:0.1:1713494547.209678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a7a80. 00010000:00000010:0.1:1713494547.215573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494547.222619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4b40. 00010000:00000010:0.1:1713494547.271555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4b40. 00010000:00000010:0.1:1713494547.343596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5440. 00010000:00000010:0.1:1713494547.343600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a7840. 00010000:00000010:0.1:1713494547.343602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6640. 00010000:00000010:0.1:1713494547.351571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4fc0. 00010000:00000010:0.1:1713494547.351608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6400. 00010000:00000010:0.1:1713494547.360849:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edb840. 00010000:00000010:0.1:1713494547.360854:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494547.360857:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5d40. 00010000:00000010:0.1:1713494547.433644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8240. 00010000:00000010:0.1:1713494547.433650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edb840. 00010000:00000010:0.1:1713494547.468684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edbcc0. 00010000:00000010:0.1:1713494547.480693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494547.480696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494547.480698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494547.496549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edad00. 00010000:00000010:0.1:1713494547.496571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edaac0. 00010000:00000010:0.1:1713494547.496574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8000. 00010000:00000010:0.1:1713494547.496596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edbcc0. 00010000:00000010:0.1:1713494547.496598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edb840. 00010000:00000010:0.1:1713494547.496620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8240. 00010000:00000010:0.1:1713494547.496649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edb180. 00010000:00000010:0.1:1713494547.496671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8900. 00010000:00000010:0.1:1713494547.505575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129eda400. 00010000:00000010:0.1:1713494547.505579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed9200. 00010000:00000010:0.1:1713494547.505581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176f600. 00010000:00000010:0.1:1713494547.505583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176f180. 00010000:00000010:0.1:1713494547.505630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176c480. 00010000:00000010:0.1:1713494547.505632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494547.505645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176df80. 00010000:00000010:0.1:1713494547.541569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494547.541684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494547.541700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494547.541702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494547.541704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494547.550879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494547.550986:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494547.550989:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494547.557558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494547.557562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494547.557575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494547.557614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494547.557616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494547.557618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494547.557619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494547.563566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494547.563599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494547.563650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494547.566618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494547.566744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494547.571078:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494547.576725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494547.576730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494547.711558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494547.711612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494547.718640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494547.718644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494547.718647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494547.718659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494547.718935:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494547.718938:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494547.791600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494547.854629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5d40. 00010000:00000010:0.1:1713494548.027646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494548.034585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494548.034590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494548.034594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a7840. 00010000:00000010:0.1:1713494548.034597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a7a80. 00010000:00000010:0.1:1713494548.043766:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6880. 00010000:00000010:0.1:1713494548.050686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6640. 00010000:00000010:0.1:1713494548.057724:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4fc0. 00010000:00000010:0.1:1713494548.057729:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6880. 00010000:00000010:0.1:1713494548.057791:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494548.057794:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494548.057796:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4d80. 00010000:00000010:0.1:1713494548.057798:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5b00. 00010000:00000010:0.1:1713494548.064758:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4b40. 00010000:00000010:0.1:1713494548.144550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6640. 00010000:00000010:0.1:1713494548.144573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4d80. 00010000:00000010:0.1:1713494548.150649:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a7840. 00010000:00000010:0.1:1713494548.168757:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494548.249713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494548.260634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494548.260640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494548.269581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494548.269585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494548.278546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494548.278568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494548.278571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494548.278572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494548.296090:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494548.296108:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494548.304690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494548.304693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5440. 00010000:00000010:0.1:1713494548.304709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494548.304720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494548.304721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494548.319690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494548.319741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494548.319754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494548.319773:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6400. 00010000:00000010:0.1:1713494548.319775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494548.333550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494548.333554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494548.333586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494548.333627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494548.333700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494548.337656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494548.337743:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6400. 00010000:00000010:0.1:1713494548.337746:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5b00. 00010000:00000010:0.1:1713494548.337842:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6880. 00010000:00000010:0.1:1713494548.337845:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494548.341600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494548.341604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494548.341606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494548.344624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494548.344627:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494548.344647:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494548.344676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494548.344678:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494548.347544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494548.347549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4fc0. 00010000:00000010:0.1:1713494548.347553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494548.350671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494548.350675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494548.350677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494548.350680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494548.353672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494548.360054:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494548.360058:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494548.360060:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494548.369536:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494548.369556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494548.369659:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6880. 00010000:00000010:0.1:1713494548.369665:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494548.369667:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494548.369819:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494548.369823:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494548.369825:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494548.369844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494548.369847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494548.369895:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494548.369899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494548.369919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494548.369976:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494548.377441:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494548.382853:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494548.382888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494548.393619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494548.393623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494548.399001:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494548.405631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494548.405650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6880. 00010000:00000010:0.1:1713494548.417011:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494548.417016:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494548.417018:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494548.419754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494548.423600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494548.423605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494548.428276:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494548.428313:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494548.429932:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5b00. 00010000:00000010:0.1:1713494548.429964:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494548.429966:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494548.429968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494548.429969:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494548.432711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494548.434661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494548.434687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494548.434759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4fc0. 00010000:00000010:0.1:1713494548.434775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494548.434904:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494548.434939:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494548.437585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494548.437588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494548.437590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494548.440624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5b00. 00010000:00000010:0.1:1713494548.440636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6400. 00010000:00000010:0.1:1713494548.440638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4b40. 00010000:00000010:0.1:1713494548.440656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494548.443552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494548.443568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494548.447591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494548.448216:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494548.448220:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494548.448222:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494548.471693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494548.471698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:0.1:1713494548.480590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494548.480595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494548.534601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494548.553669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494548.553684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494548.560676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494548.560689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4d80. 00010000:00000010:0.1:1713494548.560691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494548.566929:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494548.567008:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494548.567010:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6400. 00010000:00000010:0.1:1713494548.567012:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494548.573941:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494548.573945:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5b00. 00010000:00000010:0.1:1713494548.573948:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494548.574021:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494548.580540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494548.580544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494548.580546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494548.580547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494548.580549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494548.601562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494548.609581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494548.609584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494548.620711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494548.620714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494548.641086:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494548.641089:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494548.641092:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494548.641101:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494548.641212:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494548.641251:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494548.642170:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494548.649142:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494548.649145:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494548.649147:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a7840. 00010000:00000010:0.1:1713494548.649150:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494548.649210:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494548.663700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494548.679695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494548.679700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494548.689949:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494548.689954:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494548.690132:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5d40. 00010000:00000010:0.1:1713494548.690139:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494548.690141:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494548.699570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494548.699575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494548.717617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494548.717636:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494548.726652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494548.729607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494548.729610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494548.729633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494548.736185:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494548.736229:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494548.736245:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494548.736674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494548.741493:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494548.743744:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494548.743917:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494548.744026:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494548.744029:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494548.746555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494548.752772:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494548.752982:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494548.756630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494548.756635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494548.756637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494548.759700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494548.759730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494548.759732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494548.759734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494548.765572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494548.765575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494548.773579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494548.773996:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494548.778587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494548.778591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494548.778878:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494548.782702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494548.782723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494548.791603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494548.913683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494548.913690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494548.913693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494548.913695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494548.919591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494548.924061:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494548.924066:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494548.926657:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494548.926661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494548.926663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494548.926665:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494548.926666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494548.926668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494548.926669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494548.926671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494548.926672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494548.930581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494548.958915:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494548.958918:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494548.958921:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494548.958924:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494548.958950:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a7840. 00010000:00000010:0.1:1713494548.964605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494548.964610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494548.964656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494548.964660:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494548.964667:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494548.968570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4d80. 00010000:00000010:0.1:1713494548.976662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a7840. 00010000:00000010:0.1:1713494548.984092:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4d80. 00010000:00000010:0.1:1713494548.984096:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494548.984100:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494548.990770:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a46c0. 00010000:00000010:0.1:1713494548.994950:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4d80. 00010000:00000010:0.1:1713494548.994953:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494549.014752:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494549.023035:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4d80. 00010000:00000010:0.1:1713494549.023038:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5200. 00010000:00000010:0.1:1713494549.025716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494549.025719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494549.025721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a46c0. 00010000:00000010:0.1:1713494549.030569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a7a80. 00010000:00000010:0.1:1713494549.030649:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4b40. 00010000:00000010:0.1:1713494549.034578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494549.034598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494549.038637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5200. 00010000:00000010:0.1:1713494549.038669:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a46c0. 00010000:00000010:0.1:1713494549.045743:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a7a80. 00010000:00000010:0.1:1713494549.056756:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a46c0. 00010000:00000010:0.1:1713494549.061872:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494549.066635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494549.066640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494549.066642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494549.083591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494549.090726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494549.090730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494549.097707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494549.097711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494549.097712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494549.097735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494549.107827:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494549.112080:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5b00. 00010000:00000010:0.1:1713494549.114881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494549.115169:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494549.115172:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494549.115175:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494549.115239:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494549.117542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6400. 00010000:00000010:0.1:1713494549.124588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494549.127584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494549.133725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5440. 00010000:00000010:0.1:1713494549.136674:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494549.313618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494549.325577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a7840. 00010000:00000010:0.1:1713494549.335629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494549.343551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494549.343554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494549.343579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494549.343592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5440. 00010000:00000010:0.1:1713494549.352639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494549.352641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494549.359570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494549.360022:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494549.379590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494549.379594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494549.404543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494549.411620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494549.411623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494549.417663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494549.432679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494549.432684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494549.432687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494549.432862:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494549.439106:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494549.439134:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494549.445567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5440. 00010000:00000010:0.1:1713494549.445574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494549.445589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494549.445611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494549.468818:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494549.480585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494549.480588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494549.480598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494549.480600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494549.480601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494549.480602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494549.480604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:0.1:1713494549.484169:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494549.484172:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6400. 00010000:00000010:0.1:1713494549.492613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494549.661568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494549.661570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494549.669918:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494549.680592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494549.680595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494549.680610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494549.689861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494549.721547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494549.721602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494549.730949:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494549.828646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494549.828650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a46c0. 00010000:00000010:0.1:1713494549.828652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5440. 00010000:00000010:0.1:1713494549.975596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494549.981634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494549.987564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494549.987569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494549.995750:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494549.995898:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494549.995903:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494549.995906:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494549.995987:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494549.995989:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494549.995991:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494549.995992:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494549.995995:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494549.995996:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494550.025559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494550.025619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494550.031542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494550.096574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494550.112775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494550.118743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:0.1:1713494550.118761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494550.118765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494550.118767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494550.140741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494550.187754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494550.187852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494550.187855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494550.195771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494550.195828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494550.203685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494550.203860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494550.203870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494550.209593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494550.221748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494550.375886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494550.375893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494550.375896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494550.376004:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494550.376182:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494550.376222:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494550.386575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494550.386613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494550.395690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494550.395694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494550.395696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6640. 00010000:00000010:0.1:1713494550.395700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494550.395702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494550.412594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494550.412601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494550.422574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494550.428687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494550.428749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494550.519658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494550.519728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494550.599560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494550.605743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494550.605766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494550.605773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4b40. 00010000:00000010:0.1:1713494550.612591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494550.612594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494550.612611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494550.612622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494550.612624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494550.622614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494550.628826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494550.628829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6880. 00010000:00000010:0.1:1713494550.635947:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494550.641541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494550.648749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494550.654611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494550.654628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494550.661827:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494550.678547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494550.684556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494550.684561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494550.684564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494550.684565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494550.684598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494550.684612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494550.684646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494550.688820:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4b40. 00010000:00000010:2.1:1713494550.694631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494550.699018:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5b00. 00010000:00000010:2.1:1713494550.701919:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494550.707627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494550.707673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494550.714603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494550.714606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494550.720541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494550.720585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494550.720587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494550.730637:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494550.730641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494550.730643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494550.735610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494550.752603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed9200. 00010000:00000010:0.1:1713494550.753630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494550.753635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494550.753639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494550.763575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494550.763578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494550.763580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494550.763582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494550.763584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494550.763585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8000. 00010000:00000010:2.1:1713494550.763731:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494550.763736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494550.778666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494550.779430:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edb840. 00010000:00000010:0.1:1713494550.785721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494550.785724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494550.785754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494550.785766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494550.785768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494550.793540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494550.793555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494550.793558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494550.793561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494550.793564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494550.793582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494550.793584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494550.793587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494550.798598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8900. 00010000:00000010:0.1:1713494550.798605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494550.806565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494550.812599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494550.812604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494550.812607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494550.812745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494550.812749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494550.818686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494550.818689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494550.822615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494550.822617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494550.822668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494550.829870:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129eda1c0. 00010000:00000010:2.1:1713494550.829875:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494550.844545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494550.844548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494550.844597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494550.851596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494550.851599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494550.851601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494550.851828:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494550.853667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494550.853670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edb180. 00010000:00000010:2.1:1713494550.853683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edbcc0. 00010000:00000010:2.1:1713494550.853705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8900. 00010000:00000010:2.1:1713494550.853707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8000. 00010000:00000010:0.1:1713494550.856591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494550.856738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494550.860550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494550.860553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494550.864609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494550.864612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494550.868603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edb840. 00010000:00000010:2.1:1713494550.868607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed9200. 00010000:00000010:0.1:1713494550.874780:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494550.874796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494550.875274:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494550.875277:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494550.876619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edaac0. 00010000:00000010:2.1:1713494550.876622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edad00. 00010000:00000010:0.1:1713494550.880757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494550.886558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494550.886561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494550.886563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494550.886565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494550.886679:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494550.886681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129eda400. 00010000:00000010:2.1:1713494550.886701:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed9200. 00010000:00000010:2.1:1713494550.886721:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edb840. 00010000:00000010:2.1:1713494550.889599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494550.889605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494550.889606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494550.895991:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8240. 00010000:00000010:2.1:1713494550.896009:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8000. 00010000:00000010:2.1:1713494550.896011:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8900. 00010000:00000010:2.1:1713494550.896117:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edb180. 00010000:00000010:0.1:1713494550.898570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494550.898573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494550.898600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494550.903615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494550.903618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494550.903671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494550.903673:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494550.906668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494550.906679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494550.906693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edbcc0. 00010000:00000010:2.1:1713494550.906695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494550.906717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494550.906764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494550.906767:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494550.906769:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494550.912554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edb180. 00010000:00000010:2.1:1713494550.912563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8900. 00010000:00000010:2.1:1713494550.912565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8000. 00010000:00000010:2.1:1713494550.912620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494550.912622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494550.919809:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8240. 00010000:00000010:2.1:1713494550.919910:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edb840. 00010000:00000010:2.1:1713494550.919913:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494550.926714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494550.932818:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494550.932824:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494550.932826:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494550.936574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494550.936612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494550.939621:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494550.939624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed9200. 00010000:00000010:0.1:1713494550.939626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494550.945877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494550.945909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494550.945916:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494550.945919:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494550.945921:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494550.945942:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129eda1c0. 00010000:00000010:2.1:1713494550.945945:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129eda400. 00010000:00000010:0.1:1713494550.951618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494550.951624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494550.951626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494550.962750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494550.962753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494550.966543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494550.966579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494550.966581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494550.966597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494550.968632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494550.968645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494550.974550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494550.983643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494550.983654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494550.999610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494550.999614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494550.999616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494551.011822:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494551.011832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494551.011835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494551.011837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494551.011838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494551.019402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494551.019405:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494551.019407:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494551.019419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494551.019491:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494551.024588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494551.024617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494551.024666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494551.024667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494551.024680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8000. 00010000:00000010:2.1:1713494551.039993:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494551.039996:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494551.039998:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494551.045656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494551.045661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494551.045663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494551.048587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8240. 00010000:00000010:2.1:1713494551.054866:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494551.054869:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494551.061593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494551.061597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494551.061611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494551.068943:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494551.068947:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494551.078551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d98c0. 00010000:00000010:2.1:1713494551.078557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9d40. 00010000:00000010:2.1:1713494551.078559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9440. 00010000:00000010:2.1:1713494551.078598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494551.078602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494551.085584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494551.085588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494551.099625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494551.099629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494551.105651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494551.105719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494551.105721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494551.105722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494551.122594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494551.122597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7dbcc0. 00010000:00000010:2.1:1713494551.122679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494551.125558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494551.125608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494551.132850:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494551.133083:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494551.145711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494551.145776:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494551.153545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494551.160626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494551.160630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494551.165567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494551.169985:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494551.169988:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7db840. 00010000:00000010:2.1:1713494551.173312:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494551.173316:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494551.173318:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9680. 00010000:00000010:2.1:1713494551.173321:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7dbcc0. 00010000:00000010:2.1:1713494551.176567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494551.176571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494551.176575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494551.176577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494551.176579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494551.182666:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9d40. 00010000:00000010:2.1:1713494551.182669:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d98c0. 00010000:00000010:2.1:1713494551.182704:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d8240. 00010000:00000010:2.1:1713494551.182707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7db840. 00010000:00000010:2.1:1713494551.188670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9680. 00010000:00000010:2.1:1713494551.196583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d98c0. 00010000:00000010:2.1:1713494551.196588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9d40. 00010000:00000010:2.1:1713494551.196591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7db840. 00010000:00000010:2.1:1713494551.196625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494551.205562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d8d80. 00010000:00000010:2.1:1713494551.209579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494551.209624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494551.209626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494551.209643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494551.209645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494551.209647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494551.215638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7dbcc0. 00010000:00000010:2.1:1713494551.218620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494551.218624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494551.221737:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494551.221740:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9680. 00010000:00000010:2.1:1713494551.221742:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494551.224544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494551.224547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494551.227590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7db840. 00010000:00000010:2.1:1713494551.227608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9d40. 00010000:00000010:2.1:1713494551.227609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9440. 00010000:00000010:0.1:1713494551.230580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494551.230596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494551.230599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494551.230601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494551.230603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494551.235619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494551.244579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494551.244616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494551.244619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494551.244621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494551.244631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494551.256566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494551.256577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494551.273605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494551.273668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494551.283584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494551.290624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494551.290639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494551.290646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494551.297845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494551.297878:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7db840. 00010000:00000010:2.1:1713494551.297880:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9680. 00010000:00000010:2.1:1713494551.297881:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494551.305595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9d40. 00010000:00000010:2.1:1713494551.305599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d98c0. 00010000:00000010:2.1:1713494551.305611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9440. 00010000:00000010:2.1:1713494551.305613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7da400. 00010000:00000010:2.1:1713494551.305615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494551.305616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d8d80. 00010000:00000010:2.1:1713494551.305716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494551.305718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494551.311695:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d8240. 00010000:00000010:2.1:1713494551.311699:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7dbcc0. 00010000:00000010:2.1:1713494551.318569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494551.318593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494551.318596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494551.318598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494551.318600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494551.325621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7dbcc0. 00010000:00000010:0.1:1713494551.325626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d8240. 00010000:00000010:0.1:1713494551.325628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d8d80. 00010000:00000010:0.1:1713494551.328606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494551.328614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494551.328617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494551.328619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494551.328622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494551.332537:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494551.332541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9680. 00010000:00000010:0.1:1713494551.332571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9440. 00010000:00000010:2.1:1713494551.332634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494551.332636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:0.1:1713494551.336136:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494551.336139:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494551.336141:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494551.339644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494551.343583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494551.343585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494551.343600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494551.343626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494551.343642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494551.343656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494551.343661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494551.350544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494551.350547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494551.350640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494551.350642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494551.353541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7da400. 00010000:00000010:0.1:1713494551.353557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494551.386629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494551.392594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494551.392597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494551.392647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494551.392649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494551.392651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494551.392653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494551.396156:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494551.396161:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494551.396180:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494551.396182:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494551.396184:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494551.396185:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494551.398714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494551.398718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494551.401551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494551.401554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494551.401601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494551.401603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494551.405073:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494551.405076:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494551.411596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494551.411601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d8d80. 00010000:00000010:2.1:1713494551.414639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494551.417816:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9440. 00010000:00000010:2.1:1713494551.417862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494551.425695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9680. 00010000:00000010:2.1:1713494551.425700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494551.425703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494551.429676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9d40. 00010000:00000010:2.1:1713494551.429680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9440. 00010000:00000010:2.1:1713494551.429715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494551.429719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494551.429722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494551.429724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494551.437687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494551.437912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494551.437951:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494551.437954:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494551.449866:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494551.449871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494551.450066:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7da400. 00010000:00000010:2.1:1713494551.459570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494551.459590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494551.459601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494551.459604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494551.459639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494551.459642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494551.465665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494551.465670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494551.465790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494551.465828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494551.470637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494551.470640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494551.470642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494551.481684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494551.481689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494551.481699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494551.481701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:0.1:1713494551.481719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494551.481722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494551.481724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494551.491593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494551.491812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494551.491815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494551.491871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494551.491886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494551.498605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494551.498608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494551.498610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494551.498612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494551.498613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494551.498629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494551.501550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494551.501554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494551.505661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:0.1:1713494551.505699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494551.505701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494551.505702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494551.505704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494551.511620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494551.511623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494551.511634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494551.517583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494551.526672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494551.531636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494551.531657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494551.531659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494551.531722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494551.535607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494551.538755:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494551.538759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494551.544799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494551.553625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494551.553628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494551.553631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494551.562663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494551.562675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494551.569552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494551.569571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494551.579552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494551.579555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494551.579557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494551.590560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494551.590574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494551.590634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494551.590636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494551.596694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494551.596712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494551.596714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494551.600584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494551.600614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494551.603546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494551.603636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494551.603638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494551.605753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494551.629584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494551.629609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494551.629611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494551.629620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494551.629643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494551.633578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494551.633584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494551.633638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:0.1:1713494551.635747:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494551.635753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494551.635866:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494551.637681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494551.638087:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494551.642567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494551.642569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494551.642728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494551.642731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:2.1:1713494551.642746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494551.645623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:0.1:1713494551.645623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494551.645628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494551.645631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494551.645633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494551.649541:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494551.649544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494551.649546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494551.649548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494551.649567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494551.649645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494551.652678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494551.658955:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494551.658960:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494551.658962:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494551.659812:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494551.660569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494551.660574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494551.663798:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494551.663802:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494551.663822:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494551.663825:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494551.663827:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494551.664333:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494551.664350:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494551.664353:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494551.666548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494551.666553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494551.666559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494551.666601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:0.1:1713494551.666602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494551.666604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494551.666606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494551.666607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:2.1:1713494551.666609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:0.1:1713494551.666609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494551.666626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494551.672664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494551.672851:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494551.675662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:0.1:1713494551.675665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494551.679728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494551.679796:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494551.679814:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494551.679841:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494551.683384:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494551.683445:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494551.685611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494551.685613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494551.685614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494551.685632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494551.685700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494551.685705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494551.685707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494551.685808:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494551.685810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494551.691712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494551.691740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494551.695615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494551.702601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494551.702644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494551.705540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494551.705544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494551.708569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494551.708596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494551.708623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494551.708711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494551.708721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494551.708723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494551.712555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494551.718544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494551.718548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494551.718619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494551.727616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494551.733634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494551.733639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494551.733641:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:0.1:1713494551.739598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494551.739602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:2.1:1713494551.755677:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494551.777882:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:0.1:1713494551.777885:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494551.787690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494551.794805:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494551.797602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494551.797606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494551.797608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494551.797610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494551.800717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494551.800720:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:2.1:1713494551.802884:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494551.802888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494551.802891:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494551.802893:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494551.808680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494551.811587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494551.811625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494551.811627:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494551.815048:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494551.815051:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494551.815052:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494551.823085:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494551.823115:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494551.823116:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494551.823175:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494551.826593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494551.826596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494551.826614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:0.1:1713494551.826615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494551.831636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494551.831639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494551.831641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494551.834592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494551.834632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494551.834642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494551.834644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494551.834646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494551.834685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494551.839899:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494551.842615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494551.842658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494551.842678:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494551.842711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494551.842713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494551.842738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494551.847660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494551.847674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494551.847676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:2.1:1713494551.847678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494551.847681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494551.847696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494551.853557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494551.853560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494551.853561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494551.853563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494551.853579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494551.857538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494551.857598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494551.857613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494551.857656:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494551.862587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494551.869720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494551.869725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494551.880547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494551.880587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494551.880624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494551.880627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494551.890556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494551.893605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494551.893609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494551.893611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494551.893708:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494551.893711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494551.893727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494551.896972:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494551.896997:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494551.897031:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494551.905017:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:2.1:1713494551.905020:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494551.908547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494551.908551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494551.908570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494551.911553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494551.911558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494551.911560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494551.919574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494551.926723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494551.931617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494551.931621:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494551.933688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494551.933751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494551.957607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494551.957673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494551.957714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494551.960679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494551.960698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494551.960700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:0.1:1713494551.960702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494551.967083:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494551.967086:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:2.1:1713494551.967089:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494551.967118:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494551.972044:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494551.972048:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494551.974594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494551.974689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494551.983625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494551.983642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494551.983644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494551.983646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494551.988058:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494551.992829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494551.992832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494551.992834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494551.998548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494551.998552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494551.998592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:0.1:1713494551.998834:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494552.002626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494552.002670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494552.002672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494552.013616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:2.1:1713494552.013621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494552.013623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494552.013625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494552.013627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494552.013638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494552.020018:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494552.020021:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:0.1:1713494552.020022:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494552.020057:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494552.022699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494552.028579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494552.028582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494552.035621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494552.035624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494552.035626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494552.072659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494552.072808:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494552.079623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494552.079627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494552.079630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494552.084654:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494552.084667:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494552.086904:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494552.086990:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494552.089705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494552.092557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494552.092561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494552.092563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494552.095553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494552.106795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494552.114754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494552.114825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494552.117540:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494552.117571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494552.117573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494552.117596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494552.122728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494552.122731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494552.129624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494552.129627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494552.129637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494552.135934:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494552.135938:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494552.135940:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494552.137718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494552.137731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494552.141698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494552.146550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494552.146553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494552.146555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:2.1:1713494552.153604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494552.153665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494552.153676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494552.153712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494552.153715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494552.153731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494552.159619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494552.159623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494552.159831:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494552.161750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494552.161755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494552.161758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494552.165637:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494552.165656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494552.165687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494552.165688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494552.170556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494552.170559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494552.170575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494552.170615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494552.170617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494552.170619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494552.174096:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494552.174100:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494552.176723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494552.176728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494552.176769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494552.189632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:2.1:1713494552.193569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494552.193574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494552.193593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494552.198564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494552.208079:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494552.208082:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494552.217592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494552.217598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494552.217600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494552.217603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494552.217605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494552.221846:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494552.221857:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494552.224764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494552.224768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494552.224796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494552.228544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494552.228548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494552.228583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494552.228585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494552.228587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494552.228617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494552.228618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494552.228620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494552.236546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:0.1:1713494552.236607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:0.1:1713494552.236609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:2.1:1713494552.241601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494552.241604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494552.241625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494552.242448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494552.247618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494552.247685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494552.247687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494552.247708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494552.253565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:0.1:1713494552.253640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494552.253642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494552.253662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494552.256690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494552.256709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494552.259546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494552.259550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:2.1:1713494552.259553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:2.1:1713494552.264570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494552.268596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494552.272712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494552.277847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494552.277924:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494552.280632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494552.285199:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494552.285203:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:1.1:1713494552.288683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494552.288688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494552.288759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494552.291949:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494552.291979:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494552.294596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494552.294599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:2.1:1713494552.297619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494552.297637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494552.297639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494552.305847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494552.311692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494552.311710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494552.311712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494552.311713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494552.314691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494552.319584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494552.319616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494552.319636:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494552.319639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:2.1:1713494552.319668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494552.319672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494552.319674:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494552.325183:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494552.325361:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494552.329612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:2.1:1713494552.329629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:2.1:1713494552.329631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494552.329632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494552.329634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494552.329653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494552.329656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494552.329658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494552.329679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494552.329727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494552.329751:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494552.335721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494552.338630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494552.338644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494552.338646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494552.338656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494552.339395:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494552.341651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494552.341656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494552.341657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494552.341660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494552.341662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494552.341664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494552.347612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494552.347695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494552.347709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494552.350844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494552.350847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494552.354543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494552.354548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494552.354551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494552.354552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494552.361632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:1.1:1713494552.361635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494552.361673:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494552.361676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494552.370599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494552.370604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494552.370607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494552.370623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494552.370686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494552.370740:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494552.370744:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494552.376597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494552.376602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:1.1:1713494552.376604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494552.383615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:2.1:1713494552.383619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494552.389715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:2.1:1713494552.392609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494552.392613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:0.1:1713494552.392654:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494552.392658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494552.399602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494552.399607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494552.399639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494552.399643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494552.400030:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494552.400034:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494552.403606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494552.403611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494552.403614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494552.406578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494552.406594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:0.1:1713494552.411676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494552.411679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494552.420589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494552.420686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494552.420688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494552.420734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494552.420736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494552.420737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494552.425665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:2.1:1713494552.425668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494552.425670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:2.1:1713494552.425717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494552.425718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494552.425720:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494552.426020:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494552.429654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494552.429657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494552.429676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494552.429689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494552.432698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:2.1:1713494552.432719:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494552.432737:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:2.1:1713494552.432738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:2.1:1713494552.432740:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:2.1:1713494552.432742:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494552.433022:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:0.1:1713494552.438550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494552.438553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494552.438585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494552.444358:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494552.444361:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494552.447128:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494552.447132:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494552.447134:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494552.447137:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494552.447139:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494552.450546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494552.450555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494552.450606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494552.450609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494552.450626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494552.450629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:0.1:1713494552.456036:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494552.456040:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494552.456053:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494552.456055:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494552.456056:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494552.460550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494552.460553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494552.460576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494552.465593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494552.465669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494552.465691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494552.469633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:2.1:1713494552.469640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494552.470421:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494552.470436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494552.470440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494552.470442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494552.472645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494552.472695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494552.472696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494552.472698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494552.472726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494552.478586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494552.478590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494552.478605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494552.478607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494552.478608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494552.478608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494552.478612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494552.481571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494552.481574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494552.481577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:1.1:1713494552.484579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494552.484623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494552.487600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494552.487603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494552.487614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494552.487634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494552.487643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494552.487656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494552.487660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494552.487660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494552.487663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494552.494536:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494552.496578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494552.496582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494552.496584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494552.496586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494552.501937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494552.505569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494552.505574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494552.505577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494552.505612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494552.505615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494552.508593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494552.508597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494552.508645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494552.508978:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494552.514128:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494552.514157:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494552.514158:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494552.519643:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494552.519647:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494552.519651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:2.1:1713494552.519653:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:1.1:1713494552.519673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494552.519677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494552.523688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494552.523693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494552.526542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:2.1:1713494552.526545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:1.1:1713494552.526547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494552.526552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494552.526556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:1.1:1713494552.529649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494552.529653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494552.529698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494552.529834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494552.529838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494552.529853:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494552.533574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494552.533607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494552.533691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:2.1:1713494552.533718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:2.1:1713494552.538586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494552.538627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494552.538631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494552.538633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494552.538635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494552.538691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494552.547699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494552.547718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494552.547721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494552.553366:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494552.553384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494552.553395:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494552.553398:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494552.555615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494552.555618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494552.555619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494552.555622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494552.559722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494552.559726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494552.559789:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494552.564079:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494552.564097:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494552.564273:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494552.564277:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494552.564278:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494552.564302:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494552.566576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494552.566581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494552.570600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494552.570603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494552.570652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494552.570657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494552.570695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494552.570726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:1.1:1713494552.570761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494552.578588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494552.578612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494552.578619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494552.578623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494552.578661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494552.578670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494552.578697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494552.580561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494552.580585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494552.580587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494552.583552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494552.583612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494552.583672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494552.583818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494552.583820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494552.583822:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494552.586697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494552.586728:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494552.591631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494552.591631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494552.596761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494552.596764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494552.596765:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494552.596767:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494552.599592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494552.599607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494552.599926:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494552.599940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494552.599942:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494552.599943:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494552.603657:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494552.603660:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494552.608719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494552.608723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494552.608797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494552.611616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494552.611620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494552.611625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494552.614586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494552.614601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494552.614605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494552.614628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494552.614643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494552.614687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494552.614689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494552.620611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494552.620636:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494552.626984:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:1.1:1713494552.626987:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494552.626988:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494552.626990:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494552.630593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494552.630609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494552.630612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494552.634581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494552.634584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494552.634586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494552.634632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494552.634832:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494552.634835:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494552.634864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494552.634866:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494552.634876:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494552.634877:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494552.634879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494552.634880:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494552.634897:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494552.637562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494552.637603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494552.642596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494552.642598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494552.642600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494552.642614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494552.642616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494552.642642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494552.642646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494552.642656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494552.642658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494552.645969:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494552.645980:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494552.645982:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494552.645983:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494552.651638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494552.651821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494552.655710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494552.655737:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494552.655739:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494552.655741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494552.658606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494552.658659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494552.664554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494552.664558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494552.664559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494552.664587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494552.668719:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494552.668862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494552.668865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494552.668941:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494552.668944:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494552.668946:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494552.672579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494552.672583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494552.672598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494552.672601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494552.675546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494552.675549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:3.1:1713494552.675597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494552.675661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494552.676032:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:1.1:1713494552.676048:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494552.676084:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494552.678570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494552.678579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:2.1:1713494552.680646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494552.680666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494552.683646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494552.683649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494552.692579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:1.1:1713494552.692627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494552.694564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494552.694580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494552.694585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494552.694589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494552.694620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494552.694621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494552.694623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494552.694624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494552.696696:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494552.696713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494552.696715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494552.696737:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494552.703740:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494552.703752:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494552.703753:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494552.705572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494552.705575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494552.705577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494552.705579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494552.705600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494552.705639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494552.705690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494552.705704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:3.1:1713494552.708571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494552.708574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494552.708575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:2.1:1713494552.711543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494552.711545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494552.714830:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494552.718701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494552.718715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494552.718728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494552.724588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:3.1:1713494552.724591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494552.724593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494552.724594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:1.1:1713494552.724655:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494552.727686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494552.727724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494552.732634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494552.732667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494552.732669:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:2.1:1713494552.732688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494552.732924:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494552.732983:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494552.732985:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494552.738581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494552.738761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494552.738764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494552.738766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494552.738783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:2.1:1713494552.738798:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494552.738828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494552.744581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494552.744736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494552.744739:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494552.744741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494552.744756:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494552.744759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494552.744762:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494552.744764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494552.744782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494552.748013:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494552.748016:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494552.748029:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494552.748052:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494552.748113:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494552.748115:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494552.748141:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494552.751679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494552.751683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494552.757869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494552.757883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494552.757887:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494552.761617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494552.761620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494552.761630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494552.764672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494552.764678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:1.1:1713494552.764679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494552.764683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:1.1:1713494552.764687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494552.764689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494552.764713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494552.764749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494552.764752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494552.764754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494552.764881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494552.764884:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494552.770556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:3.1:1713494552.770577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494552.770591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:3.1:1713494552.770593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:1.1:1713494552.770609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494552.774701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494552.774814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494552.779028:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494552.779097:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:3.1:1713494552.779149:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494552.783016:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494552.783319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494552.786545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494552.786564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494552.786576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:3.1:1713494552.786579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494552.786596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494552.786597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494552.786623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494552.786625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494552.786627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494552.786702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494552.790637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494552.791217:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494552.791220:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494552.794571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494552.794573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494552.794575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494552.794577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494552.794599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494552.794649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494552.794651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494552.799547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494552.799757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494552.803555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494552.803556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494552.803560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:3.1:1713494552.803562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494552.803575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494552.803617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494552.803619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494552.803637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494552.803639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494552.806564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494552.806580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:0.1:1713494552.806583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494552.806585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494552.806651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494552.806667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494552.812791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494552.812933:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494552.812938:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494552.815566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494552.815570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494552.815571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494552.815604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494552.815725:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494552.819541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494552.819544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494552.819551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494552.819579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494552.819582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494552.819596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494552.825800:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494552.825806:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:1.1:1713494552.825828:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494552.825842:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494552.825903:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494552.825926:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494552.830572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494552.830575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494552.830577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494552.830611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494552.830614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494552.833579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:0.1:1713494552.837609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494552.837633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494552.837635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494552.837636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494552.838166:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494552.838859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494552.838864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494552.838867:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494552.838869:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494552.840684:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494552.843565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:3.1:1713494552.843568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494552.843568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494552.843585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494552.843596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494552.843626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494552.843642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494552.843684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494552.843707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494552.843817:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494552.843821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494552.846550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494552.846555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:1.1:1713494552.846585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494552.846588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494552.849609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494552.853587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494552.853591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494552.856548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494552.856553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494552.859541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494552.859550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494552.859556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494552.859652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494552.863626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494552.863628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494552.863723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494552.868544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494552.868547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494552.868564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494552.868612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494552.868669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494552.871025:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494552.871029:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494552.871050:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494552.871054:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494552.871057:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494552.871059:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494552.875563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494552.875567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494552.875588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494552.875592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494552.875594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494552.875639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494552.886541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494552.886561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494552.886563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494552.886564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494552.886690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494552.886695:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494552.886696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494552.886712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:1.1:1713494552.886714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494552.891653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494552.891657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494552.891923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494552.894651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:1.1:1713494552.894797:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494552.895165:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494552.895169:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494552.895171:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494552.895185:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494552.898551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494552.898555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494552.898579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494552.898602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494552.898606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494552.898609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494552.898611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494552.898614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494552.898630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494552.898633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494552.898659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494552.898662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494552.898677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494552.906557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494552.906561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494552.906567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494552.906572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494552.906573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494552.906575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494552.906617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494552.910229:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494552.910241:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494552.914680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494552.918813:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494552.918828:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494552.918864:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494552.918866:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494552.922552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494552.922556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494552.922589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494552.922592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494552.922757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494552.922784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494552.922821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494552.922823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494552.928559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494552.934083:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494552.934121:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494552.934124:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494552.934157:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494552.934159:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494552.937555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494552.937558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494552.937571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494552.937572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494552.937631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:1.1:1713494552.937633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494552.937635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494552.937637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:3.1:1713494552.941550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494552.941558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494552.941633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494552.941635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494552.947678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494552.947682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:1.1:1713494552.947704:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494552.947706:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494552.947713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:0.1:1713494552.947825:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494552.947829:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:0.1:1713494552.947832:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494552.947834:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494552.951552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494552.951637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494552.951655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494552.956737:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494552.956740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494552.956757:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494552.956759:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494552.956780:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494552.962725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494552.962827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494552.962850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494552.962867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494552.962904:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494552.962929:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494552.962931:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494552.965710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:1.1:1713494552.965716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494552.965722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494552.965724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494552.965748:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494552.970642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494552.970705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494552.970709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494552.970723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:1.1:1713494552.970727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494552.970746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494552.970753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494552.975868:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494552.975870:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494552.975884:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494552.975893:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494552.975895:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494552.975905:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494552.975907:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494552.978612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494552.978618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494552.978620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494552.978621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494552.978639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494552.983650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494552.983805:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494552.983845:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494552.983847:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494552.983849:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494552.988585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494552.991680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494552.991683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494552.991804:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494552.991806:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494552.991841:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:1.1:1713494552.997593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494552.997597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494552.997613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494552.997615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:1.1:1713494552.997617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494553.001176:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494553.001179:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494553.001199:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494553.001202:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494553.001204:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494553.001239:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494553.003573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494553.003578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494553.003580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494553.007574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494553.007619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494553.007683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494553.007708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494553.007710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494553.013739:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494553.013744:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494553.016540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494553.016602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494553.021602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494553.021636:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494553.021639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494553.021640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494553.021642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494553.021643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494553.021645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494553.021647:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494553.021668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:0.1:1713494553.021670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494553.021733:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:0.1:1713494553.021759:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494553.021760:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494553.021762:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:0.1:1713494553.021764:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494553.025234:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:1.1:1713494553.025239:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494553.025274:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494553.025277:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494553.027585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494553.027609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494553.031541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494553.031591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494553.031593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494553.031595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494553.031596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494553.031598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494553.031599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494553.036560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494553.041649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494553.041683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494553.041687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494553.044574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494553.044585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494553.044586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494553.044588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:0.1:1713494553.044589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494553.044605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494553.044607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494553.044697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494553.044699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494553.044700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494553.044701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:1.1:1713494553.049602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494553.052549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494553.052585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494553.052595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494553.052645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494553.052661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494553.052663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494553.052673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494553.052714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494553.052732:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494553.057592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494553.061648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494553.061721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494553.061724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494553.061726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494553.061733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494553.061763:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494553.066688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494553.066704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494553.066706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494553.067037:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494553.071547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494553.071550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494553.071552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494553.071554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:0.1:1713494553.071562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:0.1:1713494553.071600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494553.071626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494553.071628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494553.071660:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494553.071662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494553.071663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494553.073568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494553.073572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494553.073599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494553.073624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494553.073664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494553.079092:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494553.079107:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494553.079109:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494553.079111:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494553.079113:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494553.079153:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494553.079172:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494553.086558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494553.086562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494553.086588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494553.086594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494553.086597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494553.086599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494553.086608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494553.086620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494553.086622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494553.091151:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494553.091155:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494553.091157:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494553.091159:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494553.093581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:2.1:1713494553.093643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494553.093648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494553.093650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494553.093652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494553.093654:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494553.096671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494553.096693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494553.096723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494553.102647:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494553.102648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494553.102651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494553.102652:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494553.102654:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:1.1:1713494553.102672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:2.1:1713494553.102710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494553.102725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494553.105560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494553.105563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494553.108653:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:1.1:1713494553.108839:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494553.109029:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494553.111584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494553.111596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494553.111603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494553.111606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494553.111608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494553.111611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494553.111616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494553.111639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494553.117996:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494553.119734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494553.119759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494553.119776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494553.119793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494553.119801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494553.125613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494553.125616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494553.125649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494553.125660:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494553.125662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:0.1:1713494553.125674:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:3.1:1713494553.128586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494553.128601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494553.128603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494553.128645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494553.134957:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494553.134963:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494553.134965:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494553.134966:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494553.134984:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494553.140557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494553.140561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494553.140563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494553.140564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494553.140926:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494553.143649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494553.143656:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:3.1:1713494553.147716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494553.147719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494553.147720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494553.147722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494553.147723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494553.147725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494553.148111:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494553.148114:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494553.148138:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494553.148139:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494553.148141:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494553.153544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494553.153547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494553.153549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494553.153561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494553.153584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494553.153587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:1.1:1713494553.157580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494553.157583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494553.157584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494553.157585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494553.157647:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494553.157650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494553.160577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494553.160580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494553.160590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494553.163565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494553.163585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494553.163593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494553.164284:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494553.167577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494553.168706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:1.1:1713494553.168710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494553.168712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494553.168715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494553.176439:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494553.176442:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494553.177594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494553.177599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494553.177605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494553.177675:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494553.177678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494553.177680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494553.180548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494553.180553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494553.180555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494553.180557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494553.180572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494553.180574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494553.180584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494553.180603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494553.186550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494553.186553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494553.186554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494553.186795:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494553.188720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494553.188720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494553.188753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494553.188757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494553.188760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494553.188762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:0.1:1713494553.191587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494553.191606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494553.191617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494553.196544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494553.196630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494553.200757:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494553.200760:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494553.200839:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494553.200895:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494553.200910:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494553.200912:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494553.203613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494553.203616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494553.203655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494553.208581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494553.208598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494553.208619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494553.208675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494553.208677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494553.212569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494553.212572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494553.212596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494553.212598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494553.212647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:0.1:1713494553.216619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494553.216733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494553.216798:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494553.216801:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494553.216960:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494553.216963:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:1.1:1713494553.219910:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494553.221728:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494553.221733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494553.221836:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494553.222130:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494553.222421:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494553.222426:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494553.222428:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494553.226587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494553.226591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:1.1:1713494553.226613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494553.226648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494553.226652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494553.226672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494553.229785:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494553.229834:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494553.232407:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494553.232410:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494553.232413:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494553.232416:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494553.232419:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494553.232421:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494553.232726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494553.232727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494553.235673:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494553.235844:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494553.235890:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494553.238547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494553.238576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494553.238657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494553.238688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494553.238690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494553.241615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494553.241620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:2.1:1713494553.246575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494553.246601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494553.246603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494553.246649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494553.246653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494553.246655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494553.250685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494553.250688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494553.256576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494553.256593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494553.256673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494553.256718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494553.256720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494553.259077:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494553.259080:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494553.259081:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494553.259087:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494553.259089:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494553.259091:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494553.259092:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494553.259131:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494553.259133:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494553.259134:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494553.259135:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494553.261599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494553.264613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494553.264617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494553.264956:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494553.264960:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494553.264973:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494553.264975:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494553.267795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494553.271215:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494553.271217:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494553.271255:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494553.271262:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494553.271264:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494553.271266:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:2.1:1713494553.273582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494553.276887:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494553.276889:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494553.277093:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494553.277117:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494553.277125:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494553.277126:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:0.1:1713494553.277128:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494553.277601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494553.277603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494553.279584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494553.279906:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494553.279909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494553.281890:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494553.281901:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494553.287914:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:0.1:1713494553.287981:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494553.287987:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494553.287989:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494553.287991:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494553.288006:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494553.288008:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494553.289545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494553.289564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494553.292604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494553.292651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494553.292706:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494553.292709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494553.292714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494553.292719:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:3.1:1713494553.296666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494553.300537:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494553.303579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494553.307596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494553.307622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494553.307624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494553.307678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494553.307681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494553.309557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494553.309561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:1.1:1713494553.312651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494553.312680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494553.312682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494553.312683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494553.312697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494553.312725:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:2.1:1713494553.312727:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494553.315564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494553.315568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494553.321538:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494553.321560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:2.1:1713494553.321563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:3.1:1713494553.324557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494553.324572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494553.324576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494553.327542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494553.327556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494553.327588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494553.327590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494553.327637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494553.327640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494553.327642:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494553.331628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494553.331678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494553.331695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494553.331697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494553.331846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494553.331849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494553.331862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494553.337655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494553.337711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494553.337739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494553.341550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494553.341795:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494553.341811:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494553.341812:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494553.344693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494553.344696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494553.344748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494553.344750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494553.347578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494553.347584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494553.347587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494553.347641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494553.347759:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494553.347776:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494553.347778:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494553.352705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:0.1:1713494553.352709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494553.352711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494553.353057:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494553.353061:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494553.353063:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494553.353118:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494553.355806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494553.355881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494553.355883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494553.355885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494553.355886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494553.355888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494553.358560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494553.358579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494553.358610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494553.358613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494553.362772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494553.362780:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494553.362788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494553.362792:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494553.362805:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494553.365603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494553.367803:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494553.367899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494553.367913:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494553.370573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494553.370709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494553.370713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494553.370715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494553.370717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494553.373540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494553.373580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494553.373583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:2.1:1713494553.377783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494553.377788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494553.377790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494553.377812:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494553.381254:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494553.381257:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494553.384603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494553.390579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:1.1:1713494553.390647:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494553.390671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:1.1:1713494553.390673:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494553.390675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494553.390720:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494553.390724:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494553.390726:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494553.394648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494553.394652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494553.397593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494553.397610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494553.397712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494553.400731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494553.400736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494553.400739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494553.400741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494553.400758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494553.400760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494553.400789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494553.400839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494553.403642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494553.403683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494553.403694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494553.403696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:1.1:1713494553.403724:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:2.1:1713494553.409560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494553.409565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494553.412083:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494553.412086:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494553.412108:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494553.412225:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494553.416551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494553.416579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494553.416628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494553.416635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494553.418548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:3.1:1713494553.418553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494553.418555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:1.1:1713494553.423676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494553.423679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494553.423680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494553.423682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494553.423684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494553.427658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494553.427663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494553.430621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:1.1:1713494553.430841:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494553.430856:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494553.430868:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494553.430871:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494553.430911:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494553.438546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494553.438645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494553.438666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494553.439475:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494553.439544:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494553.439547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494553.439548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494553.439550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494553.439551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494553.439587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494553.441611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494553.444655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494553.444695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494553.444719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494553.444722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494553.444723:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494553.444804:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494553.444806:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:1.1:1713494553.444808:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494553.448720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494553.454125:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494553.454140:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:1.1:1713494553.454403:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494553.454506:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494553.456705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494553.459635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494553.459653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494553.459655:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494553.459657:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494553.459708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494553.459715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494553.459718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494553.459744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494553.459794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494553.459797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494553.459799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494553.459875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494553.462577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494553.462587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494553.462589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494553.465541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494553.465561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494553.465681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494553.465779:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:0.1:1713494553.465782:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494553.471553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494553.476659:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:1.1:1713494553.476738:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494553.476741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494553.476741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494553.476744:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494553.481171:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494553.485593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494553.485619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494553.485630:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:1.1:1713494553.485646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494553.485648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494553.485650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494553.485651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494553.486600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494553.486604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494553.486639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494553.486748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494553.488570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494553.488575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494553.488577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494553.488681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494553.491561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494553.491583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494553.491587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494553.491590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494553.491592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:1.1:1713494553.491595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494553.491598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494553.491601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494553.491617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494553.491618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494553.493597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494553.496559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494553.496584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494553.496599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494553.496626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494553.496655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494553.496657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494553.496659:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:2.1:1713494553.505740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494553.505971:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:1.1:1713494553.505976:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494553.505979:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494553.506039:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494553.512722:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494553.512757:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494553.512760:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494553.512799:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:2.1:1713494553.512838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494553.512841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494553.512894:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494553.512897:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494553.512899:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494553.512901:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494553.512918:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494553.517628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494553.522553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494553.522559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494553.522575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494553.522578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494553.522580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494553.522619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494553.527016:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494553.529545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494553.529549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494553.529551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494553.529553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494553.529555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494553.529556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:0.1:1713494553.529589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494553.533645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494553.533657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494553.533660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494553.533662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494553.533665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494553.539712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494553.539722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494553.539726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494553.539728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494553.539738:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494553.539741:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494553.539746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494553.539961:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:0.1:1713494553.539966:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494553.542574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494553.545651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:0.1:1713494553.545656:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494553.545729:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494553.545798:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494553.545801:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494553.545802:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494553.545804:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494553.545877:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494553.545917:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494553.552587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494553.552591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494553.552594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494553.552599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:0.1:1713494553.552603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494553.553152:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494553.555593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494553.555597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494553.560592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494553.560601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494553.560604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494553.560640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494553.560642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494553.560643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494553.560645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494553.560806:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494553.560811:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:3.1:1713494553.563600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494553.563603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494553.566561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:2.1:1713494553.566732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494553.566915:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494553.566919:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494553.566922:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494553.566959:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494553.566962:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494553.570584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494553.570587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494553.570588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494553.570590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494553.570592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494553.575682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:0.1:1713494553.575688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494553.583743:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:0.1:1713494553.583747:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:2.1:1713494553.583779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494553.583808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494553.583811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494553.583813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494553.583815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494553.583818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494553.586890:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494553.586893:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494553.586912:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494553.589620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494553.589811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494553.589815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494553.589818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494553.589820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494553.590231:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494553.590236:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494553.592621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494553.592736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494553.592739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494553.594582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494553.595086:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494553.602567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494553.602570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494553.607753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494553.607758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494553.607775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494553.607777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494553.610620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494553.610623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494553.613717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494553.613756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494553.613759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494553.614442:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494553.617831:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494553.617836:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494553.617867:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494553.619654:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494553.619657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494553.619704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494553.619707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494553.619709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494553.619711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494553.620187:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494553.620191:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494553.620194:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494553.620196:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494553.621628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494553.621634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494553.621636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494553.621638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494553.621660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494553.621662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494553.627582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494553.627619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494553.632545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494553.632548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494553.632561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494553.635548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494553.635551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494553.635554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494553.635555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494553.635556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494553.635567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494553.635577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494553.635610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494553.641681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494553.641705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494553.647586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494553.647597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494553.647696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494553.647698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494553.651622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494553.654589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494553.654593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494553.654632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494553.654634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494553.654635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494553.654637:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494553.654778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494553.654784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494553.654787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494553.654804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494553.654807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494553.654809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494553.654811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494553.654813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494553.654828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494553.654829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494553.654831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494553.658573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494553.658579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494553.658740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494553.658812:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494553.658815:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494553.662568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494553.662669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494553.662673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494553.662675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494553.662898:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494553.673915:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494553.673918:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494553.673919:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494553.673921:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494553.678296:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494553.678299:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494553.678301:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494553.681547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494553.681551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494553.681553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494553.681567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494553.681572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494553.681578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494553.681593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:1.1:1713494553.681628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494553.681630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494553.681695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494553.681698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494553.681699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494553.681701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494553.681702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494553.684949:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494553.688545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494553.688548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494553.688549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494553.688551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494553.688576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494553.688583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494553.688592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494553.688618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494553.698594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494553.698608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494553.698611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494553.698674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494553.698676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494553.698678:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494553.702553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494553.702609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494553.707546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494553.707559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494553.707580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494553.707582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494553.707602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494553.707609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494553.707631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:1.1:1713494553.707634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:1.1:1713494553.707648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494553.707650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494553.707662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:1.1:1713494553.707673:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494553.707690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:1.1:1713494553.707691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494553.712558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494553.712579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494553.712633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494553.717678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494553.717717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:1.1:1713494553.717786:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494553.717789:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494553.720540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494553.720545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494553.720578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494553.720580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494553.720581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494553.720583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494553.720584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494553.720585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494553.722657:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494553.722727:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494553.722729:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:2.1:1713494553.722879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494553.726633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494553.726636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494553.726637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494553.726639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494553.726682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494553.732583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494553.732592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494553.732841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494553.738553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494553.738572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494553.742610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494553.742758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494553.743122:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:1.1:1713494553.743126:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494553.743149:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494553.743237:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494553.743240:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494553.746613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494553.746617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494553.746631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494553.746669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494553.746744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494553.746747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494553.749632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494553.749642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494553.749670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494553.749673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494553.749701:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494553.755594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494553.755597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494553.755628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494553.755641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494553.759636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494553.759675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494553.759680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494553.764568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494553.764570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494553.767570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:1.1:1713494553.767574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494553.767576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494553.767577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494553.767595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494553.767603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494553.767605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:1.1:1713494553.767607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:3.1:1713494553.770284:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494553.770308:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494553.770310:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494553.770322:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494553.770440:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494553.770454:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494553.770456:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494553.770504:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494553.770530:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494553.770570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494553.772626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494553.772633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494553.772638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494553.772658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494553.772661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494553.772663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494553.777576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494553.783710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494553.783755:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494553.783779:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494553.783781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494553.786543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494553.786592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494553.786594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494553.786596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:2.1:1713494553.786614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494553.792063:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494553.792066:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494553.792078:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494553.792080:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494553.792131:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494553.792136:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494553.800688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494553.800693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494553.800958:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494553.804644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494553.804647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494553.804649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494553.804667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494553.804669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494553.804682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494553.808549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494553.808555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494553.808559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494553.808573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:1.1:1713494553.808605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494553.808616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494553.808620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494553.808622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494553.808702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494553.808703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494553.808705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494553.813583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494553.813587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494553.816576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494553.816615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:1.1:1713494553.816625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494553.816628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494553.816642:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494553.818823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494553.818825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494553.818838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494553.818839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494553.821547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494553.821551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494553.821566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494553.821568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494553.821569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494553.821625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494553.821626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494553.821630:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494553.821670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:2.1:1713494553.823644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494553.829905:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494553.829908:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494553.829926:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494553.829932:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494553.832544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494553.832560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494553.832562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494553.832564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494553.832565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494553.838748:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494553.839145:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494553.839225:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494553.839228:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494553.844644:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494553.844676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494553.844679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494553.844817:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494553.847627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494553.849693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494553.849696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494553.849698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494553.849712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494553.849713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494553.855548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494553.855565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494553.855567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494553.855578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494553.855583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494553.855587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494553.855591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494553.855593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494553.855622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494553.857698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494553.862591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494553.863336:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494553.866720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494553.872896:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494553.872945:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494553.872946:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494553.872984:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494553.873015:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494553.873019:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494553.873186:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494553.873203:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494553.873223:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494553.873225:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494553.875590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494553.878566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494553.878569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494553.878575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494553.878580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494553.878582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:1.1:1713494553.878585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494553.878587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494553.878632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494553.878634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494553.878637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:1.1:1713494553.878646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494553.878648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494553.878692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494553.878787:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494553.884779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494553.884781:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494553.884783:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494553.884785:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494553.884787:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494553.887679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494553.892635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494553.892646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494553.900658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494553.900665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494553.900680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494553.900683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494553.900685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494553.900687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494553.900708:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494553.900709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494553.900713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494553.904826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494553.908669:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494553.908701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494553.908733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494553.908737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494553.908836:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494553.908859:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494553.915611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494553.915645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494553.915680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494553.915835:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494553.921610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494553.921615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494553.921616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494553.921618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494553.924580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494553.924615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:2.1:1713494553.929826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494553.931632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494553.931636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494553.931650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494553.931653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494553.931668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494553.931670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494553.931672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:3.1:1713494553.931675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494553.931676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494553.931914:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494553.931939:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494553.931942:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494553.931945:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494553.931947:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494553.936561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494553.936565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494553.936566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494553.936567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494553.936568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494553.936571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494553.936573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494553.936603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5440. 00010000:00000010:0.1:1713494553.936603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494553.936608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494553.945600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494553.945627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494553.945980:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494553.951634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494553.951705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494553.954601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494553.954668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494553.957570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494553.957666:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494553.963577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494553.963582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494553.963584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494553.963586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494553.963587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494553.963599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:3.1:1713494553.963601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494553.966555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494553.966563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494553.966693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494553.966716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494553.972580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494553.972585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494553.975738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494553.975743:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494553.976337:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494553.978843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494553.978859:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:3.1:1713494553.978867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494553.982081:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494553.982086:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494553.982135:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494553.982138:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494553.982170:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494553.982367:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494553.982371:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494553.984593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494553.984597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494553.984650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494553.984652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494553.984654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494553.984656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494553.984657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494553.988546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494553.988560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494553.988566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494553.988570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494553.988574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494553.988576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494553.988578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494553.994578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494553.994581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494553.994619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494553.994622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494553.997542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494553.997570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494553.997572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494554.000582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:2.1:1713494554.000593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494554.000597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494554.000602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494554.000605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494554.000607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494554.005642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494554.005646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494554.009571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494554.009594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494554.014542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494554.014614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494554.014617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:0.1:1713494554.020580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494554.020599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:3.1:1713494554.020620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494554.020625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494554.020657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494554.020660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494554.020662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494554.020733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494554.023656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494554.028722:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494554.028906:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494554.028924:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494554.028927:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494554.031603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494554.031606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494554.031617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494554.031619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494554.034550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494554.034622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494554.034624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:0.1:1713494554.034626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494554.034685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494554.034685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494554.034687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494554.034688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494554.034728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494554.034729:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494554.034786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494554.034788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494554.037678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494554.039589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:0.1:1713494554.039590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494554.039595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494554.039596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494554.039646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494554.039656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494554.042810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:3.1:1713494554.042812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494554.042826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494554.042840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494554.042841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494554.042843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494554.046560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:0.1:1713494554.046564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:2.1:1713494554.046594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494554.046598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494554.046687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494554.046694:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494554.055571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494554.055917:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:3.1:1713494554.058794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494554.058798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494554.058801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494554.061574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494554.061705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494554.063265:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494554.063301:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:0.1:1713494554.063304:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494554.063306:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:0.1:1713494554.063384:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:3.1:1713494554.064573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494554.064578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494554.064581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494554.070559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494554.070564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494554.070589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494554.070613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494554.070786:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494554.070791:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:3.1:1713494554.073644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494554.076544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494554.076544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494554.076548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494554.076550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494554.076551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494554.076553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494554.076582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494554.081674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494554.081680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494554.081683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494554.086645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:3.1:1713494554.089752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494554.091631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494554.091635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494554.091638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494554.091641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494554.091643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494554.091656:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494554.091659:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494554.091661:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494554.091666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494554.091678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494554.091681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494554.091681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494554.091683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494554.091684:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:1.1:1713494554.091686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494554.093628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494554.093632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494554.093633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494554.096594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494554.096595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494554.096599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494554.096601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494554.096610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494554.099544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494554.104853:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494554.107593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494554.107597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494554.109578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:3.1:1713494554.109584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494554.109600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494554.109602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:1.1:1713494554.109604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494554.109606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494554.109628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494554.109703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494554.109707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494554.109796:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494554.109800:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494554.112572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494554.115946:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494554.115950:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494554.115952:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494554.115955:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494554.116001:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494554.116064:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494554.119819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494554.119822:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494554.119846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:3.1:1713494554.119849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494554.122583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494554.122617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494554.122619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494554.122620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494554.127540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494554.129558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494554.129561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:3.1:1713494554.129714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494554.129719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494554.129721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494554.129724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494554.134730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494554.139645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:1.1:1713494554.139649:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494554.139652:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494554.139654:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494554.139658:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494554.139692:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:3.1:1713494554.148632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494554.148649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494554.148651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494554.148653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494554.148656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494554.148658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494554.148661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494554.148664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494554.148666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494554.148668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494554.148669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494554.148732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494554.148795:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494554.148799:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494554.148815:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494554.148860:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494554.151602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:3.1:1713494554.151634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494554.154619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494554.154622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494554.154624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494554.154626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494554.154639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494554.154646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494554.154718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494554.154814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494554.154817:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494554.158618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:3.1:1713494554.158626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494554.164568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494554.164571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494554.164606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494554.164663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494554.164684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494554.168632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494554.168662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494554.168665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494554.171723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494554.171777:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494554.171782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494554.171800:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494554.171850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494554.171902:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494554.171905:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494554.171919:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494554.171922:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494554.177729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:0.1:1713494554.180578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:0.1:1713494554.180582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:3.1:1713494554.180631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494554.183621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494554.183624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494554.183626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494554.183659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494554.188689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494554.188730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494554.188769:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494554.188775:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:0.1:1713494554.188784:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:0.1:1713494554.188786:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494554.191775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494554.191781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494554.191796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494554.195697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494554.195701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494554.195703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494554.195706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:1.1:1713494554.195721:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:3.1:1713494554.195776:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494554.198564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494554.198570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494554.198653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494554.198689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494554.198704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494554.200588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:1.1:1713494554.200593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494554.200599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494554.200602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494554.203541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494554.203545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494554.203547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494554.203549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494554.207746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494554.207793:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494554.207795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494554.207824:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494554.211538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:1.1:1713494554.211541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494554.211596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494554.211598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494554.213600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494554.214380:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494554.214382:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494554.214384:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494554.216548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494554.216553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494554.216556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494554.216559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494554.216618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494554.216620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494554.222665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494554.224787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494554.224802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494554.224805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494554.224812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494554.226668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494554.226671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494554.226713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494554.227420:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494554.229921:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494554.229952:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494554.229994:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494554.229996:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494554.230011:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494554.230012:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494554.231709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494554.231735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494554.239542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494554.239545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494554.245609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494554.245614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494554.245896:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494554.245900:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494554.248559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494554.254587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494554.254591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494554.254642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:3.1:1713494554.254649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494554.254704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494554.254729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494554.257028:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494554.257031:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494554.257033:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494554.257035:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494554.257057:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494554.260712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494554.261563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494554.261586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494554.261587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494554.264778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494554.264781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494554.264783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:2.1:1713494554.264821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494554.268564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:2.1:1713494554.269181:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494554.269185:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494554.269221:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494554.269224:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494554.269226:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494554.269229:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494554.271893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494554.271896:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494554.271899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494554.271902:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494554.271904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494554.271906:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494554.276666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494554.276672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494554.276675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494554.279546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494554.279551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494554.285580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494554.285726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494554.285744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494554.285776:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:2.1:1713494554.289558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494554.293602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494554.293605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494554.293684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494554.293688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494554.293690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494554.293771:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494554.293775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494554.293777:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494554.293779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494554.296595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494554.296598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494554.296600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494554.296601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494554.296603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494554.296623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494554.299557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494554.299621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494554.299639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494554.299643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494554.299645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494554.299686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494554.300189:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:2.1:1713494554.302934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494554.302937:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494554.302939:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494554.308626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494554.308636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494554.308743:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494554.317693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494554.317693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494554.317715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494554.317782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494554.317785:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494554.320765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494554.320769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494554.320771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494554.320772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494554.320774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494554.320788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494554.320790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494554.320792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494554.322651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494554.322669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494554.322687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:2.1:1713494554.322726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494554.323273:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494554.327568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494554.327571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494554.327573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494554.327574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494554.332548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494554.332553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494554.332554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494554.332562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:3.1:1713494554.332569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494554.342937:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494554.343058:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:3.1:1713494554.348593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494554.348594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494554.348596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494554.348597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494554.348598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494554.348599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:3.1:1713494554.348600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494554.348601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:1.1:1713494554.348603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494554.348621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494554.348624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494554.348661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494554.348663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494554.348664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494554.351586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494554.351590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494554.355595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494554.355622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494554.355664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494554.355672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494554.355675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494554.355677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494554.358588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494554.364699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:1.1:1713494554.364939:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494554.365184:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494554.365187:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494554.366629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494554.369705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494554.369707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494554.369709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494554.369710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494554.369712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494554.369713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494554.369714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494554.369723:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494554.369788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494554.369790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494554.369867:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494554.369869:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494554.369886:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494554.375781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494554.378544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:1.1:1713494554.378547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494554.378782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494554.378785:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494554.378786:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494554.378788:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494554.378813:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494554.384237:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494554.384240:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494554.388682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494554.388736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:2.1:1713494554.394598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494554.394602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494554.394605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494554.394607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494554.394639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494554.394641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494554.398653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494554.398655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494554.398658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494554.398661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494554.398662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494554.398665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494554.398667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494554.398685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494554.398688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494554.401542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494554.401545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494554.401547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494554.401549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494554.401557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494554.401558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494554.401559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494554.405603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494554.405623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494554.405676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494554.412145:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494554.412156:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494554.412158:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494554.412159:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494554.414566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494554.414573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494554.414574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494554.414607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494554.414672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494554.414675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494554.417559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494554.417563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494554.417670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494554.417672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494554.417674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494554.417676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494554.417677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494554.417679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494554.420595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494554.420601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494554.420651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494554.420679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494554.420735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:3.1:1713494554.420737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494554.426305:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494554.426426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494554.427819:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494554.427844:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494554.432570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494554.432641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494554.432654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494554.436841:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494554.436900:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:3.1:1713494554.436903:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494554.436904:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494554.436906:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494554.439571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:3.1:1713494554.439587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494554.445600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:3.1:1713494554.445609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494554.445650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494554.445652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494554.445653:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494554.445682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:3.1:1713494554.445684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494554.445723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494554.448598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494554.448602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494554.448624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494554.451701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494554.451707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494554.451745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494554.451752:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494554.451803:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494554.451848:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494554.451851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494554.451854:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494554.451873:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494554.451877:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494554.454588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494554.454677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494554.454683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:1.1:1713494554.467656:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494554.467659:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:3.1:1713494554.467739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494554.467781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494554.467784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494554.467789:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494554.467831:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494554.471666:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494554.471670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494554.471822:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494554.471826:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494554.471873:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494554.471986:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:3.1:1713494554.472172:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494554.475793:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494554.475797:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494554.479547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494554.479602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494554.479644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494554.485638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494554.485643:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494554.488685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494554.488690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494554.488693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494554.488705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494554.488708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494554.488710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494554.497969:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494554.497988:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494554.498039:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494554.498067:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494554.498070:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494554.498072:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494554.498074:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494554.498094:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494554.498096:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494554.498120:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494554.498123:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494554.500741:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:2.1:1713494554.504575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494554.504579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:3.1:1713494554.504599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494554.504622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494554.504629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494554.504658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494554.504716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494554.504719:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:3.1:1713494554.504725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494554.504727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494554.504803:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494554.504806:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494554.507614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:0.1:1713494554.507619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494554.507621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494554.510725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494554.516648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494554.516652:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:0.1:1713494554.516665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494554.522746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494554.522749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:2.1:1713494554.522751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494554.522822:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494554.522827:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494554.522830:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494554.522832:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494554.522855:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494554.522858:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494554.531869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494554.531943:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494554.531944:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494554.532211:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494554.532214:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494554.532231:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494554.532257:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494554.532271:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494554.532273:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494554.532408:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494554.532427:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494554.532430:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494554.532432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494554.533560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494554.538691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494554.538695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494554.538697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494554.538829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494554.542551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494554.542554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494554.542572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494554.546161:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494554.546182:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494554.546229:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494554.546234:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494554.546241:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494554.546244:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494554.546247:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494554.548694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:1.1:1713494554.548698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:1.1:1713494554.548700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494554.548742:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494554.551067:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:2.1:1713494554.551089:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494554.551124:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494554.551161:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494554.551164:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494554.558564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494554.558569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494554.558572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494554.558801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494554.560659:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494554.560698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494554.560767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494554.562598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494554.562695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494554.562700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494554.562703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494554.562745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494554.566639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494554.569815:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494554.571612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494554.575017:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494554.575049:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494554.575213:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494554.582608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494554.582614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494554.582617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:3.1:1713494554.582658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494554.582662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494554.582683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494554.582684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494554.585562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494554.588694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494554.588697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494554.588829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494554.588832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494554.588843:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494554.588876:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494554.588877:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494554.588879:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494554.588884:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494554.588886:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494554.593644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494554.593742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494554.593745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:3.1:1713494554.593746:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494554.593783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494554.593790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494554.597611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:0.1:1713494554.597615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494554.597617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494554.601560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494554.601565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494554.601570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494554.601594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494554.604831:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494554.604834:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494554.608645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494554.608716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494554.611577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494554.611592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:0.1:1713494554.611594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:0.1:1713494554.611595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:2.1:1713494554.614649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494554.614652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494554.614654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494554.614678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494554.614814:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494554.614816:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494554.614818:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494554.619651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494554.623622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494554.623626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494554.623628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494554.623639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494554.623644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:3.1:1713494554.623646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494554.626646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494554.626664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:0.1:1713494554.626685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:2.1:1713494554.629577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494554.629591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494554.630048:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494554.630053:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494554.630084:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494554.630133:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494554.630140:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494554.630435:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:0.1:1713494554.633590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:0.1:1713494554.633611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494554.639588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494554.648406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494554.648441:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494554.648453:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494554.648489:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494554.648491:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494554.648493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494554.650575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494554.650580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494554.650619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494554.650639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494554.653572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494554.653576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494554.653592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494554.653597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494554.653599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494554.653628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494554.653630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494554.653632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494554.653652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494554.653712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:1.1:1713494554.658211:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:1.1:1713494554.658214:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494554.658216:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494554.661584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494554.661587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494554.661661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494554.665608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:2.1:1713494554.665612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494554.670194:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494554.670432:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494554.670436:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494554.670438:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494554.670440:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494554.670441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494554.670443:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494554.670507:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494554.670509:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494554.670511:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494554.676209:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:3.1:1713494554.678640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494554.678650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494554.678675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494554.678688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494554.678691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494554.684649:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494554.684665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494554.684667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494554.684680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494554.687716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494554.687719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494554.687750:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:3.1:1713494554.687778:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494554.687781:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494554.687792:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494554.687794:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494554.687829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494554.690543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494554.690546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:3.1:1713494554.693585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494554.693674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494554.693682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494554.693703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494554.696570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494554.696575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:2.1:1713494554.696605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:3.1:1713494554.699552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494554.699583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494554.699603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494554.699605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494554.703673:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:2.1:1713494554.703701:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:2.1:1713494554.703704:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494554.703706:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494554.708655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:3.1:1713494554.708717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494554.708792:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494554.708794:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494554.712574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494554.717570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494554.717576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494554.717577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494554.717579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494554.717582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494554.717604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494554.717623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494554.717646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494554.717649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494554.717653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494554.717670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494554.717672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494554.717674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494554.722564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494554.727584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494554.727589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494554.727592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:2.1:1713494554.727595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494554.727647:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494554.727694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494554.731565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494554.734658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:2.1:1713494554.734661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:2.1:1713494554.734663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494554.734666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494554.734685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494554.734688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494554.734887:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494554.737693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:3.1:1713494554.741556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494554.741561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494554.741564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494554.741583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494554.741602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494554.741670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494554.741693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494554.741725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494554.741729:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494554.741790:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494554.741791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494554.741793:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494554.741796:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494554.750650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494554.751045:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494554.752840:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494554.752842:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494554.755585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494554.755589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494554.755594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494554.755598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494554.755628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494554.755631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494554.755633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494554.756043:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494554.758700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494554.758703:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494554.761551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494554.761552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494554.761555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494554.761620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494554.761623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494554.764566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494554.764604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494554.764607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494554.768567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494554.768593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494554.768940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494554.768960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494554.768962:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494554.768990:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494554.779698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494554.779808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494554.782551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494554.787975:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494554.787978:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494554.787981:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494554.788769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494554.788774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494554.788777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494554.788909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494554.793564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494554.793570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494554.793591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494554.793593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:2.1:1713494554.798558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494554.798563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494554.798573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494554.798591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494554.798594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494554.798596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494554.798614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494554.798618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494554.798620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494554.801547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:3.1:1713494554.801550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:3.1:1713494554.801552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:3.1:1713494554.801571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494554.805634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494554.805639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494554.805641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494554.805845:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494554.806201:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494554.806206:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494554.809591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:3.1:1713494554.809594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494554.812553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494554.812557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494554.812577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494554.812580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494554.812582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494554.812584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494554.812588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494554.813215:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494554.813319:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494554.813402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494554.813406:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494554.815602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494554.815606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494554.815608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494554.815609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494554.820568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494554.820572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494554.820608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494554.820954:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494554.820958:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494554.825568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494554.825572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:3.1:1713494554.825573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:3.1:1713494554.829598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494554.829601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494554.835546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494554.835551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494554.835644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494554.835646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494554.835658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494554.835662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494554.835688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494554.835692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494554.838916:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494554.838919:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494554.838921:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494554.842564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494554.842567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494554.842568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494554.842578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494554.842586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494554.842587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494554.842589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494554.842608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494554.842610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494554.845552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494554.845556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494554.845558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:0.1:1713494554.847575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494554.847577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494554.847586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494554.847590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494554.847609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494554.850543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494554.856556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494554.856768:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494554.856838:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494554.860933:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:2.1:1713494554.860937:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:2.1:1713494554.860949:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:2.1:1713494554.860951:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:3.1:1713494554.863558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494554.863560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494554.863589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494554.863659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494554.863780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494554.863782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494554.863887:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494554.863922:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494554.867649:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494554.867653:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494554.867656:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494554.867659:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494554.867661:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494554.867712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:2.1:1713494554.867715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494554.870578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494554.870584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494554.870587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494554.870604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494554.870608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494554.870608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494554.878576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494554.878822:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494554.885586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494554.885590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494554.885812:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:2.1:1713494554.886493:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494554.886496:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494554.888683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494554.888686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494554.891656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494554.891658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494554.891663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494554.891666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494554.891669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494554.891676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494554.891686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494554.891690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494554.903582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494554.903587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494554.903589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494554.906735:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494554.906739:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494554.906982:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494554.906985:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494554.909549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494554.914551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494554.914613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494554.914652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494554.922563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494554.922589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494554.922593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494554.922596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494554.922613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494554.922615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494554.922649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494554.922651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494554.922703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494554.922709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494554.922711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494554.926570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:2.1:1713494554.926574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:2.1:1713494554.926599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494554.930701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494554.930709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494554.930713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494554.933073:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494554.933076:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494554.933078:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494554.933079:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494554.939043:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494554.939047:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494554.939049:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494554.939053:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494554.939077:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494554.944039:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:2.1:1713494554.944044:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:3.1:1713494554.946582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494554.946587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494554.946593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494554.946659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494554.946679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494554.946682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494554.946684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494554.946686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494554.946779:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494554.946784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494554.946786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494554.952666:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494554.952749:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494554.957677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:3.1:1713494554.957727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494554.957730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494554.957732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494554.957830:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494554.957834:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494554.957836:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494554.958098:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494554.959714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:2.1:1713494554.959724:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494554.959818:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:3.1:1713494554.962580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494554.962664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494554.962669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494554.962671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494554.962674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494554.962677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494554.962717:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494554.962720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494554.965587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:3.1:1713494554.965591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494554.965593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494554.965595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:0.1:1713494554.968558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494554.968563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494554.976377:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494554.976511:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494554.979565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494554.979585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494554.979587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:1.1:1713494554.982889:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494554.982957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494554.982961:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494554.982963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494554.982972:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494554.982973:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:3.1:1713494554.982975:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494554.982976:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494554.986618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494554.986622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494554.986624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494554.986627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494554.986629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494554.986912:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494554.986915:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494554.989564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494554.992641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494554.992654:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494554.992656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494554.992658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494554.992662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494554.995552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:0.1:1713494554.998580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494554.998619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494554.998622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494554.998637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494554.998641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494554.998642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494554.998644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494555.007531:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494555.007534:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494555.007536:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494555.007553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494555.009554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494555.009573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494555.009576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494555.009577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494555.015562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494555.015632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494555.015635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494555.015659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494555.015664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494555.015674:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:1.1:1713494555.019550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494555.019556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494555.019572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494555.019575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494555.019578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494555.019584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494555.023548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494555.023551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494555.023553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494555.023623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:3.1:1713494555.023657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:3.1:1713494555.023661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494555.029581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494555.029585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494555.029586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494555.031699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494555.031735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494555.031738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494555.031746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494555.031790:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:1.1:1713494555.031795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494555.037043:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494555.037047:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494555.039845:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494555.039848:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:3.1:1713494555.039893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494555.039894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494555.043665:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494555.043668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494555.043670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494555.043672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494555.046591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494555.046596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494555.046797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494555.046817:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494555.046820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494555.046822:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494555.046824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494555.056102:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494555.056105:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494555.056140:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494555.056143:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494555.056146:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494555.056148:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494555.060441:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494555.060454:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494555.060456:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494555.065568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494555.065574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494555.065577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494555.065589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494555.065598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494555.065602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494555.065826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494555.065875:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494555.065879:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494555.065949:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494555.070019:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494555.070035:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494555.070037:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494555.072578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494555.073211:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:3.1:1713494555.073216:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:3.1:1713494555.073218:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494555.075775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494555.078586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494555.078600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494555.078618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494555.078623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494555.078640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494555.078698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494555.078747:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494555.082921:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494555.082928:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494555.084613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:3.1:1713494555.084616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:3.1:1713494555.084618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494555.084666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494555.084770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494555.088961:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494555.089106:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494555.090637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494555.090640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494555.090653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494555.090658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494555.090713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494555.094578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494555.094581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494555.094583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494555.096676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494555.096680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494555.096953:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494555.102549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494555.102554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494555.102580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494555.102582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494555.108549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494555.108609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494555.108612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494555.108635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494555.108679:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494555.113633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494555.113637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494555.113640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494555.113666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494555.113671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494555.113738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:0.1:1713494555.115669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494555.115674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494555.118572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494555.118584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494555.118586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494555.118676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494555.118685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494555.118688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494555.121655:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494555.121660:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494555.121681:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494555.126549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494555.126572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494555.126574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494555.126650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494555.126674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494555.126693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494555.129566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494555.129580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494555.129584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494555.132609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494555.132613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494555.139601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494555.139604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494555.139604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494555.139605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494555.139607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:1.1:1713494555.139609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494555.139627:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:2.1:1713494555.139660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494555.139664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494555.139666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494555.139669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494555.139671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494555.150591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494555.150660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494555.150664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494555.153593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494555.153615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494555.153618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494555.153621:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494555.159113:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494555.159136:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494555.159166:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:3.1:1713494555.159168:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494555.159169:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494555.159171:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494555.159173:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494555.159174:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494555.159175:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494555.168604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494555.168702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:0.1:1713494555.171827:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494555.171837:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494555.171839:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494555.174646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494555.174649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494555.174714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494555.174716:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494555.174855:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494555.174948:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494555.177705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494555.182543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:3.1:1713494555.182547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:1.1:1713494555.182564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494555.182618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494555.182620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494555.182649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:1.1:1713494555.182650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494555.182652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494555.190596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494555.190620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494555.190622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494555.190624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494555.190625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494555.190642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494555.190645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494555.190646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:3.1:1713494555.190746:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:0.1:1713494555.193580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494555.193594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494555.193653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494555.196670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:3.1:1713494555.196683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:3.1:1713494555.196686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:3.1:1713494555.196689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:3.1:1713494555.196781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494555.196793:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494555.196797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494555.196799:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494555.196801:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494555.199558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494555.199574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494555.205595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494555.205598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494555.205600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:2.1:1713494555.205608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494555.212261:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494555.212264:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494555.212283:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494555.212285:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494555.217585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:0.1:1713494555.219605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494555.219734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494555.219737:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494555.222606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494555.222611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494555.222615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494555.222710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494555.222713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494555.234668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494555.243591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494555.246642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494555.249606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494555.256804:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494555.256808:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494555.256810:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494555.262814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494555.262823:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:0.1:1713494555.265580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7da640. 00010000:00000010:1.1:1713494555.265604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d86c0. 00010000:00000010:3.1:1713494555.268613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7da880. 00010000:00000010:3.1:1713494555.268619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5f80. 00010000:00000010:3.1:1713494555.268624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f022d00. 00010000:00000010:3.1:1713494555.268626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7db180. 00010000:00000010:3.1:1713494555.268628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494555.268634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7daf40. 00010000:00000010:1.1:1713494555.268640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d8fc0. 00010000:00000010:1.1:1713494555.268643:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f023600. 00010000:00000010:1.1:1713494555.271598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:1.1:1713494555.271603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6f40. 00010000:00000010:1.1:1713494555.271607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7dad00. 00010000:00000010:0.1:1713494555.271608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9f80. 00010000:00000010:1.1:1713494555.271609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f021680. 00010000:00000010:0.1:1713494555.271613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d8b40. 00010000:00000010:0.1:1713494555.271616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9b00. 00010000:00000010:1.1:1713494555.274605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7da1c0. 00010000:00000010:2.1:1713494555.327641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176cd80. 00010000:00000010:1.1:1713494555.332859:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f021440. 00010000:00000010:1.1:1713494555.332864:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f020480. 00010000:00000010:1.1:1713494555.332866:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176fa80. 00010000:00000010:0.1:1713494555.332879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f020000. 00010000:00000010:3.1:1713494555.335597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d9200. 00010000:00000010:2.1:1713494555.338572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176e640. 00010000:00000010:2.1:1713494555.338577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176eac0. 00010000:00000010:2.1:1713494555.338579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f023840. 00010000:00000010:2.1:1713494555.338581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176ed00. 00010000:00000010:2.1:1713494555.338583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7d8480. 00010000:00000010:1.1:1713494555.338611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176cb40. 00010000:00000010:1.1:1713494555.338617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f022ac0. 00010000:00000010:0.1:1713494555.338618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176e1c0. 00010000:00000010:1.1:1713494555.338620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f022400. 00010000:00000010:1.1:1713494555.338623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176f840. 00010000:00000010:0.1:1713494555.338624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f020900. 00010000:00000010:1.1:1713494555.338625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f021f80. 00010000:00000010:1.1:1713494555.338628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f020fc0. 00010000:00000010:3.1:1713494555.341626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f020b40. 00010000:00000010:3.1:1713494555.341633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f023a80. 00010000:00000010:3.1:1713494555.341636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f0221c0. 00010000:00000010:3.1:1713494555.341638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176d8c0. 00010000:00000010:1.1:1713494555.344587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f021d40. 00010000:00000010:3.1:1713494555.344597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f023cc0. 00010000:00000010:0.1:1713494555.344630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f0218c0. 00010000:00000010:1.1:1713494555.396619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed98c0. 00010000:00000010:1.1:1713494555.400710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed9440. 00010000:00000010:1.1:1713494555.400713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edb600. 00010000:00000010:1.1:1713494555.400714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494555.400716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed86c0. 00010000:00000010:1.1:1713494555.400718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edaf40. 00010000:00000010:1.1:1713494555.400720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6d00. 00010000:00000010:1.1:1713494555.400723:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a6ac0. 00010000:00000010:1.1:1713494555.400725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4000. 00010000:00000010:1.1:1713494555.400728:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a4480. 00010000:00000010:1.1:1713494555.400730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a7cc0. 00010000:00000010:3.1:1713494555.403625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed9680. 00010000:00000010:1.1:1713494555.403632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:0.1:1713494555.403644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a5680. 00010000:00000010:1.1:1713494555.406614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8480. 00010000:00000010:1.1:1713494555.406622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494555.406625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176db00. 00010000:00000010:1.1:1713494555.406627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edb3c0. 00010000:00000010:1.1:1713494555.409625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176fcc0. 00010000:00000010:0.1:1713494555.409629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed9f80. 00010000:00000010:1.1:1713494555.409632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8b40. 00010000:00000010:0.1:1713494555.409637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129eda880. 00010000:00000010:0.1:1713494555.409639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129eda640. 00010000:00000010:2.1:1713494555.409649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a73c0. 00010000:00000010:2.1:1713494555.409658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed9d40. 00010000:00000010:2.1:1713494555.409661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129ed8d80. 00010000:00000010:2.1:1713494555.409665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176c6c0. 00010000:00000010:1.1:1713494555.412586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88009176d200. 00010000:00000010:1.1:1713494555.412591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880129edba80. 00010000:00000010:1.1:1713494555.412593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494555.960705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:0.1:1713494555.960713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494555.960716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a58c0. 00010000:00000010:0.1:1713494555.960720:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005d65c000. 00010000:00000010:0.1:1713494555.960723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a61c0. 00010000:00000010:0.1:1713494555.960726:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938b4a00. 00010000:00000010:0.1:1713494555.960728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494555.960731:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560c00. 00010000:00000010:0.1:1713494555.960735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494555.960742:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560d00. 00010000:00000010:0.1:1713494555.960759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494555.963727:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560400. 00010000:00000010:0.1:1713494555.963735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494556.104626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494556.110582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494556.110586:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560c00. 00010000:00000010:0.1:1713494556.110589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494556.110591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494556.113696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494556.113704:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560400. 00010000:00000010:0.1:1713494556.113707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494556.113709:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560e00. 00010000:00000010:0.1:1713494556.113711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494556.113713:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560300. 00010000:00000010:0.1:1713494556.113716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494556.116693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494556.119590:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560200. 00010000:00000010:0.1:1713494556.119597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494556.119599:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560d00. 00010000:00000010:0.1:1713494556.119601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494556.130605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494556.130653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:1.1:1713494556.136614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494556.139570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494556.139576:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560c00. 00010000:00000010:0.1:1713494556.139578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494556.139580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494556.139581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:1.1:1713494556.139583:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100700. 00010000:00000010:1.1:1713494556.139586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494556.139589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494556.145573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494556.145579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494556.149585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:3.1:1713494556.149590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494556.149593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494556.149594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494556.149595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:3.1:1713494556.149608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494556.149611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:0.1:1713494556.153652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494556.153657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494556.153659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494556.153661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494556.153663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494556.153665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494556.156639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:3.1:1713494556.156645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494556.162606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494556.162611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494556.162614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:0.1:1713494556.162620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494556.162622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494556.162624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494556.162625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494556.162627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494556.162628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494556.168607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494556.168615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494556.168618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:0.1:1713494556.171692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494556.171698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494556.186557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494556.209670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494556.209931:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494556.209935:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:0.1:1713494556.214599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494556.214602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494556.217591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494556.218208:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:3.1:1713494556.218218:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:1.1:1713494556.223573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494556.223577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494556.223579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494556.223680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494556.223687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:0.1:1713494556.230592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:0.1:1713494556.230598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494556.230816:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494556.236608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494556.236612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494556.236626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494556.236670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494556.236685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:0.1:1713494556.236690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494556.240757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494556.244637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494556.244660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494556.244701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494556.250586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494556.250632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494556.253571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494556.253596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494556.253598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494556.253609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494556.253629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494556.253634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494556.253638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494556.253648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494556.253651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494556.253653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494556.267807:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494556.268056:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494556.274589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494556.274645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494556.275075:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494556.277647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494556.277705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494556.277708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:0.1:1713494556.283554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494556.284460:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494556.288555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:3.1:1713494556.293641:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494556.293699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:1.1:1713494556.293703:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494556.293704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494556.299664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494556.302625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494556.302631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:2.1:1713494556.302634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494556.307794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494556.309884:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494556.309888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494556.312644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494556.316120:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:1.1:1713494556.316123:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494556.316133:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494556.322589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494556.322592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494556.322594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494556.322596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494556.322651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494556.322654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494556.330724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:1.1:1713494556.341599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494556.341673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494556.348571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494556.348594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:1.1:1713494556.355553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494556.355556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494556.355558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494556.355560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494556.355562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494556.355564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494556.355566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494556.355582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494556.355716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494556.355766:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494556.355769:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494556.365643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494556.365686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494556.365732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494556.365736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494556.365796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494556.368573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494556.368598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494556.368605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494556.374042:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494556.374047:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494556.374049:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494556.374052:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494556.374125:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494556.380634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494556.380638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494556.380658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494556.380754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494556.380757:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494556.387605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494556.387690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:3.1:1713494556.387693:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:1.1:1713494556.387715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494556.390604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494556.390674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494556.394556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494556.394559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494556.394618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494556.394622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:3.1:1713494556.394654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494556.394659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494556.402588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494556.405554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494556.405559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494556.405623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494556.411171:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494556.411177:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494556.411180:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:0.1:1713494556.411787:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494556.413550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494556.416688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494556.416717:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494556.416753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:0.1:1713494556.416785:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494556.416850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494556.416855:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494556.416857:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494556.416859:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494556.419579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494556.419620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494556.419628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494556.422970:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494556.424719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494556.427665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494556.432908:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494556.432913:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494556.456033:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494556.456172:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494556.463769:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:0.1:1713494556.463907:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:0.1:1713494556.463913:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494556.463916:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494556.463919:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494556.466944:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494556.466970:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494556.466973:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494556.466975:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494556.466985:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494556.466988:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494556.471761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494556.471765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494556.471883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494556.472029:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494556.472068:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494556.473637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494556.479581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494556.479588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494556.479638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494556.479716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494556.493622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494556.504709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494556.510642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494556.510648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494556.510649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494556.510651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494556.510681:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494556.510683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494556.510685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:2.1:1713494556.510686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:0.1:1713494556.510689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494556.510692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494556.510695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494556.510698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494556.510702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494556.510705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494556.513547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494556.513552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494556.518704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494556.522551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494556.526612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494556.526617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:3.1:1713494556.526620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494556.526970:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494556.526974:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494556.527038:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494556.531635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494556.531640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494556.540956:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494556.541013:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494556.546549:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494556.546566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494556.546570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494556.546572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494556.546607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494556.546610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494556.551674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494556.560723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494556.565664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494556.565669:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:2.1:1713494556.565715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494556.565883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494556.575066:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494556.575071:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494556.591688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494556.591807:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494556.591811:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494556.591814:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494556.591818:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494556.595898:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494556.599558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494556.600058:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494556.600105:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494556.610631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494556.610680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494556.610686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494556.610688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494556.613712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494556.616855:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494556.619700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494556.622635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494556.627629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494556.638850:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494556.645091:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494556.645144:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494556.648720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494556.648725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494556.651785:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494556.651833:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:2.1:1713494556.657568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494556.657605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494556.657609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494556.657610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494556.657611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494556.657626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494556.663622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494556.663702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494556.663708:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494556.663731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494556.663801:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494556.666676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494556.666711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494556.666714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494556.666715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494556.666812:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:3.1:1713494556.666816:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494556.680590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:3.1:1713494556.680595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494556.680610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494556.680640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494556.689562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494556.689566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494556.689623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494556.689766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494556.689770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494556.696783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494556.696821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494556.696824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494556.696865:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494556.696932:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494556.705901:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:2.1:1713494556.705988:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:2.1:1713494556.705991:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494556.708638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:2.1:1713494556.712667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494556.712806:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494556.712809:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494556.712811:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494556.717091:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:3.1:1713494556.722605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494556.722659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494556.726666:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494556.729617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494556.729698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494556.729701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494556.729704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494556.732624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494556.732628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:0.1:1713494556.732667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:0.1:1713494556.738554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494556.738558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494556.738616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494556.741617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:1.1:1713494556.741620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:1.1:1713494556.741622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:0.1:1713494556.746000:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494556.751559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:0.1:1713494556.751565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:0.1:1713494556.751568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494556.751571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494556.751573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494556.754594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494556.754637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494556.763575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494556.763770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494556.768545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494556.776835:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:2.1:1713494556.782581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494556.782587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:2.1:1713494556.782591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494556.782595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494556.782612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494556.782617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494556.782625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:3.1:1713494556.782630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494556.782632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494556.789565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494556.789574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494556.789613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494556.789616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494556.789650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494556.789672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494556.793572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494556.796758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494556.801712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494556.801715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494556.801717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494556.804554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494556.804558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494556.804560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494556.804601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494556.804618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494556.808159:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494556.808162:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494556.811605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494556.811639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:3.1:1713494556.811702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494556.811716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494556.811872:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494556.815730:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494556.820676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494556.826674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494556.832617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494556.832647:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:0.1:1713494556.832672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494556.841942:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494556.844629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494556.847881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494556.847890:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494556.847894:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494556.847940:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494556.848026:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494556.848029:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494556.848031:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494556.848032:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494556.848281:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494556.851558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494556.851732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494556.857600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494556.865552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494556.865557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494556.865659:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:3.1:1713494556.866064:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494556.871238:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494556.871242:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494556.878579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:3.1:1713494556.878659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494556.878663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494556.883601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494556.888564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494556.895621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494556.895625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494556.895628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494556.899666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494556.899670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494556.899673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494556.899689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494556.899693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494556.899705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494556.900618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494556.900622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494556.900624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494556.902665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494556.906569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494556.910587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494556.910590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:1.1:1713494556.910592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494556.913607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:2.1:1713494556.914057:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494556.922021:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494556.922024:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494556.922104:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494556.922583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494556.922625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494556.923277:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494556.926626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:1.1:1713494556.929618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494556.929623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494556.929628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:3.1:1713494556.929635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494556.932613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494556.939572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494556.940069:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494556.948569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494556.954556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494556.954618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494556.955057:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494556.959852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494556.959985:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494556.959989:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494556.959991:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494556.962672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:1.1:1713494556.965605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494556.965621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494556.965630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494556.965635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494556.965637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494556.968963:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494556.968966:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494556.971575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494556.971579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494556.971590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494556.971598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494556.971616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494556.971617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494556.971618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494556.971681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494556.974574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494556.974690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494556.978627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494556.978632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:1.1:1713494556.994595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494556.995578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494556.995598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494556.995601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494556.998687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494556.998691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:1.1:1713494556.998694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494556.998710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494556.999201:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494556.999204:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494556.999265:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494557.004649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494557.004691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494557.004751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494557.007574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494557.010552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494557.013665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494557.018558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494557.023609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494557.023613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494557.026809:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494557.026813:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494557.026815:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494557.026817:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494557.029884:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494557.029911:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:1.1:1713494557.029914:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494557.029946:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494557.029948:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494557.039697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:3.1:1713494557.039747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:0.1:1713494557.039800:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494557.043608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:3.1:1713494557.044367:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494557.052747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494557.054627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494557.054632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494557.054730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494557.054733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494557.054748:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494557.054750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494557.054752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494557.059568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494557.059572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494557.059645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:0.1:1713494557.059649:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:0.1:1713494557.059653:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494557.059655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494557.059661:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:0.1:1713494557.065022:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494557.065027:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494557.070733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494557.073598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494557.073629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494557.103060:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494557.123003:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:3.1:1713494557.125546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494557.125558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494557.125570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494557.135594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494557.135600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494557.138555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494557.138587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494557.138590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:2.1:1713494557.138591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494557.143552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494557.143783:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494557.143788:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494557.150594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494557.156570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:3.1:1713494557.156577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494557.156623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494557.160615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494557.166615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494557.169566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494557.171717:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:3.1:1713494557.171720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494557.171722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494557.171724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494557.175157:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494557.175162:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494557.175166:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494557.177542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494557.177545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494557.177547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494557.177554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494557.183551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494557.183554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494557.189591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494557.192580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494557.192598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494557.192620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494557.192636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494557.196632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494557.202173:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494557.202179:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494557.202183:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494557.202186:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:1.1:1713494557.202239:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494557.205711:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:1.1:1713494557.205715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494557.205716:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:2.1:1713494557.209606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:2.1:1713494557.209610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:2.1:1713494557.209611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494557.209613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494557.209618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494557.209619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494557.209621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494557.209626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494557.209627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494557.212648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:3.1:1713494557.215726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494557.220628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494557.220948:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494557.223556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494557.226568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494557.238591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:0.1:1713494557.238864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494557.244680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494557.250654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494557.250690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494557.250694:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494557.250715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494557.250718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494557.250795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494557.250886:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494557.250954:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494557.250957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494557.250958:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494557.262576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494557.262660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494557.262674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494557.272579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494557.272583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494557.272708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494557.272709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494557.272710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494557.272714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494557.273512:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494557.273534:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494557.275601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494557.278666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494557.278763:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:2.1:1713494557.284561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494557.289644:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494557.293641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494557.293719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494557.296675:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494557.296698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494557.296752:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494557.296754:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494557.302809:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494557.302916:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494557.302920:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494557.302923:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494557.302924:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494557.302926:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494557.302941:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494557.310724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494557.310761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494557.313600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:3.1:1713494557.316558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:1.1:1713494557.316559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494557.316563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494557.316564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494557.321698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494557.321778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494557.322480:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494557.322484:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494557.326593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494557.330639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494557.330643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:3.1:1713494557.330645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494557.330664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494557.330669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494557.330671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494557.330778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494557.334687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494557.343664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494557.346664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494557.346667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494557.346668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494557.350602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494557.350611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494557.350615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494557.350617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494557.350618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494557.354657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494557.354662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494557.359575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494557.359579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494557.359624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494557.359627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494557.365649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494557.365672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494557.365812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494557.368719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494557.368722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494557.368727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494557.374561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494557.374818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494557.379638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494557.384605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494557.392588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494557.396754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494557.399617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494557.411607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494557.411633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494557.426603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494557.431559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494557.431564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494557.444397:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:1.1:1713494557.444448:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494557.444494:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494557.451770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494557.451774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494557.451774:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494557.451776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494557.451778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494557.451879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:1.1:1713494557.457726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494557.457823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:1.1:1713494557.457828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494557.457839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494557.457864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494557.457894:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494557.467714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494557.467717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494557.470780:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494557.470784:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:0.1:1713494557.473828:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494557.473831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494557.473831:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494557.473884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494557.473902:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494557.473925:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494557.476964:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494557.479649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494557.479654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494557.479682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494557.485608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494557.485628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494557.485634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494557.485750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494557.485765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494557.485766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494557.485777:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494557.488676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494557.488681:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494557.491683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494557.491688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494557.491690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494557.491702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:0.1:1713494557.491707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494557.491743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494557.491745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494557.491748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494557.543612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494557.568600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494557.568825:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494557.569152:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494557.577560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494557.577834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494557.577944:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494557.577946:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494557.577948:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494557.589565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494557.589569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494557.589587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494557.598934:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494557.598946:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494557.598950:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494557.599146:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494557.601825:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494557.604569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:0.1:1713494557.604573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494557.604576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494557.604662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494557.604665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494557.604668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494557.604670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494557.604671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494557.604686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494557.604688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494557.604690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494557.604691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494557.604704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494557.604706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494557.610556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494557.610567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494557.610569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:0.1:1713494557.615960:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494557.615995:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:0.1:1713494557.615997:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494557.615999:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494557.617585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:1.1:1713494557.617610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494557.621579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494557.621598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494557.621601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494557.621686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:1.1:1713494557.621688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494557.628058:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494557.628063:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:0.1:1713494557.628065:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494557.628173:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494557.628314:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494557.628317:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494557.628319:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494557.630567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:1.1:1713494557.633643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494557.633695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494557.633697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494557.633721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:1.1:1713494557.633764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494557.633766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494557.642563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494557.642615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494557.642697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494557.643031:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494557.645619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494557.647572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494557.647795:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494557.657504:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:1.1:1713494557.661639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494557.661689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494557.661714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494557.661729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494557.661746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494557.661749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494557.661751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494557.661754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494557.661755:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494557.661804:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494557.661817:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494557.661829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494557.665655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:0.1:1713494557.671611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494557.671666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494557.671851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494557.680765:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494557.680958:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494557.680961:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494557.683997:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494557.687635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494557.687639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494557.687703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494557.687705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494557.687761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:0.1:1713494557.687826:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494557.690608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494557.690622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494557.694617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494557.694628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494557.694788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494557.694792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494557.698635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494557.703599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494557.703783:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494557.703792:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494557.710820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:1.1:1713494557.710824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494557.710826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494557.710828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494557.710829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494557.711514:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494557.714631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:0.1:1713494557.714669:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:0.1:1713494557.720566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494557.720570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494557.720574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494557.720577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494557.720601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494557.720673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494557.720761:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494557.726640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494557.730561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494557.737604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:0.1:1713494557.740634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494557.740769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494557.740773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494557.740775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494557.740912:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494557.740913:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494557.740915:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494557.740916:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494557.743845:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494557.751551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494557.751556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494557.751576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494557.751595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494557.751598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494557.751600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494557.751603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494557.751617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494557.751658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:1.1:1713494557.751662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494557.751665:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494557.756250:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:1.1:1713494557.759558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494557.759562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494557.759646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494557.759648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494557.759658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494557.759678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494557.763559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494557.766654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494557.775588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494557.783115:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494557.784073:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494557.784271:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494557.786597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494557.786601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494557.797628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494557.807690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494557.810594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494557.816019:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494557.822071:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494557.822075:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494557.822289:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494557.822293:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:3.1:1713494557.824551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494557.824556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494557.824586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494557.824599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494557.827581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:0.1:1713494557.827586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494557.827668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494557.831567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494557.831572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494557.831632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:1.1:1713494557.831635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494557.831773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494557.834562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494557.834566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494557.837588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494557.837604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494557.842568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494557.842627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494557.846121:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494557.846124:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494557.846168:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494557.846171:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494557.849554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:1.1:1713494557.849578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:1.1:1713494557.849582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494557.856719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494557.856914:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494557.856922:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494557.856934:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494557.860580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:0.1:1713494557.861315:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494557.861319:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494557.864564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494557.864645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494557.864650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494557.864654:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494557.864656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494557.864659:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494557.868572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494557.868573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494557.868579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494557.879686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494557.879691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494557.879803:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494557.885584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494557.885606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494557.885608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:1.1:1713494557.885888:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494557.885890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494557.890637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494557.890638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494557.890640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494557.890653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494557.890685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494557.895850:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494557.901634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494557.901665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:0.1:1713494557.904674:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494557.904762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494557.904765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494557.907775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494557.907949:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494557.908212:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494557.908215:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494557.912840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494557.912877:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494557.912879:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:0.1:1713494557.912881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:0.1:1713494557.912974:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494557.913012:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494557.915610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494557.915613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494557.915615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494557.915637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494557.918658:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494557.921645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:1.1:1713494557.921785:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494557.921852:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494557.927628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:1.1:1713494557.932716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494557.932721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494557.932898:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494557.932903:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494557.941894:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494557.942007:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494557.944624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494557.944691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494557.944694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494557.944696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494557.948772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494557.948797:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494557.948837:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494557.949024:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494557.949031:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494557.949034:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494557.949036:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494557.952597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494557.952601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494557.952603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494557.966628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494557.966643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494557.970648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494557.970881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:3.1:1713494557.973616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494557.976681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494557.977402:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494557.977427:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494557.977451:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494557.981668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494557.982631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494557.982635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494557.984889:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494557.985448:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494557.985452:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494557.985454:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494557.987549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494557.987552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494557.987554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494557.987659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494557.987662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494557.993661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494557.993696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494557.993700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494557.999551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494557.999557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494557.999560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494557.999567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494558.002574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494558.002672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494558.002710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494558.013972:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:0.1:1713494558.013976:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494558.019548:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494558.019553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494558.019558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494558.019561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494558.019564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494558.019566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:1.1:1713494558.023580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494558.023585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494558.026542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494558.026567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494558.026697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:1.1:1713494558.032553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494558.032558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494558.041598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494558.041603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494558.041605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494558.041782:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494558.043764:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:0.1:1713494558.043904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494558.043909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494558.043912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494558.043915:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494558.043917:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494558.043919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494558.043920:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494558.043922:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494558.044193:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494558.045557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494558.045562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494558.047670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494558.047674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494558.047675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494558.065795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494558.065824:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494558.065829:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494558.070548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494558.079609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494558.079612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494558.079614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:0.1:1713494558.080232:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494558.080237:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494558.080241:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494558.080243:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494558.080247:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494558.080250:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494558.082615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494558.082620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494558.082622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494558.082622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494558.082634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494558.085595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494558.085598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494558.085601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494558.085603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494558.085605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494558.085607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494558.089699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494558.092559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494558.092570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494558.092574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494558.098626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494558.104566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494558.104604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494558.104634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494558.115723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494558.122605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494558.125600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494558.142600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:3.1:1713494558.142605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494558.146626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494558.146640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494558.149723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494558.149742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494558.149798:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494558.152581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494558.152585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494558.152586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:3.1:1713494558.152588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494558.152589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:3.1:1713494558.152591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494558.152592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494558.155644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494558.155649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494558.155673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494558.155676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494558.167544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494558.167548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494558.167561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494558.170016:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494558.170039:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494558.174557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494558.174566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494558.174568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494558.177792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494558.177796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494558.177929:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494558.179838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494558.182667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494558.182671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494558.182674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:3.1:1713494558.188642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:1.1:1713494558.188646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494558.191675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494558.191679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494558.192156:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:0.1:1713494558.192160:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494558.193574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494558.193578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494558.193584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494558.193586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494558.193602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494558.193605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:0.1:1713494558.196638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494558.196797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494558.196862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494558.200653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494558.200656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494558.200658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494558.200673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494558.200675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494558.206797:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:0.1:1713494558.209750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494558.212560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494558.212621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:3.1:1713494558.215630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:0.1:1713494558.215873:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494558.215877:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494558.218895:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494558.218899:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494558.218959:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494558.218963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494558.218966:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494558.220631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494558.223819:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:0.1:1713494558.223822:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494558.223824:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494558.224135:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494558.224138:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494558.224171:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494558.226844:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494558.226956:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494558.232774:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494558.242463:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494558.245765:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494558.245770:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494558.248018:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494558.248022:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494558.248025:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494558.251098:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494558.251140:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494558.251143:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494558.253553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494558.253555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:0.1:1713494558.253560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494558.253589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:0.1:1713494558.253601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:2.1:1713494558.257873:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494558.257877:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494558.257879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494558.257890:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494558.257892:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494558.257895:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560700. 00010000:00000010:2.1:1713494558.257898:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494558.272932:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494558.278607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494558.278611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494558.278614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494558.281649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494558.281652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:2.1:1713494558.281672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494558.281693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494558.281696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494558.281698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494558.281720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494558.281759:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:2.1:1713494558.281762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494558.281765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494558.285578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494558.285719:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494558.285722:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:2.1:1713494558.288647:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494558.291589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494558.291611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494558.291614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494558.294621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494558.297590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494558.304695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494558.310288:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494558.321143:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494558.321148:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494558.323628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494558.323632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494558.323634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494558.323919:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:2.1:1713494558.323923:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494558.323925:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494558.323927:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494558.327607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494558.327629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494558.327636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494558.327677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494558.330578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494558.330583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494558.330586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494558.330588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494558.330598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494558.341609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494558.345560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494558.345597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494558.345601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494558.351851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494558.351899:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494558.354454:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494558.354458:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494558.356983:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494558.356986:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494558.357009:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494558.357013:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494558.357014:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494558.357040:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494558.357059:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494558.357095:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494558.360819:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494558.366716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494558.366722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494558.366739:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494558.366742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494558.366745:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:3.1:1713494558.372564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494558.372564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494558.379682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494558.383708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494558.383713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494558.383715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494558.389579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494558.389584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494558.389618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494558.389653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494558.389710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494558.395589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494558.395620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494558.395624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494558.398573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494558.398576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:3.1:1713494558.401769:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494558.401778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494558.401798:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494558.401813:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494558.408908:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494558.408928:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494558.411569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494558.411573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494558.411575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494558.411577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494558.411578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494558.415599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494558.415604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494558.415686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494558.415691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:3.1:1713494558.415702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494558.415749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494558.415752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494558.415755:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494558.415757:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494558.415759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494558.415784:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494558.425590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494558.425594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494558.425596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494558.430901:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494558.430904:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494558.431081:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494558.436997:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494558.436999:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494558.437001:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494558.437002:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494558.437031:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494558.437032:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494558.437034:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494558.440660:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494558.440686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494558.443553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494558.443556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:3.1:1713494558.443564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494558.443585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494558.446584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494558.446587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:3.1:1713494558.446593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494558.446627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494558.446637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494558.452623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494558.452626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494558.452628:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123700. 00010000:00000010:3.1:1713494558.452631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494558.455651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494558.461702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494558.466591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494558.472587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494558.472606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494558.472607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494558.472611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494558.472614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494558.472617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494558.472619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:3.1:1713494558.472621:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494558.475539:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494558.475542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494558.478821:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494558.487806:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494558.494038:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494558.494041:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494558.494043:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494558.499580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494558.499714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:0.1:1713494558.499719:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494558.499747:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494558.500110:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494558.500267:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:0.1:1713494558.500271:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494558.502561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494558.502564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494558.502566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494558.502567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494558.502568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494558.502570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494558.502571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494558.504606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494558.505059:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494558.505223:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494558.507849:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494558.516607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494558.520642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:3.1:1713494558.524631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494558.528546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494558.537663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494558.539650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494558.539655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494558.539658:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494558.539661:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:3.1:1713494558.539869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494558.539872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494558.539885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494558.539891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494558.539893:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494558.539895:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494558.545554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494558.545556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494558.545559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494558.545561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494558.545563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494558.545564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494558.545564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494558.545588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494558.551538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494558.551544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494558.551565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494558.551568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494558.559625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494558.565785:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:3.1:1713494558.565841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494558.565845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494558.568567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494558.568571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494558.568573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494558.568574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494558.568583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:3.1:1713494558.568599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494558.568633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494558.568636:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494558.573662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494558.573662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494558.573686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494558.573689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494558.573703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494558.578600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494558.581624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:3.1:1713494558.593635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:3.1:1713494558.593715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494558.593717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494558.596948:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494558.596952:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494558.596986:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494558.597004:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494558.597022:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494558.597063:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494558.599580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494558.599615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494558.599691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494558.599703:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494558.599705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494558.599710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494558.603560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494558.606805:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494558.606833:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494558.609586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494558.617632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494558.622039:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494558.622062:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494558.622066:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494558.623554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494558.623558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:3.1:1713494558.623596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494558.623600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494558.623602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494558.631559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494558.636663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:3.1:1713494558.640577:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b000. 00010000:00000010:1.1:1713494558.640580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494558.640582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:1.1:1713494558.640583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494558.640585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494558.640587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494558.640626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494558.640629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494558.640643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494558.640646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494558.640661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494558.643612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494558.643707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494558.649575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494558.649651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494558.653213:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494558.653228:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:0.1:1713494558.665306:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494558.674610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494558.674780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494558.678682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494558.678687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494558.678689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494558.678690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494558.683575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494558.683579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494558.683789:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:3.1:1713494558.685815:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:2.1:1713494558.685849:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494558.689581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494558.689587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494558.689589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494558.689611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494558.692586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494558.692586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:2.1:1713494558.692619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494558.695620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494558.695796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494558.697648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:3.1:1713494558.697667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494558.697670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494558.697687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494558.700620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494558.700623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494558.700633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:3.1:1713494558.700649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494558.704686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494558.715582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494558.718894:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494558.721572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494558.721575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494558.721577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494558.724669:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494558.724858:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494558.732792:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494558.732923:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494558.733010:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494558.735174:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494558.735178:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494558.735209:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:3.1:1713494558.735213:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494558.735215:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:3.1:1713494558.735218:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494558.735549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494558.735553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494558.740886:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494558.740899:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494558.740904:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494558.740962:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494558.743614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494558.743623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494558.743661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494558.743663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494558.743664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494558.743666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494558.743779:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494558.747589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494558.747596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:3.1:1713494558.752608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494558.752626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494558.752670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494558.752760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494558.752764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494558.752778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:3.1:1713494558.752781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494558.754555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494558.757611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494558.771633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494558.777732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494558.777736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494558.777739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494558.777740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494558.777742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494558.777743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494558.777762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494558.777767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494558.777771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494558.777774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494558.777776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494558.777778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494558.777781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494558.780628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494558.783575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:0.1:1713494558.787591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494558.798939:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494558.798944:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494558.798947:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494558.798950:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494558.798970:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494558.798972:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494558.798975:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494558.798977:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494558.799118:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494558.799122:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494558.799142:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494558.799145:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494558.803177:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494558.805578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494558.805599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494558.805603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494558.805603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494558.805605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494558.805606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494558.814170:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494558.814175:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494558.816680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494558.818597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494558.818598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494558.818601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494558.818603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494558.823870:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494558.830765:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494558.833628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494558.833636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:2.1:1713494558.833672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494558.836651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494558.836655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:0.1:1713494558.836658:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494558.836789:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:1.1:1713494558.836793:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494558.836795:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494558.843599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:0.1:1713494558.843691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494558.846577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494558.846581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494558.846583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494558.846585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494558.846587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494558.846600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494558.849577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494558.849582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:1.1:1713494558.849626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:1.1:1713494558.849645:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8f600. 00010000:00000010:1.1:1713494558.849649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494558.849651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494558.855592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494558.855619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494558.855759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494558.855786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494558.859562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:3.1:1713494558.863636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494558.867101:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494558.872783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494558.872788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494558.872891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494558.872911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494558.879101:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494558.879180:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:1.1:1713494558.879185:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494558.881791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494558.881848:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494558.881852:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494558.891652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494558.891661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494558.891792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494558.897740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494558.897745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494558.897762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494558.897954:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494558.897957:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494558.901130:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494558.901134:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:3.1:1713494558.904712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494558.904750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:3.1:1713494558.904771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494558.905125:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494558.905145:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494558.911663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494558.918429:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494558.921850:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494558.928462:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494558.928495:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494558.935064:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494558.938620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494558.938676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494558.938678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494558.942555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494558.942689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494558.944587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494558.944592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494558.944595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494558.944786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494558.944790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494558.944793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494558.944807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494558.949571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494558.949624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494558.949649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494558.949652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494558.949655:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494558.952602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494558.962565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494558.970599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494558.973667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494558.976568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494558.976572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494558.976574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494558.976705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494558.976708:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494558.976711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494558.976714:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494558.976740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494558.976745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494558.976746:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494558.976748:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494558.980141:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494558.985569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494558.985571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494558.985574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494558.985575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:0.1:1713494558.985691:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494558.998697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494558.998703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494559.004074:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494559.011644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494559.011648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494559.011652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494559.011658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:0.1:1713494559.011661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494559.011665:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494559.014567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494559.014590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494559.014593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494559.020622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494559.020637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494559.020649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494559.020688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494559.023812:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494559.023815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494559.026757:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494559.029611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494559.029615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494559.029646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494559.029648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494559.029650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494559.032543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:3.1:1713494559.032553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494559.032557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494559.032580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494559.032589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494559.032591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494559.032594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494559.040563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494559.040569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494559.040575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494559.040814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494559.040819:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494559.040821:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494559.040823:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494559.040832:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:3.1:1713494559.044547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494559.044552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494559.056300:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494559.061938:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494559.069686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494559.069691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494559.069693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494559.069695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494559.069779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:1.1:1713494559.075620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494559.075625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494559.075666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494559.075671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494559.075705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494559.075851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494559.075897:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494559.075900:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494559.075902:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494559.078717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494559.078740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494559.081588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494559.081623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494559.081627:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8f900. 00010000:00000010:2.1:1713494559.081631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494559.081633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:2.1:1713494559.081713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494559.082470:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494559.097612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494559.114587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494559.118742:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494559.118812:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:0.1:1713494559.118816:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494559.122573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494559.136743:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494559.136764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494559.139642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494559.140140:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:3.1:1713494559.143684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494559.143707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494559.143710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494559.147699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494559.147703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494559.147705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:3.1:1713494559.150590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494559.150595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494559.150615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494559.150707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494559.156598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494559.156603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494559.159898:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494559.159901:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494559.159903:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494559.162846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494559.168625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494559.168631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494559.174563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:1.1:1713494559.180714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494559.180733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494559.180736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494559.186580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494559.195575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494559.195592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494559.198837:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494559.201611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494559.201633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494559.201638:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100100. 00010000:00000010:1.1:1713494559.201641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494559.213594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494559.823592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494559.823598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:0.1:1713494559.823601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494559.823606:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560e00. 00010000:00000010:0.1:1713494559.823609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494559.823612:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100000. 00010000:00000010:0.1:1713494559.823615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494559.823618:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b900. 00010000:00000010:0.1:1713494559.823621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494559.823628:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b000. 00010000:00000010:0.1:1713494559.823631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494559.823633:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b500. 00010000:00000010:0.1:1713494559.823635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494559.962606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494559.968596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494559.968601:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889dfb00. 00010000:00000010:1.1:1713494559.968604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:1.1:1713494559.968606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494559.974622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494559.974628:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df500. 00010000:00000010:1.1:1713494559.974631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494559.974633:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df400. 00010000:00000010:1.1:1713494559.974635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494559.974637:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df000. 00010000:00000010:1.1:1713494559.974639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494559.977595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494559.980623:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889dfc00. 00010000:00000010:1.1:1713494559.980633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494559.980636:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889dfb00. 00010000:00000010:1.1:1713494559.980638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494559.986639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494559.989590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494559.992563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494559.995581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494559.995585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494559.995588:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df600. 00010000:00000010:1.1:1713494559.995592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494559.995593:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df400. 00010000:00000010:1.1:1713494559.995595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494559.995597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494560.003669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494560.016652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494560.028617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:1.1:1713494560.042589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494560.050628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:2.1:1713494560.063597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494560.066605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494560.075601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494560.081647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494560.086673:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494560.100631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:0.1:1713494560.112612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494560.125746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494560.129641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494560.140628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494560.151602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494560.161605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494560.172598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494560.182600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:0.1:1713494560.188633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:0.1:1713494560.197592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494560.207596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494560.217618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:2.1:1713494560.232599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494560.243626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:0.1:1713494560.300603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:1.1:1713494560.325942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494560.327616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494560.350643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494560.350648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494560.356984:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494560.374565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494560.374572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494560.374590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494560.383800:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:1.1:1713494560.386668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494560.389690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:1.1:1713494560.414575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:2.1:1713494560.437949:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494560.449653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494560.456654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494560.463831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494560.487631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494560.562582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494560.587640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494560.606547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494560.606569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494560.625612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494560.696576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494560.717834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494560.723900:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494560.748600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494560.754888:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494560.761995:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494560.785620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494560.785625:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba4cf00. 00010000:00000010:1.1:1713494560.785628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494560.785628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:3.1:1713494560.785766:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494560.785772:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda000. 00010000:00000010:3.1:1713494560.785774:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494560.785776:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494560.785778:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494560.785780:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938b4600. 00010000:00000010:3.1:1713494560.785783:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494560.791596:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df800. 00010000:00000010:0.1:1713494560.791603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494560.805642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494560.809587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494560.842655:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494560.880583:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23700. 00010000:00000010:2.1:1713494560.880589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494560.907632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494560.914609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494560.920644:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494561.554616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494561.564605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494561.568617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494561.580602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494561.589663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494561.589669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494561.589671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494561.589673:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df000. 00010000:00000010:3.1:1713494561.589676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494561.589678:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df500. 00010000:00000010:3.1:1713494561.589679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494561.589681:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38c00. 00010000:00000010:3.1:1713494561.589684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494561.589689:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38f00. 00010000:00000010:3.1:1713494561.589690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494561.589692:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38000. 00010000:00000010:3.1:1713494561.589694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494561.734596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494561.737651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494561.737657:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38f00. 00010000:00000010:3.1:1713494561.737660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494561.737662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494561.743630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494561.743637:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38700. 00010000:00000010:3.1:1713494561.743640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494561.743642:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38100. 00010000:00000010:3.1:1713494561.743645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494561.743646:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38c00. 00010000:00000010:3.1:1713494561.743649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494561.746619:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38000. 00010000:00000010:2.1:1713494561.746628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494561.749625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494561.752615:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0700. 00010000:00000010:2.1:1713494561.752622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494561.764665:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494561.764674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494561.767664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:3.1:1713494561.767670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:3.1:1713494561.767672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:3.1:1713494561.767675:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b000. 00010000:00000010:3.1:1713494561.767679:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494561.767680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:3.1:1713494561.773623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494561.782632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494561.799618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494561.808627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494561.819648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:2.1:1713494561.829623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494561.840625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494561.854565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494561.857596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494561.869620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494561.888613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494561.891617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494561.894617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:0.1:1713494561.906600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494561.913620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494561.924640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:0.1:1713494561.938613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494561.948627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494561.961863:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494561.964601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494561.967607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494561.979628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494561.992639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494561.995647:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494562.007744:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:0.1:1713494562.013597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494562.065596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:2.1:1713494562.085819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494562.101663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494562.111562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494562.132649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494562.175874:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494562.186855:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494562.198731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494562.198773:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:2.1:1713494562.204688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494562.270664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:2.1:1713494562.276646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494562.306560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494562.329683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494562.335788:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494562.354596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:1.1:1713494562.367645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:0.1:1713494562.488576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494562.503607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494562.520624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494562.526714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494562.565580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:2.1:1713494562.570547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494562.593649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494562.593690:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0f00. 00010000:00000010:1.1:1713494562.593711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494562.744551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494562.768671:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106be00. 00010000:00000010:3.1:1713494562.768679:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494562.813719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494563.532675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494563.535744:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7c00. 00010000:00000010:3.1:1713494563.535754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494563.538710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494563.538718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:0.1:1713494563.538722:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25200. 00010000:00000010:0.1:1713494563.538726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494563.538729:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b800. 00010000:00000010:0.1:1713494563.538734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494563.538737:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7e00. 00010000:00000010:0.1:1713494563.538740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494563.538751:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7b00. 00010000:00000010:0.1:1713494563.538753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494565.029730:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494565.044604:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3900. 00010000:00000010:3.1:1713494565.044610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494565.044637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:1.1:1713494565.044643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494565.044646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f023180. 00010000:00000010:1.1:1713494565.044648:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b712900. 00010000:00000010:1.1:1713494565.044651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494565.044653:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e757600. 00010000:00000010:1.1:1713494565.044655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:1.1:1713494565.044656:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3b00. 00010000:00000010:1.1:1713494565.044658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494565.044663:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3a00. 00010000:00000010:1.1:1713494565.044664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494565.792632:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005d65cf00. 00010000:00000010:3.1:1713494565.792638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494565.792644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494565.792646:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512800. 00010000:00000010:3.1:1713494565.792648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494565.792684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494565.792701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494565.795638:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938b4800. 00010000:00000010:2.1:1713494565.795647:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:2.1:1713494565.795651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494565.795654:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494565.795658:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23a00. 00010000:00000010:2.1:1713494565.795663:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494565.795683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7db600. 00010000:00000010:0.1:1713494565.795818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a7600. 00010000:00000010:2.1:1713494565.798631:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889dfb00. 00010000:00000010:2.1:1713494565.798637:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494565.798644:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938b4700. 00010000:00000010:2.1:1713494565.798648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:1.1:1713494567.867906:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494567.867913:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908200. 00010000:00000010:1.1:1713494567.867918:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494567.867920:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494567.873579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494567.878942:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:3.1:1713494567.878949:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b712900. 00010000:00000010:3.1:1713494567.878954:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494567.878957:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908800. 00010000:00000010:3.1:1713494567.878959:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494567.886235:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494567.886277:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908a00. 00010000:00000010:3.1:1713494567.886282:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494567.891719:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908900. 00010000:00000010:1.1:1713494567.891730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494567.891734:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b712300. 00010000:00000010:1.1:1713494567.891739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494567.912743:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494567.912750:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363d00. 00010000:00000010:1.1:1713494567.912756:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494567.912759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494567.915674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494567.915720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494567.915725:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488a00. 00010000:00000010:1.1:1713494567.915730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494567.915734:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488800. 00010000:00000010:1.1:1713494567.915737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494567.921641:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488200. 00010000:00000010:2.1:1713494567.921649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494567.921674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494567.924706:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:1.1:1713494567.924714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494567.924719:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc4ba00. 00010000:00000010:1.1:1713494567.924725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494567.936639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494567.939615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494567.942615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494567.942623:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b712c00. 00010000:00000010:1.1:1713494567.942629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:1.1:1713494567.942632:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106be00. 00010000:00000010:1.1:1713494567.942638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494567.942641:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b000. 00010000:00000010:1.1:1713494567.942645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494567.942647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494568.821584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494568.827628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494568.833581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494568.833586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494568.833589:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b000. 00010000:00000010:2.1:1713494568.833594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494568.833595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494568.836594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494568.836601:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b800. 00010000:00000010:2.1:1713494568.836603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494568.836605:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4300. 00010000:00000010:2.1:1713494568.836621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494568.836622:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106be00. 00010000:00000010:2.1:1713494568.836624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494568.939716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:3.1:1713494568.945581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494568.949675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494568.976746:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908100. 00010000:00000010:3.1:1713494568.976752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494568.985618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494568.998565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:0.1:1713494569.015547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494569.015560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494569.028560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494569.028575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494569.043565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494569.043571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:2.1:1713494569.055824:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494569.058624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494569.072628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494569.094567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:1.1:1713494569.094572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494569.110630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494569.117654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494569.123719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494569.130568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494569.147605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494569.147635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494569.153764:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494569.162582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494569.172758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494569.172764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494569.187686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494569.199595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:0.1:1713494569.209596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494569.209599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494569.218775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494569.252634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494569.271701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494569.282577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494569.291662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494569.300608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494569.311020:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494569.314631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494569.332566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494569.332571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494569.344781:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494569.353580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494569.359688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494569.363594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494569.384594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494569.384612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494569.398675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494569.409580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494569.417830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494569.417875:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494569.432571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494569.432579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494569.444571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494569.444600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494569.460702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494569.498555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494569.519549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494569.519554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494569.537676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494569.537682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494569.549704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494569.555604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494569.562577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494569.562582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494569.574783:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494569.578747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494569.600754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494569.600970:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494569.617619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494569.623632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494569.634821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494569.640593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494569.648633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494569.651574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494569.666625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494569.675598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494569.684685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494569.695668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494569.704676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494569.739543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:2.1:1713494569.760634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494569.760650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494569.778585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494569.778590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494569.787755:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494569.796576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494569.804622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494569.813602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494569.823677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:3.1:1713494569.823686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494569.842692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:3.1:1713494569.842697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494569.854620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:3.1:1713494569.854805:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494569.867739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494569.874558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494569.890616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494569.896597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494569.902747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494569.910662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494569.918594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494569.918671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494569.930627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494569.941583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494569.950769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494569.959548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494569.970225:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494569.970229:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494569.981687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494570.051592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494570.076609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494570.076615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494570.094595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494570.094600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494570.112793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494570.112799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494570.127734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494570.133578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494570.143554:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494570.143560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494570.161585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:3.1:1713494570.161589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494570.181602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494570.181608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:2.1:1713494570.199617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494570.199623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494570.215565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:2.1:1713494570.215573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494570.227627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494570.230540:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494570.245573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:2.1:1713494570.245586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494570.261717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494570.333691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:2.1:1713494570.355716:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:2.1:1713494570.363664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:2.1:1713494570.381612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494570.381618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:2.1:1713494570.396596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494570.396603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:2.1:1713494570.414659:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:2.1:1713494570.414663:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:2.1:1713494570.427589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494570.427594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:2.1:1713494570.446676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:3.1:1713494570.455590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494570.463712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494570.463718:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:3.1:1713494570.521580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494570.540769:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938b4d00. 00010000:00000010:0.1:1713494570.540776:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494570.639584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494570.649577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494570.669647:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494570.669652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494570.684777:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494570.694758:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494570.712673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494570.717844:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:3.1:1713494570.723654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494570.726577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494570.737790:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494570.737795:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:2.1:1713494570.755621:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494570.755626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:1.1:1713494570.768135:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494570.770592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:0.1:1713494570.787725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494570.787730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494570.802690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494570.802697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494570.823654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494570.823658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494570.832229:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494570.839621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494570.848727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494570.954597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494570.971658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494570.977566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494570.998642:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494570.998666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494571.007742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494571.015922:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494571.033667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494571.033673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494571.042642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494571.042648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494571.059660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494571.059665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494571.074570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494571.074575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494571.089625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:2.1:1713494571.095587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494571.106729:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494571.115601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494571.130614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494571.130624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:3.1:1713494571.139861:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494571.144588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494571.162599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494571.162605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494571.171871:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494571.179590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494571.194690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494571.303543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494571.326653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494571.326657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494571.338640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494571.344664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494571.350613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494571.356545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494571.375609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494571.375614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494571.390714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494571.390719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494571.400758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494571.405688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494571.416566:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494571.425614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:3.1:1713494571.439576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494571.439582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:2.1:1713494571.461606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494571.461620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494571.466717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494571.473651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494571.489575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:2.1:1713494571.489579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494571.501656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494571.605583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:1.1:1713494571.626751:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494571.635614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:0.1:1713494571.641730:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494571.651560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494571.666669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:0.1:1713494571.666675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494571.683597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494571.683602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494571.699644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494571.699648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494571.716590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494571.716593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494571.725661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494571.736563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494571.745709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494571.754636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:3.1:1713494571.760740:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:3.1:1713494571.769570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494571.778632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:3.1:1713494571.784606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:3.1:1713494571.801570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494571.801576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:3.1:1713494571.813873:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:0.1:1713494571.949663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494571.975594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494571.975599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494571.990545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494571.990546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494572.005698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494572.005702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494572.021599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494572.021604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494572.036662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494572.147593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494572.153918:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494572.271594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:3.1:1713494572.304789:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268000. 00010000:00000010:3.1:1713494572.304797:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494572.375607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494572.386732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494572.405575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494572.405580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:2.1:1713494572.433575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494572.433585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:0.1:1713494572.447644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494572.447648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:2.1:1713494572.462677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494572.462736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:1.1:1713494572.477649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494572.477714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494572.498735:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494572.498740:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494572.505674:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:0.1:1713494572.663679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494572.694928:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494572.699751:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494572.723634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494572.723640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494572.742551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494572.742562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494572.755774:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494572.758691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494572.773630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:1.1:1713494572.780542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494572.793565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494572.801573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494572.807761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494572.816557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494572.833587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494572.833591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494572.842794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494572.851646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494572.860770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494572.860784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494572.871777:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494572.881637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494572.891662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494572.891666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494572.907743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494572.907817:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494572.925609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494572.925684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494572.944631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494572.944646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494572.959609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494572.959634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494572.975653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494572.981644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494573.004646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494573.004651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494573.013717:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494573.013722:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494573.030656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:3.1:1713494573.030661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494573.040811:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494573.046592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:3.1:1713494573.058653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494573.064646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494573.070650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494573.070654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494573.085609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494573.095665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494573.104640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494573.104644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494573.119631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494573.119638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494573.128789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494573.137683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:0.1:1713494573.148611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:1.1:1713494573.148654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494573.160646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494573.160651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494573.179682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494573.179692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494573.198611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494573.198627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494573.209680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494573.215636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494573.224564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494573.224571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494573.241754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494573.241759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494573.257654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494573.257675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494573.273683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494573.273709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494573.289697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494573.289706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494573.307582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494573.307695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494573.322578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494573.322582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:2.1:1713494573.340561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:3.1:1713494573.340589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494573.355716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494573.361652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494573.369548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494573.369554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494573.389680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494573.389684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494573.396783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494573.399558:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:2.1:1713494573.422589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494573.422593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:2.1:1713494573.434700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:2.1:1713494573.434704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494573.443643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494573.449605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494573.469564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494573.469570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494573.487592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494573.487598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494573.505605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494573.505626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:1.1:1713494573.527688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494573.527693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494573.536765:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494573.539574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:1.1:1713494573.554606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494573.554753:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:3.1:1713494573.570596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:3.1:1713494573.570602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494573.585598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:2.1:1713494573.585606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494573.601635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494573.601641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494573.619742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494573.619748:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494573.640770:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494573.640774:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494573.649671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494573.661572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:0.1:1713494573.668704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494573.668708:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494573.690576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494573.690582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494573.710574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:0.1:1713494573.710579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494573.720726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494573.727549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:2.1:1713494573.741583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494573.744557:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:0.1:1713494573.761564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494573.761597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494573.778580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:1.1:1713494573.778585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:0.1:1713494573.801705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494573.801711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494573.812655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494573.812660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494573.831778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494573.831783:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494573.848671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494573.851559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494573.868570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494573.868667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:1.1:1713494573.882678:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494573.882689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494573.896758:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494573.905836:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494573.914635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494573.925658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494573.931783:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494573.942580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494573.955584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494573.955590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494573.984634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494573.984644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494574.004635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494574.013666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494574.028664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:1.1:1713494574.037604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494574.049630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494574.055625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494574.077698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494574.081622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:3.1:1713494574.104603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:3.1:1713494574.104630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494574.129570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494574.129577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494574.155654:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494574.155668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494574.174561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494574.174820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494574.189704:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494574.189710:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:0.1:1713494574.209569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494574.209579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494574.227727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494574.227734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494574.244831:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494574.244841:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494574.262720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:1.1:1713494574.271669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494574.278629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494574.287654:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494574.299702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:1.1:1713494574.308660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494574.317867:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494574.323591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:2.1:1713494574.332659:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494574.339578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494574.354566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494574.354577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494574.371790:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494574.380561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494574.392931:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494574.398543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494574.414623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:2.1:1713494574.414628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494574.430574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494574.430579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:0.1:1713494574.452556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494574.452561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494574.470669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494574.470674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494574.491639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494574.491644:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:2.1:1713494574.502565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:2.1:1713494574.502573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:0.1:1713494574.512732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494574.521670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494574.531842:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494574.537652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494574.547682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494574.547686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:0.1:1713494574.565620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494574.565625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494574.579637:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494574.588657:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494574.599648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494574.599653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494574.608714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494574.617639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494574.626010:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494574.632590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494574.638706:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494574.647625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494574.659811:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:0.1:1713494574.659838:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:0.1:1713494574.676561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:0.1:1713494574.676566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494574.697665:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494574.697669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494574.708707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494574.714570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494574.723686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494574.732581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494574.741703:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494574.748555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494574.757627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494574.766653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494574.775716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:1.1:1713494574.775721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494574.795682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494574.801615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494574.810580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494574.810584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494574.825839:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494574.825845:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494574.843901:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494574.849639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:3.1:1713494574.852648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494574.862732:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494574.873616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494574.879596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494574.886726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494574.886741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494574.903780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494574.906571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494574.928541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494574.928545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:2.1:1713494574.933819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494574.939629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494574.945587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494574.945591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494574.964778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494574.964785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494574.983619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494574.983625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494574.995563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494574.995570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494575.014584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494575.014589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494575.029648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494575.029654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494575.042563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494575.042570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494575.051665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494575.062667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494575.070679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494575.079612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494575.098643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494575.098650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494575.106764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494575.115585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494575.124708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494575.133660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494575.139741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494575.149658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494575.158680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494575.166554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494575.181782:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494575.181787:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494575.197703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494575.205573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494575.221565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494575.221577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494575.237785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494575.246629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494575.263623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494575.263635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494575.278594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494575.287588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494575.305587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494575.305595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494575.318703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494575.328570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494575.343567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494575.343573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494575.364595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494575.364613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:2.1:1713494575.378628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494575.378639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494575.395638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494575.404664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494575.424748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494575.424755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494575.443547:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494575.443620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494575.467614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494575.467702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494575.476722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494575.485577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494575.494661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494575.502575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494575.520592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494575.520620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494575.540618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494575.540623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494575.561780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494575.561785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494575.580632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494575.580637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494575.595673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494575.601569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494575.615638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494575.625567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494575.637720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494575.637724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494575.651822:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494575.651835:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494575.666557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494575.666562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494575.678716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494575.687583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494575.703588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494575.703613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494575.723686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494575.723693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494575.739628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494575.739635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494575.756719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494575.756723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494575.772607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494575.772643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:0.1:1713494575.790559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494575.790563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494575.798746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494575.798750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494575.813561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494575.822685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494575.832735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494575.832740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494575.852637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494575.852643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494575.869630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494575.869635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494575.890620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494575.890627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494575.909669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494575.909675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494575.918687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494575.927565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494575.942664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:2.1:1713494575.942669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494575.948666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494575.948672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494575.966584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494575.966588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494575.983577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494575.983581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494575.997623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494576.004626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494576.014662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494576.026624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494576.030641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494576.030645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494576.046577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494576.046635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494576.068680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494576.068686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494576.076818:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494576.080581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494576.101630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494576.101654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494576.110739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494576.116584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494576.123753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494576.132618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494576.138872:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494576.147559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494576.166598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494576.166602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494576.180563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494576.180569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:1.1:1713494576.189681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494576.192583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494576.210617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494576.210621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494576.219739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494576.228614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494576.240824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494576.240831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494576.256685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494576.256692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494576.271685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494576.271690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494576.286647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494576.286652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494576.301715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494576.313586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494576.322655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494576.322661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494576.341618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494576.341624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494576.347701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494576.355600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494576.371570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494576.371575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494576.390621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494576.390626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494576.399904:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494576.405670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494576.415573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494576.422633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494576.429782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494576.436553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494576.448627:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494576.456617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494576.463624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494576.472613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494576.481738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494576.491558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494576.500549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494576.500554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494576.519635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494576.519646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494576.528627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494576.536632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494576.542711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494576.551630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494576.569610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494576.569616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494576.578542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494576.578552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494576.597639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494576.597643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494576.615578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494576.615584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494576.625041:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494576.633627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494576.640658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494576.649625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494576.657870:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494576.664618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494576.672776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494576.680647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494576.688833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494576.695572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494576.704809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494576.713672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494576.725662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494576.725744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494576.734653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494576.741572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494576.747647:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494576.754569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494576.770585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494576.770600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494576.792577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494576.792581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494576.800676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494576.800680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494576.806627:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494576.815638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494576.831567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494576.831572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494576.849545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494576.849551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494576.867625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494576.867635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494576.879707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494576.885653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494576.893582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494576.893602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494576.911606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494576.911610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494576.923612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494576.923619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494576.953640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494576.953647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494576.959705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494576.962926:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494576.979724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494576.979731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494576.991767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494576.995560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494577.019717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494577.019722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494577.031720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494577.031724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494577.046568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494577.046573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494577.065668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494577.065673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494577.083614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494577.083618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494577.090716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494577.099667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494577.107670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494577.116604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494577.128719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494577.128723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494577.145635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494577.145639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494577.166632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494577.166637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494577.178759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494577.178771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494577.187751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494577.196649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494577.205800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494577.214617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494577.223665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494577.223678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494577.243579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494577.243594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494577.254678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494577.257561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494577.268724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494577.274594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494577.286914:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494577.292647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494577.299794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494577.305569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494577.322709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494577.322713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494577.339750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494577.339754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494577.354539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494577.354543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494577.366695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494577.372615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494577.384760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494577.394556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:1.1:1713494577.395080:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494577.406547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494577.422546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494577.422551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494577.434645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494577.434649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494577.444704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494577.444708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494577.464660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494577.464665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494577.473681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494577.481650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494577.488635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494577.494559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494577.511557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494577.511563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494577.522751:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494577.527578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494577.542696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494577.547644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494577.566711:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494577.566770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494577.581708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494577.592613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494577.603737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494577.603742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494577.621598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494577.621621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494577.629658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494577.639682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494577.650698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494577.656599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494577.665656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494577.665660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494577.683639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494577.683644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494577.694606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494577.694611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494577.710650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494577.710670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494577.730705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494577.730711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494577.736637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494577.745635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494577.754718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494577.763639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494577.773730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494577.773735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494577.794664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494577.794668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494577.804755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494577.810609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494577.821980:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494577.821981:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494577.843689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494577.843695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494577.852742:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494577.864550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494577.875649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:2.1:1713494577.875652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494577.881696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494577.881700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494577.896794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494577.907607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494577.916728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494577.920566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494577.925685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494577.934619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494577.943672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494577.943678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494577.952672:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494577.963593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494577.971812:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494577.977569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494577.983699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494577.992548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494578.008617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494578.008622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494578.017754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494578.023561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494578.033765:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494578.039630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494578.046663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494578.055706:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494578.064746:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494578.070668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494578.085615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494578.085620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494578.106649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494578.106654:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494578.122564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494578.122571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494578.143566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494578.143571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494578.158570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494578.158607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494578.177643:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494578.177699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494578.191643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494578.200592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494578.206968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494578.214558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494578.230799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494578.230803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494578.245793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494578.254595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494578.272615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494578.272622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494578.294621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494578.294627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494578.305907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494578.308636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494578.321654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494578.330609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494578.340695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494578.350617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494578.358590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494578.358594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494578.380636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494578.380644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494578.389731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494578.396557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494578.414636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494578.414641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494578.423841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494578.433632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494578.448677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494578.448682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494578.456718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494578.465619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494578.476666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494578.482561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494578.500595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494578.500603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494578.518560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494578.518596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494578.534552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494578.534625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494578.540687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:2.1:1713494578.555623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494578.561800:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494578.569585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494578.584549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494578.584556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494578.596568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494578.606545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494578.627609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494578.627631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494578.636668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494578.636673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494578.651609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494578.654689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494578.663646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:2.1:1713494578.668682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494578.685781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494578.688594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494578.696657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494578.701624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494578.719623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494578.719631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494578.726946:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494578.732628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494578.744719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494578.751639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494578.768602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494578.768607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494578.782599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494578.790548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494578.806600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494578.806608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494578.827606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494578.827609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494578.836716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494578.843593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494578.860553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494578.860558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494578.878595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494578.878599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494578.886957:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494578.895593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494578.909663:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494578.914623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494578.926775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494578.938598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494578.947650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494578.947655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494578.956636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494578.968692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494578.976814:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494578.976828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494578.995632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494578.995637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494579.016272:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494579.016290:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494579.022698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494579.022703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494579.039657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494579.042606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494579.063620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:0.1:1713494579.063623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494579.071643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:0.1:1713494579.081583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494579.090709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494579.096666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494579.108626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494579.118657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494579.125698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494579.136588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494579.151558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494579.151582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494579.172618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494579.172624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494579.192564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494579.192588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494579.204769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494579.213664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494579.222979:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494579.228555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494579.237666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494579.246603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494579.253737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494579.258586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494579.275658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494579.275662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494579.291615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494579.302580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494579.314721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494579.322790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494579.331645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494579.331650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494579.340662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494579.349669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494579.359862:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494579.368597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494579.380635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494579.380643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494579.392802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494579.398606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494579.404839:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494579.410591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494579.422701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494579.422708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494579.441654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494579.441658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494579.451693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494579.463540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494579.471708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494579.471713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494579.483601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494579.483614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494579.495739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494579.505624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494579.514682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494579.514687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494579.529667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494579.529672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494579.549684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494579.549689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494579.558712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494579.564621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494579.574891:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494579.580612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494579.589615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494579.601645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494579.610658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494579.610663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494579.622644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494579.622647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494579.633746:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494579.642560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494579.651642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494579.660651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494579.671772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494579.682678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494579.694687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494579.694692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494579.700760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494579.712610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494579.718791:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494579.729652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494579.738745:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494579.744543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494579.762588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494579.762594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494579.783607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494579.783615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494579.795719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494579.801709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494579.816618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494579.816624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494579.822816:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:2.1:1713494579.826893:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494579.839662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494579.849631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494579.866680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494579.866685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494579.881670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494579.888610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494579.894689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494579.901614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494579.913621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494579.913627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494579.939585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494579.939589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494579.947666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494579.959619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494579.965778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494579.971581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494579.989546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494579.989551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494580.004552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494580.004557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494580.024677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494580.024680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494580.030681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494580.041602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494580.047762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494580.055548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494580.076621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494580.076624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494580.085601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494580.095581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494580.103863:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494580.103869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494580.125617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494580.126072:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494580.133797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494580.141623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494580.152677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494580.152683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494580.170640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494580.170645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494580.179674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494580.185665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494580.193671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494580.200579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494580.220648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494580.220654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494580.229677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494580.229686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494580.247912:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494580.247919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494580.262923:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494580.269591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494580.278646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494580.290597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494580.298825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494580.307637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494580.316728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494580.323572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494580.338705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:1.1:1713494580.343584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494580.354819:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494580.360625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494580.379690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494580.389666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494580.400806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494580.409605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494580.429606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494580.429655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494580.438702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494580.448603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494580.469614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494580.469619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494580.480841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494580.480847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494580.498599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494580.498614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494580.517577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494580.517585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494580.536653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494580.536658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494580.548850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494580.557625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494580.566791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494580.576639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494580.584723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494580.590581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494580.607690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494580.607699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494580.629666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494580.629672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494580.635771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494580.645548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494580.667612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494580.667616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494580.678642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494580.678647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494580.694600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494580.694607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494580.710570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494580.710582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494580.724683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494580.724692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494580.745617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494580.745622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494580.753860:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494580.765572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494580.770645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494580.770649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494580.790722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494580.790727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494580.808603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494580.808608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494580.818628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494580.818634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494580.840603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494580.840605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494580.847615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:0.1:1713494580.852608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494580.869571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494580.869586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494580.884575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494580.884582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494580.900621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494580.900642:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494580.915590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:1.1:1713494580.915597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494580.931634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494580.931639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494580.947636:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494580.954661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494580.963727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494580.970609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494580.979776:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494580.988635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494580.997686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494580.997690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494581.012671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494581.018624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494581.028829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494581.037622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494581.043666:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494581.049650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494581.058716:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494581.062575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494581.078591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494581.081578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494581.093597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494581.096586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494581.117676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494581.117680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494581.126684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494581.132621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494581.144619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494581.144625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494581.160762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494581.172582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494581.181663:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494581.186611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494581.193593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494581.193597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494581.211606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494581.217646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494581.229719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494581.229724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494581.239298:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494581.246587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494581.256119:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494581.262610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494581.283543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494581.283576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494581.292703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494581.292708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494581.308569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494581.308572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494581.317751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494581.329583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494581.338788:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494581.341643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494581.350683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494581.358583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494581.368656:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494581.374610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494581.380619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494581.389645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494581.410620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494581.410624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494581.419650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494581.419655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494581.429641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494581.441596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494581.444771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494581.456538:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494581.466131:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494581.466135:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494581.476671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494581.476675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494581.492543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494581.492578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494581.509627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494581.509633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494581.518627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494581.526627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494581.535623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494581.542614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494581.557606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494581.557708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494581.571572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:0.1:1713494581.571586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494581.586578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494581.586583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494581.609676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494581.609680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494581.618578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:3.1:1713494581.618646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:2.1:1713494581.635649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494581.635660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494581.644679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494581.650600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494581.658643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494581.666639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494581.684647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494581.684651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494581.693582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494581.693589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494581.712658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494581.712665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494581.721707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494581.727638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494581.736595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494581.736601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494581.748593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494581.752561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494581.770640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:0.1:1713494581.777598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494581.790539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494581.790555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494581.805539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494581.805560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494581.829628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494581.829634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494581.832684:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494581.837643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494581.855644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494581.855649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494581.871628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494581.871634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494581.886595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494581.886599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494581.898081:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494581.909594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494581.921798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494581.921803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494581.930683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494581.936613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494581.945723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494581.951742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494581.964608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494581.964615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494581.978789:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494581.984542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494582.002621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494582.002627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494582.013730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494582.016622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494582.025645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494582.036609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494582.045661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494582.048603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:3.1:1713494582.054855:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494582.057581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494582.075640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494582.084562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:2.1:1713494582.096646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:2.1:1713494582.096652:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:0.1:1713494582.106727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494582.106733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494582.127764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:2.1:1713494582.127770:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494582.135737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494582.139712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494582.154671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494582.157615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494582.169678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494582.173580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494582.187578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494582.187585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494582.203803:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494582.214626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494582.222748:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494582.222755:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494582.234618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494582.241637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494582.248775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494582.255566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494582.273710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494582.273715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494582.286567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494582.286575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494582.298733:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494582.302625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494582.317694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494582.323579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494582.340613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494582.340618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494582.349760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494582.358620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494582.369683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494582.375614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494582.378844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494582.390595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494582.399884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494582.405622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494582.413035:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494582.421603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494582.429767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494582.434562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494582.463692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494582.472639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494582.480631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494582.480642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494582.497636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494582.497641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494582.516590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494582.516595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494582.531592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494582.531599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494582.550670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494582.550674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494582.568584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494582.568589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494582.580633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494582.589642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494582.598855:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494582.607618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494582.613643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494582.620568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494582.635608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494582.641621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494582.653649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494582.653656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494582.662559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494582.662574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494582.683624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:1.1:1713494582.683629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:0.1:1713494582.701591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494582.701597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:0.1:1713494582.715662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:0.1:1713494582.715668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494582.736834:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494582.736839:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494582.759588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494582.759593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494582.776634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494582.776640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494582.791638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494582.801687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494582.810899:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494582.819622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494582.829508:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494582.834554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494582.852598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494582.852616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494582.858630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494582.867570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494582.875630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494582.884623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494582.894993:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494582.900611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494582.912617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494582.912623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494582.931633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494582.931637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494582.952591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494582.952596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494582.960672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494582.971636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494582.980711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494582.980715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494582.999657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494582.999661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494583.020629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494583.020635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494583.029776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494583.038687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494583.041781:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494583.049591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494583.062712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494583.068614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494583.088712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494583.088719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494583.108576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494583.108582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494583.120674:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494583.129603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494583.151587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494583.151593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494583.165623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494583.165660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494583.180650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494583.187608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494583.202657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494583.202663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494583.216804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494583.216808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494583.233655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494583.233659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494583.251611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494583.251616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494583.266604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494583.266609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494583.280960:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494583.292606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494583.305601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494583.305608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494583.314609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494583.314640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494583.325690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494583.333634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494583.348575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494583.348580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494583.362669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494583.372583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494583.383608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494583.383613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494583.394635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494583.400689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494583.406751:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494583.409630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494583.422633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494583.422641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494583.435838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494583.444594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494583.453975:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494583.459655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494583.471672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494583.477654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494583.488662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494583.488666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494583.501607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494583.501614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494583.518586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494583.518633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494583.538597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494583.538601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494583.550749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494583.550758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494583.565630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494583.565636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494583.582971:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494583.594605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494583.604765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494583.604770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494583.619626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494583.619632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494583.634742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494583.640595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494583.653704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494583.653709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494583.666720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494583.666724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494583.681815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494583.690590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494583.699733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494583.709638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494583.720734:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494583.723596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494583.734740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494583.734744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494583.749865:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494583.749871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494583.763784:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494583.769653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494583.785709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494583.788570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494583.809578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494583.809583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494583.830634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494583.830637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494583.839764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494583.848634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494583.857766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494583.864604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494583.875596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494583.881627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494583.895634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494583.895638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494583.904729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494583.913612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494583.925602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494583.925608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494583.937674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494583.946602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494583.959647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494583.959654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494583.971670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494583.980614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494583.987779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494583.998659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494584.010698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494584.013582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494584.020688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494584.029595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494584.047594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494584.047598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494584.053691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494584.063622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494584.071738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494584.080674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494584.088715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494584.096617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494584.100744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494584.111589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:2.1:1713494584.119615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494584.119619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494584.140744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494584.140748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494584.151768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494584.151776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494584.172802:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494584.178617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494584.181620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:1.1:1713494584.184745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494584.201650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494584.201656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494584.218628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494584.218632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494584.234603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494584.234607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494584.249636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494584.249641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494584.262632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494584.265565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494584.277814:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494584.282673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494584.299596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494584.299600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494584.318581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494584.318585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494584.327637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494584.330554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494584.340688:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494584.343630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494584.360598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494584.360655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494584.377663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494584.377668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494584.389660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494584.396631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494584.406331:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494584.414675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494584.426747:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494584.438581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494584.446572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494584.446579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494584.464664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494584.464670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494584.470697:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494584.479626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494584.487763:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:3.1:1713494584.497638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494584.509634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494584.515625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494584.521654:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:0.1:1713494584.527578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494584.537903:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494584.546671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494584.556584:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494584.556601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494584.572666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:0.1:1713494584.572670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494584.581728:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494584.587597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494584.596686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494584.604619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494584.611644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494584.621573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494584.631754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494584.640582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:2.1:1713494584.648596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494584.648600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494584.663593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494584.663598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494584.680623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494584.680629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494584.692616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:0.1:1713494584.692621:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494584.708886:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494584.714590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494584.723656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494584.729638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494584.749603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494584.749609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494584.756688:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494584.768595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494584.776760:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:2.1:1713494584.776765:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494584.790639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494584.790643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494584.806900:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494584.806905:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494584.821612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494584.824562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:2.1:1713494584.842599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494584.842605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494584.855568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494584.855568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494584.878589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:3.1:1713494584.878593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494584.893597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494584.893602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494584.909599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494584.909606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494584.927597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494584.927603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494584.937825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494584.937830:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494584.952738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494584.961604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494584.971696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494584.971702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494584.987559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494584.987565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494585.003761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494585.003767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494585.020578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494585.020582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494585.035644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494585.044593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494585.053672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494585.053678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494585.072638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494585.072644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494585.081768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494585.081772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494585.099674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494585.108611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494585.118659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494585.118664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494585.137645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494585.137655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494585.146642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494585.149586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494585.167656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494585.167659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494585.173755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494585.182615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494585.190878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494585.202590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494585.209788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494585.209793:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494585.227715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494585.227721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494585.242608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494585.242615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494585.257672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494585.257677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494585.277652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494585.277656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494585.288847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494585.297640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494585.304630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494585.304636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494585.313694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494585.322623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494585.328678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494585.334803:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494585.347575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494585.347580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494585.364644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494585.364652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494585.383663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494585.389595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494585.399623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494585.399627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494585.414598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494585.414603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494585.429603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494585.429608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494585.446642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494585.446650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494585.460619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494585.460624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494585.479577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494585.479582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494585.491619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494585.493640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:2.1:1713494585.511766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494585.517609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494585.523713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494585.532624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494585.544674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494585.544767:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494585.561582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494585.561603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494585.569844:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494585.581581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494585.597688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494585.597692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494585.609692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494585.618622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494585.624197:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494585.632616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494585.644798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494585.644803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494585.663658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494585.663662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494585.678570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494585.678575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494585.691643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494585.691649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494585.708799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494585.708818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494585.725682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494585.725687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494585.740686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494585.749613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494585.758694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494585.764665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494585.783645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494585.783649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494585.796588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494585.796595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494585.819619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494585.819623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494585.832763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494585.832774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494585.850657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494585.856618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494585.865680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494585.872562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494585.884617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494585.890566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494585.905628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494585.905637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494585.921639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494585.921644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494585.938829:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494585.941682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494585.952613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494585.956648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494585.969592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494585.969602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494585.987641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494585.987647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494586.001771:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494586.007650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494586.013635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494586.024618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494586.033757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494586.045598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494586.053661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494586.053670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494586.065620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494586.065629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494586.078681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494586.087588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494586.096703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494586.108565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494586.114605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494586.114610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494586.132617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494586.132623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494586.139764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494586.147571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494586.165625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494586.165630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494586.174735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494586.183616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494586.189851:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494586.201611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494586.207774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494586.216578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494586.225781:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494586.231555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494586.248613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494586.248619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494586.266647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494586.266653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494586.275656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494586.283602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494586.292769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494586.303600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494586.310666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494586.310671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494586.322631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494586.330608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494586.337617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494586.346661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494586.358652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494586.369075:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494586.377622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494586.377699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494586.391624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494586.391631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494586.407648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494586.416621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494586.434572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494586.434577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494586.440654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494586.449604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494586.468610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494586.468616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494586.477679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494586.485612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494586.502581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494586.502588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494586.519599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494586.519605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494586.535646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494586.543646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494586.553109:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494586.561624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494586.570687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494586.579621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494586.589712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494586.596660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494586.605653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494586.612670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494586.628684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494586.628689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494586.647509:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494586.647560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494586.668743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494586.668749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494586.684614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494586.694617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494586.713592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494586.713599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494586.732678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494586.732684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494586.745699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494586.753658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494586.771652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494586.778610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494586.802671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494586.805603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494586.825593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494586.828612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494586.850585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494586.850592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494586.875710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494586.884595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494586.895101:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494586.897568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494586.922694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494586.922699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494586.943652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494586.943659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494586.960761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494586.969600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494586.985565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494586.985572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494587.009623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494587.009629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494587.026740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494587.037585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494587.050605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494587.050616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494587.070703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494587.073583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:2.1:1713494587.088584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494587.088597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494587.100751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494587.110607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494587.122851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494587.122858:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494587.140592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494587.140597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494587.154815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494587.163553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494587.180766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494587.180772:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494587.199555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494587.199562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494587.219561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494587.219568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494587.237622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494587.237628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494587.245630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494587.254631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494587.264495:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494587.275567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494587.281612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494587.281617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494587.299628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494587.299633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494587.314580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494587.314587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494587.333649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494587.333655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494587.348630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494587.348637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494587.367641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494587.367647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494587.383595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494587.383604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:2.1:1713494587.389634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494587.396562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494587.411551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494587.411556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494587.426664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494587.426669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494587.444608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494587.444613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494587.457590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494587.457595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494587.475702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494587.475706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494587.489633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494587.489638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494587.505570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494587.508553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494587.522618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494587.525579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494587.532696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494587.544614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494587.553695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:3.1:1713494587.562599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494587.575552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494587.578598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494587.589578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:3.1:1713494587.592638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494587.601652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494587.612552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494587.618656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494587.624634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494587.633574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494587.633591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494587.648719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494587.657578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494587.664638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494587.674596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494587.682795:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494587.691593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494587.706597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494587.709619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494587.716593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494587.716598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494587.737649:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:2.1:1713494587.737654:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494587.749621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494587.749633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494587.764580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494587.764589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494587.782640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494587.782646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494587.803575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494587.803580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494587.812769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494587.812774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494587.828568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494587.828579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494587.847580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494587.847601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494587.858618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494587.867568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494587.878576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494587.878580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494587.887727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494587.894586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494587.900653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494587.906568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494587.921637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494587.927794:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494587.936618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:1.1:1713494587.936623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494587.951585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494587.951590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:2.1:1713494587.969603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494587.972721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494587.984579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494587.984593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:3.1:1713494587.999753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494587.999760:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:3.1:1713494588.019627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:3.1:1713494588.019631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494588.028698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494588.037619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494588.045637:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494588.054620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494588.062759:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494588.072580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494588.082728:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494588.088578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494588.098645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494588.098650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494588.116615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494588.116619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494588.125674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494588.134613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494588.146678:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494588.146684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:0.1:1713494588.157643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494588.160545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494588.172633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494588.183591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494588.189970:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494588.189975:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494588.209624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494588.209628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494588.225574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494588.225579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494588.242673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494588.242679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494588.250789:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494588.258611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494588.267827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494588.267831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494588.280596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494588.280599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494588.298631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494588.298641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494588.307732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494588.313969:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494588.322728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494588.332967:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:2.1:1713494588.341881:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494588.347590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494588.356633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494588.361588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494588.369636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494588.378615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494588.389625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494588.398589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494588.405577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494588.405582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494588.415753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494588.426586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494588.433728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494588.433734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494588.448633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494588.451596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494588.466578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494588.472617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494588.481668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494588.487646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:2.1:1713494588.493598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494588.499630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494588.514657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494588.520566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494588.526671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494588.529642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494588.538610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494588.547576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494588.558625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494588.558631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494588.575702:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494588.584616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494588.590617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494588.590622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494588.606091:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494588.611560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494588.620633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494588.628550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494588.634687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494588.644600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494588.650672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494588.659609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494588.665708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494588.674581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494588.683754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494588.690626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494588.698811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494588.707592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494588.717691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494588.729653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494588.738624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494588.738630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494588.747712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494588.753600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494588.763752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494588.775552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494588.781554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494588.781607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494588.791641:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494588.794593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494588.812619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494588.812644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494588.828549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494588.828554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494588.838665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494588.841575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494588.862631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494588.862636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494588.871598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494588.880616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494588.886616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494588.889656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494588.906687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494588.906693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494588.918754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494588.927560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494588.943627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494588.943632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494588.958588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494588.958592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494588.979633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494588.979639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494588.991728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494588.991738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494589.006550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494589.006588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494589.024653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494589.024662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494589.038629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494589.038634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494589.054577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494589.054761:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494589.072630:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494589.072676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494589.092635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494589.092641:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494589.107666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494589.107672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494589.126598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494589.126604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494589.135833:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494589.145573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494589.153560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494589.153565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494589.165726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494589.173599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494589.180690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494589.186604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494589.198899:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494589.207580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494589.213687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494589.213701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494589.229636:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494589.232647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494589.248617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494589.248626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494589.262555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494589.262562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494589.275588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494589.275604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494589.292561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494589.292570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494589.307627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494589.307631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494589.318776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494589.325596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494589.333691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494589.340620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494589.347652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494589.355576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494589.370586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494589.370593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494589.383549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494589.383555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494589.396802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494589.404553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494589.419592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494589.419598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494589.435598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494589.435604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494589.450605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494589.450612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494589.468578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494589.468581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494589.484570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494589.484574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494589.493728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494589.504565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494589.512125:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494589.517622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494589.525596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494589.528695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494589.544658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494589.544664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494589.562740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494589.562745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494589.578711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494589.578717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494589.597704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494589.597709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494589.604687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494589.610560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494589.617721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494589.626581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494589.638542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494589.638557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494589.659692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494589.659699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494589.675605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494589.675612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494589.684610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494589.690561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494589.705561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494589.705570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494589.721551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494589.721559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494589.735565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494589.735570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494589.754585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494589.754590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494589.772584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494589.772613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494589.778699:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494589.787580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494589.796691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494589.805605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494589.816730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494589.816735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494589.839550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494589.839611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494589.856574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494589.856579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494589.877111:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494589.877119:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494589.893603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494589.893619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494589.909635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494589.909639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494589.927617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494589.927621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494589.940605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494589.940621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494589.956047:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494589.961573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494589.979565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494589.979569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494589.988748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494589.988753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494590.007620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494590.007637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494590.022573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494590.022578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494590.041655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494590.041661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494590.056554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494590.056560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494590.071562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494590.071569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494590.087574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494590.087579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494590.105616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494590.105622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494590.114736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494590.114742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494590.132639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494590.132643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494590.150609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494590.150616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494590.160808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494590.160813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494590.175621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494590.175683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494590.193764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494590.193770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494590.207661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494590.207667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494590.222612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494590.222617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494590.235778:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494590.244621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494590.253914:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494590.262623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494590.271798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494590.271803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494590.290649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494590.290655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494590.306600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494590.306606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494590.313817:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494590.318590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494590.333680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494590.333825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494590.349570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494590.349575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494590.365669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494590.365674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494590.383691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494590.395568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494590.406661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494590.406667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494590.414650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494590.414654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494590.434723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494590.434727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494590.454575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494590.454578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494590.462865:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494590.468567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494590.476688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494590.485581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494590.497591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494590.503682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:3.1:1713494590.514619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494590.514624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494590.524649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494590.530590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494590.540651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494590.540663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494590.557585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494590.557589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494590.572708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494590.572715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494590.584651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494590.588641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494590.603844:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494590.608693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494590.626606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494590.626614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494590.646702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494590.646711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494590.660659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494590.670560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494590.685712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494590.685719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494590.697669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494590.708620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494590.717835:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494590.725649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494590.732666:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494590.738578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494590.757597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:2.1:1713494590.757603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494590.763639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494590.772585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494590.787653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494590.787663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494590.804631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494590.816574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494590.826652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494590.826657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494590.844584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494590.844589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494590.863605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494590.863610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494590.885634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494590.885639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494590.894652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494590.903590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494590.910775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494590.917634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494590.932750:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494590.939580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:2.1:1713494590.948627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494590.958592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494590.967669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494590.977583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494590.983738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494590.995607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494591.004754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494591.013642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494591.022811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494591.032645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494591.042705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494591.042710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494591.054640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494591.063623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494591.083645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494591.083651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494591.093278:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494591.098568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494591.113667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494591.113672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494591.128743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494591.128749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494591.147666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494591.147673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494591.170674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494591.170678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494591.178797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494591.178802:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494591.196668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494591.196672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494591.211701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494591.220587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494591.229788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494591.240615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494591.249693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494591.258690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494591.266797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494591.266841:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494591.284676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494591.284681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494591.300623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494591.300628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494591.319678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494591.319684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494591.335564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494591.335570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494591.355636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494591.355640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494591.363727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494591.370582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494591.378695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494591.390577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494591.399675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494591.399680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494591.417583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494591.417588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494591.426689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494591.435565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494591.444603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494591.451592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494591.460629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494591.466575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494591.475628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494591.484609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494591.494628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494591.494900:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494591.512662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494591.512671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494591.533665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494591.533670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494591.551649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494591.551653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494591.566674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494591.566684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494591.582603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494591.582608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494591.598694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494591.603571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494591.612771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494591.621605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494591.631601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494591.631605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494591.652717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494591.652721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494591.659702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494591.668552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494591.688640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494591.688645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494591.697657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494591.697661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494591.710600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494591.710606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494591.728885:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494591.740605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494591.744729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494591.744734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494591.760545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494591.760552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494591.776573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494591.776577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494591.785646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494591.792583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494591.806670:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494591.809592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494591.821555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494591.827643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494591.840607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494591.840612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494591.860613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494591.860619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494591.871140:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494591.876636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494591.887601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494591.887611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494591.908925:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494591.908930:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494591.922686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494591.929606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494591.938618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494591.946593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494591.953603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494591.953607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494591.973547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494591.973557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494591.985844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494591.992579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494592.001718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494592.012671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494592.019708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494592.027630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494592.035828:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494592.042591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494592.059610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494592.059616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:0.1:1713494592.068762:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494592.074565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494592.092680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:1.1:1713494592.092695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494592.107556:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494592.107561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494592.122695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:0.1:1713494592.132582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494592.144717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494592.150582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494592.168680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494592.168768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494592.183782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:2.1:1713494592.190596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494592.199629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494592.208591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494592.226618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494592.226626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494592.238665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494592.238669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494592.266841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494592.266850:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494592.289595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494592.289603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494592.309739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494592.316582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494592.337664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494592.337671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494592.346739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494592.358568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494592.374768:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494592.374776:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494592.389827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494592.397573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494592.413614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494592.413633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494592.430753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494592.430760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494592.452579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494592.452584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494592.471604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494592.471610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494592.480677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494592.490672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494592.505623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494592.505634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494592.520736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494592.526560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494592.546594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494592.546601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494592.564620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494592.564625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494592.573672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494592.583615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494592.591774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494592.603598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494592.617595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494592.617611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494592.626602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494592.626645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494592.640719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494592.650556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494592.659676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494592.659682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494592.676580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494592.676587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494592.696614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494592.696624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494592.708610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494592.708629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494592.714712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494592.723587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494592.732649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494592.732654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494592.751616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494592.751620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494592.760784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494592.765546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494592.780616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494592.780623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494592.794564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494592.794571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494592.815618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494592.815621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494592.827614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494592.827619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494592.848583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494592.848588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494592.856648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494592.856652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494592.877701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494592.877706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494592.886882:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494592.893594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494592.902722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494592.911625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494592.926581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494592.926584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494592.933684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494592.938545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494592.950607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494592.956641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494592.962609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494592.973632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494592.982648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494592.982653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494593.001608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494593.001620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494593.017573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494593.017578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494593.037585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494593.037648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494593.052642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494593.052646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494593.064642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494593.064646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494593.079634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494593.088582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494593.096935:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494593.105595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494593.116704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494593.122601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494593.131627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494593.140599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494593.146804:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494593.158575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494593.167575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494593.167582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494593.179605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494593.187593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494593.197632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494593.203575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494593.221653:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494593.227645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494593.230671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494593.239630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494593.248629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494593.248635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494593.265638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494593.265644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494593.285650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494593.288658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494593.294620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494593.303636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494593.312644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494593.312649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494593.327665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494593.335586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494593.347679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494593.347686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494593.365659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494593.365664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494593.380593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494593.383677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494593.392671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494593.404584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494593.407776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494593.407782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494593.430554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494593.430561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494593.443575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494593.443582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494593.459674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494593.471720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494593.477578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494593.477582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494593.494615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494593.494719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494593.505649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494593.517569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494593.523647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494593.523650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494593.544588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494593.544592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494593.557568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494593.557572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494593.577575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494593.577580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494593.583612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494593.587633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494593.602697:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494593.605716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494593.619753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494593.624554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494593.633617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494593.638556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494593.654618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494593.654622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494593.663617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494593.673611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494593.676712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494593.683586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494593.694637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494593.700543:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494593.718573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494593.718579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494593.736585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494593.736588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494593.745799:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494593.751594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494593.760694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494593.765576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494593.785623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494593.785631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494593.798703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494593.798709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494593.819676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494593.819687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494593.835576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494593.835581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494593.857556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494593.857569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494593.873636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494593.873645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494593.890777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494593.890782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494593.911607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494593.914616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494593.917665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494593.928545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494593.946672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494593.946676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494593.954673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494593.962655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494593.971572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494593.981589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494593.999655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494593.999661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494594.009611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494594.009667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494594.028736:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494594.034604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494594.043682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494594.049560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494594.068591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494594.068599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494594.078596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494594.084559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494594.100583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494594.106632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494594.113573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494594.113669:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494594.131620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494594.131626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494594.153715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494594.153720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494594.168664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494594.168669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494594.187612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494594.187641:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494594.206834:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494594.206845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494594.227690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494594.227696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494594.240892:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494594.250580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494594.268564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494594.268571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494594.285803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494594.294592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494594.306663:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494594.311657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494594.334566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494594.334572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494594.349657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494594.349664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494594.363643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494594.372566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494594.392586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494594.392591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494594.412627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494594.412632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494594.431668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494594.431673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494594.446652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494594.458605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494594.467660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494594.476630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494594.485617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494594.492557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494594.507670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494594.513568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494594.539596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494594.539602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494594.555612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494594.565587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494594.584667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494594.584677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494594.600820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494594.606557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494594.624615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494594.624621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494594.639790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494594.649554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494594.667656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494594.667663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494594.688689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494594.696666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494594.704672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494594.713588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494594.726594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494594.726598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494594.746179:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494594.746187:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494594.763637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494594.763647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494594.779643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494594.787553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494594.806905:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494594.806910:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494594.826919:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494594.826924:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494594.841640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494594.848570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494594.863658:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494594.872550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494594.889643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494594.889648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494594.912572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494594.912579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494594.928746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494594.938613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494594.950610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494594.956578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494594.970697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494594.980575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494594.997603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494594.997610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494595.018656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494595.018664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494595.044568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494595.044573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494595.068637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494595.068643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494595.080780:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494595.084545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494595.100627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494595.103575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:0.1:1713494595.115672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494595.127568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494595.136927:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494595.143579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494595.155607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494595.161626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494595.173779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494595.182644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494595.191729:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494595.200623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:0.1:1713494595.207712:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494595.217616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:0.1:1713494595.224671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494595.232721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494595.247624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494595.247628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494595.265871:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494595.265877:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494595.281593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494595.288594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494595.304561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494595.304568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494595.322606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:0.1:1713494595.325675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494595.334595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494595.343638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494595.355556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494595.355567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494595.370663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494595.378597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494595.394549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494595.394555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494595.410618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494595.410623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494595.428568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494595.428574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494595.437591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494595.442567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494595.456824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494595.456830:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494595.471621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494595.474632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494595.493550:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494595.499619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494595.512664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494595.518571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494595.530613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494595.530618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494595.540133:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494595.548594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494595.556630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494595.568614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494595.577650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494595.577656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494595.592561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494595.592567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494595.609670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494595.609675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494595.624598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494595.624603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494595.644750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494595.650640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494595.658743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494595.667610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494595.676623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494595.676626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494595.688774:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494595.691563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494595.711643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494595.711649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494595.727574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494595.727582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494595.736683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494595.745592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494595.754742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494595.762599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494595.779591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494595.779595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494595.791597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494595.791600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494595.803689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494595.815593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494595.821632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494595.829630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494595.835642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494595.835647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494595.852586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494595.852592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494595.874688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494595.874693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494595.882708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494595.888601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494595.897656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494595.906881:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494595.919617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494595.919624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494595.925699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494595.934582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494595.945612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494595.945625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494595.961581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494595.961587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494595.970662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494595.983026:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494595.992547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494595.992555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494596.007738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494596.013559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494596.028617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494596.028629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494596.048585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494596.048599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494596.060608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494596.060612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494596.072765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494596.080581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494596.101571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494596.101578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494596.111684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494596.111689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494596.130602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494596.130611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494596.148595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494596.148600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494596.159650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494596.163597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494596.184638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494596.184645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494596.196651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494596.199562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494596.214599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494596.217631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494596.226581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494596.226586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494596.237674:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494596.240692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494596.254708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494596.256595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494596.275587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:0.1:1713494596.275592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494596.284659:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494596.290577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:0.1:1713494596.302638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494596.314554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494596.320912:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494596.320916:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494596.343709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494596.343713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494596.352726:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:1.1:1713494596.362578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:0.1:1713494596.374768:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494596.381551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:0.1:1713494596.400572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:0.1:1713494596.400580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494596.409714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494596.412698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494596.503577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:1.1:1713494596.525850:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49d00. 00010000:00000010:1.1:1713494596.525857:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494596.533576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494596.544583:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca300. 00010000:00000010:2.1:1713494596.544590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494596.549679:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494596.564705:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512f00. 00010000:00000010:0.1:1713494596.564711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494596.572553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494596.587717:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df000. 00010000:00000010:3.1:1713494596.587723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494596.593565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494596.616575:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98b00. 00010000:00000010:1.1:1713494596.616580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494596.616583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494596.623585:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9600. 00010000:00000010:1.1:1713494596.623590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494596.635661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494596.649633:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9200. 00010000:00000010:1.1:1713494596.649639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494596.649641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494596.667560:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512800. 00010000:00000010:1.1:1713494596.667566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494596.667569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494596.688605:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df500. 00010000:00000010:1.1:1713494596.688611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494596.688614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494596.701556:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801216d3500. 00010000:00000010:1.1:1713494596.701560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494596.701563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494596.717654:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861b00. 00010000:00000010:0.1:1713494596.717660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494596.726589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494596.735666:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e97b100. 00010000:00000010:2.1:1713494596.735674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494596.741606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494596.762642:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801216d3c00. 00010000:00000010:2.1:1713494596.762648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494596.762651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494596.774582:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106be00. 00010000:00000010:1.1:1713494596.774590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494596.780577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494596.794769:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93000. 00010000:00000010:1.1:1713494596.794776:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494596.800559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494596.812714:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93d00. 00010000:00000010:2.1:1713494596.812719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494596.812722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494596.825720:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801216d3500. 00010000:00000010:2.1:1713494596.825726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494596.825730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494596.839606:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e600. 00010000:00000010:2.1:1713494596.839611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494596.848627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494596.863604:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f100. 00010000:00000010:1.1:1713494596.863610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494596.869586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494596.879641:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4300. 00010000:00000010:2.1:1713494596.879648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494596.879653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494596.889758:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e757600. 00010000:00000010:0.1:1713494596.889765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494596.897551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494596.911629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494596.917573:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e500. 00010000:00000010:3.1:1713494596.917580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494596.926826:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3900. 00010000:00000010:0.1:1713494596.926831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494596.931564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494596.945598:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9800. 00010000:00000010:2.1:1713494596.945604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494596.951589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494596.969585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494596.969660:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73d00. 00010000:00000010:3.1:1713494596.969663:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494596.980637:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5ed00. 00010000:00000010:3.1:1713494596.980643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494596.980645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494596.994642:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082272800. 00010000:00000010:1.1:1713494596.994647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494597.000588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494597.009713:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:0.1:1713494597.009718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494597.017548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494597.035681:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25200. 00010000:00000010:1.1:1713494597.035687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494597.035698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494597.044629:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093428a00. 00010000:00000010:1.1:1713494597.044633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494597.054672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494597.063618:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d07c700. 00010000:00000010:1.1:1713494597.063625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494597.069586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494597.086578:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2d00. 00010000:00000010:0.1:1713494597.086584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494597.086587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494597.104571:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100100. 00010000:00000010:0.1:1713494597.104578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494597.104581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494597.121563:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100d00. 00010000:00000010:0.1:1713494597.121569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494597.121572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494597.138566:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5f00. 00010000:00000010:3.1:1713494597.138571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494597.138573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494597.153577:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f9cbd00. 00010000:00000010:3.1:1713494597.153584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494597.153587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494597.172675:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bbc00. 00010000:00000010:1.1:1713494597.172681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494597.172684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494597.178752:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123a00. 00010000:00000010:3.1:1713494597.178758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494597.185579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494597.198620:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5ac3a00. 00010000:00000010:2.1:1713494597.198625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494597.198627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494597.220629:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38100. 00010000:00000010:3.1:1713494597.220636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494597.220641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494597.232553:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2800. 00010000:00000010:2.1:1713494597.232558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494597.232560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494597.246715:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3600. 00010000:00000010:2.1:1713494597.246719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494597.256800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494597.266682:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3b00. 00010000:00000010:2.1:1713494597.266689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494597.272708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494597.281637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494597.284632:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2800. 00010000:00000010:2.1:1713494597.284635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494597.299654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494597.302611:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2d00. 00010000:00000010:3.1:1713494597.302616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494597.308671:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b544700. 00010000:00000010:1.1:1713494597.308677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494597.316608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494597.328619:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df000. 00010000:00000010:1.1:1713494597.328625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494597.328627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494597.348645:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0700. 00010000:00000010:1.1:1713494597.348650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494597.354616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494597.364579:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda700. 00010000:00000010:1.1:1713494597.364583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494597.364585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494597.384571:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cc9bd00. 00010000:00000010:2.1:1713494597.384576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494597.384578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494597.400605:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba4c600. 00010000:00000010:3.1:1713494597.400613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494597.400616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494597.413638:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011719e400. 00010000:00000010:2.1:1713494597.413644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494597.413646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494597.438585:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e97b600. 00010000:00000010:2.1:1713494597.438591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494597.438595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494597.456586:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011719e400. 00010000:00000010:3.1:1713494597.456592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494597.456595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494597.467750:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc4ba00. 00010000:00000010:3.1:1713494597.467757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494597.478605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494597.481644:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e757600. 00010000:00000010:1.1:1713494597.481648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494597.487551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494597.508607:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77800. 00010000:00000010:0.1:1713494597.508613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494597.508615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494597.522659:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58800. 00010000:00000010:3.1:1713494597.522664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494597.522666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494597.537577:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3300. 00010000:00000010:3.1:1713494597.537582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494597.537584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494597.551588:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3900. 00010000:00000010:0.1:1713494597.551595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494597.551606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494597.563654:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445e00. 00010000:00000010:0.1:1713494597.563659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494597.563665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494597.580976:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011719e400. 00010000:00000010:0.1:1713494597.580982:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494597.580985:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494597.598701:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93d00. 00010000:00000010:0.1:1713494597.598707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494597.598710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494597.609820:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938b4a00. 00010000:00000010:0.1:1713494597.609828:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494597.618618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494597.633649:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8fd00. 00010000:00000010:1.1:1713494597.633653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494597.633655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494597.642713:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423de00. 00010000:00000010:3.1:1713494597.642717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494597.648633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494597.657704:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8fd00. 00010000:00000010:1.1:1713494597.657709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494597.664615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494597.673640:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8f600. 00010000:00000010:3.1:1713494597.673646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494597.682591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494597.697611:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8fa00. 00010000:00000010:1.1:1713494597.697617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494597.700591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494597.709964:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8f600. 00010000:00000010:3.1:1713494597.709972:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494597.718611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494597.727707:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861200. 00010000:00000010:3.1:1713494597.727712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494597.733572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494597.749641:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e97b600. 00010000:00000010:3.1:1713494597.749652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494597.749656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494597.768654:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011719e500. 00010000:00000010:0.1:1713494597.768659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494597.768663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494597.786609:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315db500. 00010000:00000010:2.1:1713494597.786616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494597.786619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494597.802653:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a861b400. 00010000:00000010:1.1:1713494597.802658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494597.811726:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:2.1:1713494597.817705:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25c00. 00010000:00000010:2.1:1713494597.817710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494597.831596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:3.1:1713494597.840670:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25600. 00010000:00000010:3.1:1713494597.840676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494597.840678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494597.862658:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315db500. 00010000:00000010:3.1:1713494597.862668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494597.862672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494597.877658:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800924d9d00. 00010000:00000010:3.1:1713494597.877664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494597.888563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494597.900746:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8fa00. 00010000:00000010:0.1:1713494597.900829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494597.909600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494597.918772:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445c00. 00010000:00000010:3.1:1713494597.918782:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494597.930576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494597.938745:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423de00. 00010000:00000010:3.1:1713494597.938750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494597.946623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494597.954700:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801216d3500. 00010000:00000010:3.1:1713494597.954705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494597.964585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494597.973662:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7f00. 00010000:00000010:3.1:1713494597.973668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494597.980548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494597.992649:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423d500. 00010000:00000010:0.1:1713494597.992656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494598.001602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494598.016635:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8fa00. 00010000:00000010:3.1:1713494598.016640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494598.016642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494598.031565:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423de00. 00010000:00000010:3.1:1713494598.031571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494598.031573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494598.052597:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8fa00. 00010000:00000010:3.1:1713494598.052603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494598.052610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494598.067834:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8f900. 00010000:00000010:0.1:1713494598.067840:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494598.072564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494598.089586:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9100. 00010000:00000010:0.1:1713494598.089592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494598.089594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494598.098704:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba67100. 00010000:00000010:0.1:1713494598.098711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494598.107594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494598.119599:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423de00. 00010000:00000010:3.1:1713494598.119604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494598.124562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494598.136619:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908100. 00010000:00000010:2.1:1713494598.136625:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:2.1:1713494598.136627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494598.145890:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620400. 00010000:00000010:2.1:1713494598.145895:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494598.152557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494598.173599:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25200. 00010000:00000010:3.1:1713494598.173605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494598.173609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494598.184678:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7c800. 00010000:00000010:3.1:1713494598.184684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494598.190602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494598.198568:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7ca00. 00010000:00000010:3.1:1713494598.198573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494598.198576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494598.225623:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7c000. 00010000:00000010:2.1:1713494598.225629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494598.225631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494598.233571:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7c700. 00010000:00000010:2.1:1713494598.233578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494598.233581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:3.1:1713494598.248730:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7ca00. 00010000:00000010:3.1:1713494598.248737:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494598.258612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494598.268667:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1400. 00010000:00000010:2.1:1713494598.268674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494598.268677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494598.289709:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5900. 00010000:00000010:3.1:1713494598.289715:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494598.289718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494598.298728:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6800. 00010000:00000010:3.1:1713494598.298734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494598.307614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494598.313691:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005d65cf00. 00010000:00000010:2.1:1713494598.313696:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494598.322554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494598.335586:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc800. 00010000:00000010:3.1:1713494598.335590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494598.335594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494598.355601:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087ed1e00. 00010000:00000010:3.1:1713494598.355605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494598.355607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494598.364711:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013a00. 00010000:00000010:3.1:1713494598.364717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494598.372575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494598.382706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494598.385647:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c7fb000. 00010000:00000010:2.1:1713494598.385652:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494598.397626:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6900. 00010000:00000010:0.1:1713494598.397631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494598.397633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494598.423657:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6800. 00010000:00000010:1.1:1713494598.423665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494598.426629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494598.429771:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135fcfb00. 00010000:00000010:1.1:1713494598.429775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494598.435558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494598.453735:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5ac3000. 00010000:00000010:1.1:1713494598.453740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494598.453743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494598.468699:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5ac3700. 00010000:00000010:1.1:1713494598.468706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494598.468710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494598.481625:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5ac3a00. 00010000:00000010:0.1:1713494598.481630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494598.487559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494598.502730:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a3dfd00. 00010000:00000010:0.1:1713494598.502738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494598.502741:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494598.514648:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb500. 00010000:00000010:0.1:1713494598.514652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494598.522586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494598.533559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494598.533575:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98500. 00010000:00000010:1.1:1713494598.533579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494598.557610:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58800. 00010000:00000010:2.1:1713494598.557617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494598.557621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494598.564621:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98300. 00010000:00000010:2.1:1713494598.564626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494598.570557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494598.583603:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98200. 00010000:00000010:1.1:1713494598.583608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494598.589582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494598.599583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494598.599597:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7b00. 00010000:00000010:0.1:1713494598.599601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494598.621594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494598.622065:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16000. 00010000:00000010:1.1:1713494598.622069:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494598.637840:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512f00. 00010000:00000010:1.1:1713494598.637844:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:1.1:1713494598.637847:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494598.645644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494598.645650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494598.660676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494598.670623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494598.678676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494598.685600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494598.694797:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494598.703596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494598.711577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:3.1:1713494598.711582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494598.728577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:3.1:1713494598.728582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494598.740734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494598.749613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:0.1:1713494598.759656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494598.759661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494598.780549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494598.780577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494598.797599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494598.797605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494598.808591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494598.808597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494598.821672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494598.830620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494598.840605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494598.840612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494598.849689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494598.858585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494598.872614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494598.872634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494598.887581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494598.887586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494598.909600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494598.909687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494598.919598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494598.919602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494598.932659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494598.932663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494598.945624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494598.945629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494598.964590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494598.964595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494598.978664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494598.978725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494598.998594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494598.998661:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494599.010664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494599.016836:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494599.025771:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:2.1:1713494599.034589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494599.041664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494599.046617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:1.1:1713494599.065587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494599.065594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494599.078573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494599.078578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494599.099614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:3.1:1713494599.099620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494599.108580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494599.114553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494599.124701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494599.131569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494599.145687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494599.151585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494599.159610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494599.165573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494599.183588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494599.183593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494599.195593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494599.201592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494599.213559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494599.216579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494599.227557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494599.227564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494599.245561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494599.245566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494599.256609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494599.264628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494599.276613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494599.282585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494599.291623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494599.291634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494599.312627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494599.312631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494599.322890:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494599.331603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494599.339795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494599.339800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494599.354775:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494599.360627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494599.375649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494599.375664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494599.391590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494599.391597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494599.404046:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494599.404052:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494599.422626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494599.422633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494599.433622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494599.443605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494599.452628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494599.452633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494599.470660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494599.470664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494599.488690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494599.494635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494599.503678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494599.509624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494599.518930:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494599.527635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494599.533732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494599.542690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494599.557592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494599.557601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494599.576632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494599.576638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494599.585698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494599.591698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494599.608744:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494599.608749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494599.617156:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494599.625640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494599.632718:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494599.632723:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494599.650689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494599.650695:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494599.668805:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494599.675602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494599.681713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494599.688587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494599.704689:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494599.710618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:2.1:1713494599.728593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494599.728601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494599.746711:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494599.756669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494599.770598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494599.770603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494599.786668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494599.792570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494599.815588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494599.815597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494599.836558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494599.836572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494599.852769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494599.862591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494599.882649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494599.890666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494599.906773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494599.906783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494599.932658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494599.932720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494599.951710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494599.951717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494599.970578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494599.970584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494599.985544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494599.985544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494599.997680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:1.1:1713494599.997685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494600.013654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494600.021601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494600.030732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494600.036573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494600.051595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494600.051603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494600.070838:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494600.070843:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494600.088584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494600.088623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494600.105587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494600.105639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494600.122617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494600.122623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494600.141733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494600.147580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494600.159604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494600.159608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494600.176646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494600.182624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494600.192699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494600.198612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494600.207696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494600.216602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494600.225642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494600.225706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494600.237629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494600.244551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494600.260576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494600.260583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494600.280572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494600.280579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494600.295628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494600.295637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494600.308579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494600.308584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494600.322752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494600.328585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494600.336687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494600.343563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494600.358571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494600.358582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494600.381748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494600.381754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494600.394580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494600.394582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494600.404740:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:2.1:1713494600.413629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:2.1:1713494600.421613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494600.424559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:2.1:1713494600.434652:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:3.1:1713494600.444575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:3.1:1713494600.454660:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494600.462606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494600.473712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494600.473716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494600.489697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494600.497604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494600.508607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494600.517592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494600.527614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494600.533586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494600.542619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494600.549621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494600.562593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494600.562601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494600.574623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494600.582601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494600.590648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494600.597628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494600.606711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494600.618555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494600.630616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494600.633581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494600.639573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494600.639579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494600.648646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494600.657608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494600.669544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494600.669548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494600.689669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494600.689674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494600.702625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494600.702630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494600.714625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494600.720580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494600.735579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494600.735584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494600.751620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494600.757604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:0.1:1713494600.766589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494600.775669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494600.784722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494600.791595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494600.800574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494600.806587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494600.818610:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25c00. 00010000:00000010:1.1:1713494600.818616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494600.818619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494600.839679:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6100. 00010000:00000010:1.1:1713494600.839685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494600.839689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494600.854546:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:3.1:1713494600.854553:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494600.854556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:2.1:1713494600.869648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:0.1:1713494600.869931:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908200. 00010000:00000010:0.1:1713494600.869937:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494600.884645:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445e00. 00010000:00000010:2.1:1713494600.884654:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494600.891569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494600.900602:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda700. 00010000:00000010:1.1:1713494600.900606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:1.1:1713494600.904551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494600.924620:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800909c7700. 00010000:00000010:1.1:1713494600.924628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494600.924630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494600.931684:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005acf2900. 00010000:00000010:1.1:1713494600.931691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494600.939589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494600.945673:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3900. 00010000:00000010:1.1:1713494600.945680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494600.955581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494600.963719:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120fac600. 00010000:00000010:2.1:1713494600.963726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494600.975004:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494600.983755:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268300. 00010000:00000010:3.1:1713494600.983762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494600.983764:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494601.001619:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800854a2900. 00010000:00000010:2.1:1713494601.001623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494601.001625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494601.014585:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423d800. 00010000:00000010:2.1:1713494601.014589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494601.014592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494601.033642:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5f00. 00010000:00000010:1.1:1713494601.033648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494601.033651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494601.051608:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908100. 00010000:00000010:3.1:1713494601.051614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494601.051616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:2.1:1713494601.066555:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494601.066626:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6900. 00010000:00000010:0.1:1713494601.066632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494601.090598:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423d800. 00010000:00000010:1.1:1713494601.090604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494601.090606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494601.105741:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363500. 00010000:00000010:1.1:1713494601.105750:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494601.106120:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494601.116778:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58300. 00010000:00000010:2.1:1713494601.116783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494601.119570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494601.140657:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5eb00. 00010000:00000010:0.1:1713494601.140664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494601.140667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494601.157584:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5900. 00010000:00000010:2.1:1713494601.157591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494601.157594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494601.171687:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a80cd00. 00010000:00000010:0.1:1713494601.171697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494601.171723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494601.189633:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013900. 00010000:00000010:0.1:1713494601.189640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494601.189643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494601.208702:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560400. 00010000:00000010:1.1:1713494601.208711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494601.208715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494601.226601:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560d00. 00010000:00000010:0.1:1713494601.226607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494601.226610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494601.244616:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23400. 00010000:00000010:1.1:1713494601.244622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494601.244627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494601.262651:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560d00. 00010000:00000010:0.1:1713494601.262655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494601.262657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494601.272999:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9056200. 00010000:00000010:0.1:1713494601.273005:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494601.281579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494601.290714:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a861b800. 00010000:00000010:2.1:1713494601.290721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494601.302600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494601.308652:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c7fbb00. 00010000:00000010:2.1:1713494601.308658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494601.308660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494601.328632:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b544400. 00010000:00000010:3.1:1713494601.328638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494601.328641:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494601.347564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494601.347567:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77d00. 00010000:00000010:2.1:1713494601.347573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494601.363552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494601.363552:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba67100. 00010000:00000010:2.1:1713494601.363559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494601.378577:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9056a00. 00010000:00000010:3.1:1713494601.378583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494601.378587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494601.395587:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba67100. 00010000:00000010:3.1:1713494601.395596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494601.405635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494601.408609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:3.1:1713494601.414602:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458a00. 00010000:00000010:3.1:1713494601.414607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494601.431636:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458700. 00010000:00000010:2.1:1713494601.431641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494601.431643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494601.437706:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560700. 00010000:00000010:3.1:1713494601.437712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494601.446574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494601.463577:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061647300. 00010000:00000010:0.1:1713494601.463583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494601.463586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494601.475863:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc100. 00010000:00000010:3.1:1713494601.475866:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494601.481654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494601.490697:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49800. 00010000:00000010:0.1:1713494601.490702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494601.490704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494601.511742:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58800. 00010000:00000010:0.1:1713494601.511746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494601.511749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494601.521659:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49100. 00010000:00000010:0.1:1713494601.521666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494601.521670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494601.540573:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49d00. 00010000:00000010:0.1:1713494601.540578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494601.540581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494601.557557:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7e00. 00010000:00000010:0.1:1713494601.557560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494601.557568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494601.572542:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7c00. 00010000:00000010:0.1:1713494601.572548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494601.572550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494601.587565:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061647300. 00010000:00000010:0.1:1713494601.587571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494601.587577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494601.607552:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58800. 00010000:00000010:0.1:1713494601.607557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494601.607560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494601.616633:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16600. 00010000:00000010:1.1:1713494601.616639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494601.624574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494601.631885:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560700. 00010000:00000010:0.1:1713494601.631889:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494601.637576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494601.652547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494601.652570:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:1.1:1713494601.652574:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494601.669566:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df500. 00010000:00000010:0.1:1713494601.669570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494601.669572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494601.684585:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800708e0200. 00010000:00000010:1.1:1713494601.684592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494601.684595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494601.707576:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620c00. 00010000:00000010:1.1:1713494601.707581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494601.707584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494601.710664:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9056a00. 00010000:00000010:0.1:1713494601.710668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494601.718597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494601.725691:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f700. 00010000:00000010:0.1:1713494601.725694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494601.734602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494601.741790:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58d00. 00010000:00000010:0.1:1713494601.741796:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494601.752575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494601.764717:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda300. 00010000:00000010:0.1:1713494601.764723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494601.776560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494601.784659:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087ed1e00. 00010000:00000010:1.1:1713494601.784664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494601.784666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494601.790655:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1d00. 00010000:00000010:0.1:1713494601.790660:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494601.796549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494601.811559:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98b00. 00010000:00000010:3.1:1713494601.811562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494601.811564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494601.824641:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8fa00. 00010000:00000010:0.1:1713494601.824647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494601.824652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494601.849576:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120fac100. 00010000:00000010:3.1:1713494601.849581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494601.849584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494601.867593:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7c000. 00010000:00000010:3.1:1713494601.867597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494601.867600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494601.876696:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861200. 00010000:00000010:3.1:1713494601.876700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494601.886603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494601.894609:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120fac100. 00010000:00000010:0.1:1713494601.894613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494601.906559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494601.916688:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3d00. 00010000:00000010:0.1:1713494601.916691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494601.916693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494601.928666:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3300. 00010000:00000010:2.1:1713494601.928671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494601.938605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494601.947611:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98500. 00010000:00000010:2.1:1713494601.947617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494601.947619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494601.956685:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98f00. 00010000:00000010:3.1:1713494601.956689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494601.956700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494601.969609:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659700. 00010000:00000010:2.1:1713494601.969614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494601.969673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494601.987598:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25200. 00010000:00000010:2.1:1713494601.987605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494601.990550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494602.005563:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9e00. 00010000:00000010:3.1:1713494602.005569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494602.005572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494602.019632:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7c700. 00010000:00000010:0.1:1713494602.019637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494602.029554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494602.041822:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f9cbd00. 00010000:00000010:1.1:1713494602.041829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494602.047610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494602.058600:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136741200. 00010000:00000010:2.1:1713494602.058607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494602.058611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494602.070610:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3900. 00010000:00000010:1.1:1713494602.070617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494602.079560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494602.093561:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659b00. 00010000:00000010:1.1:1713494602.093568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494602.093571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494602.112600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659800. 00010000:00000010:0.1:1713494602.112734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494602.112736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494602.130642:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363300. 00010000:00000010:0.1:1713494602.130670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494602.130672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494602.143614:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363600. 00010000:00000010:2.1:1713494602.143620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494602.143622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494602.157703:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171800. 00010000:00000010:2.1:1713494602.157707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494602.157709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494602.172618:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268300. 00010000:00000010:1.1:1713494602.172623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494602.172626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494602.188641:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268400. 00010000:00000010:0.1:1713494602.188646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494602.196572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494602.205731:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135fcfb00. 00010000:00000010:0.1:1713494602.205735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494602.215602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494602.224819:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171e00. 00010000:00000010:0.1:1713494602.224825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494602.233613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494602.242644:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b000. 00010000:00000010:1.1:1713494602.242671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494602.249580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494602.268683:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171900. 00010000:00000010:1.1:1713494602.268691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494602.268695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494602.288646:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb900. 00010000:00000010:2.1:1713494602.288653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494602.288656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494602.306645:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5ac3700. 00010000:00000010:2.1:1713494602.306651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494602.312561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494602.325548:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084248100. 00010000:00000010:0.1:1713494602.325555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494602.325558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494602.340662:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b544400. 00010000:00000010:0.1:1713494602.340668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494602.349600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494602.359564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494602.359582:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c7fbb00. 00010000:00000010:0.1:1713494602.359585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494602.376672:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268000. 00010000:00000010:0.1:1713494602.376676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494602.376678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494602.393591:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268700. 00010000:00000010:3.1:1713494602.393599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:3.1:1713494602.393603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494602.409808:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2c00. 00010000:00000010:0.1:1713494602.409813:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494602.415657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494602.424636:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458a00. 00010000:00000010:0.1:1713494602.424640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494602.433600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494602.440009:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458d00. 00010000:00000010:3.1:1713494602.440013:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494602.448637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494602.454650:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123a00. 00010000:00000010:3.1:1713494602.454655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494602.461549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494602.473692:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123200. 00010000:00000010:1.1:1713494602.473698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494602.482664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494602.491669:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3900. 00010000:00000010:2.1:1713494602.491700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494602.500600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494602.509821:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc700. 00010000:00000010:3.1:1713494602.509826:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494602.518661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494602.527849:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3b00. 00010000:00000010:2.1:1713494602.527855:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494602.535545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494602.551569:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012007d900. 00010000:00000010:2.1:1713494602.551573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494602.551578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494602.564709:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135de0800. 00010000:00000010:2.1:1713494602.564717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494602.573595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494602.581635:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082272b00. 00010000:00000010:1.1:1713494602.581640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494602.581642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494602.600690:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007db39900. 00010000:00000010:1.1:1713494602.600695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494602.600699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494602.612615:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc400. 00010000:00000010:3.1:1713494602.612619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494602.612622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494602.623643:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6100. 00010000:00000010:1.1:1713494602.623647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494602.629606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494602.638574:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099603500. 00010000:00000010:1.1:1713494602.638579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494602.650564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494602.656729:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f800. 00010000:00000010:2.1:1713494602.656735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494602.656738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494602.675636:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1700. 00010000:00000010:2.1:1713494602.675641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494602.675643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494602.691578:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087ed1500. 00010000:00000010:3.1:1713494602.691583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494602.691586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494602.706569:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38000. 00010000:00000010:2.1:1713494602.706574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494602.706578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494602.721662:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f100. 00010000:00000010:2.1:1713494602.721667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494602.721670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494602.739657:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087ed1e00. 00010000:00000010:0.1:1713494602.739755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494602.739760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494602.756545:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38100. 00010000:00000010:1.1:1713494602.756552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494602.756556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494602.774665:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9800. 00010000:00000010:1.1:1713494602.774673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494602.774677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494602.789567:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8fd00. 00010000:00000010:1.1:1713494602.789575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494602.789578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494602.806570:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445c00. 00010000:00000010:3.1:1713494602.806575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494602.806651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494602.818615:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445300. 00010000:00000010:3.1:1713494602.818708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494602.830594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494602.839814:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620c00. 00010000:00000010:1.1:1713494602.839820:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494602.839824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494602.854569:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512f00. 00010000:00000010:3.1:1713494602.854573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494602.862555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494602.870763:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73d00. 00010000:00000010:1.1:1713494602.870769:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494602.877559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494602.892565:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8f600. 00010000:00000010:0.1:1713494602.892566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494602.892572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494602.914555:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908800. 00010000:00000010:1.1:1713494602.914561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494602.914563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494602.933582:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445300. 00010000:00000010:1.1:1713494602.933590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494602.933594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494602.939922:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087ed1500. 00010000:00000010:1.1:1713494602.939928:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494602.949577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494602.963571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494602.963576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494602.978746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494602.989606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494602.995796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494603.003635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494603.016598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494603.016605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494603.031750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494603.037571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494603.055606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494603.055612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494603.066657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494603.075579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494603.082643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494603.082647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494603.107601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494603.107608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494603.122585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494603.122590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494603.144700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494603.150587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494603.162543:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494603.162552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494603.179548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494603.179552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494603.194647:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494603.194651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494603.214632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494603.214636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494603.220770:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494603.227584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494603.241606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494603.241613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494603.260547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494603.260555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494603.278744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494603.278748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494603.296649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494603.296654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494603.308725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494603.317606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494603.323808:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494603.332544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494603.349592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494603.349613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494603.367632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494603.367643:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494603.379642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494603.379647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494603.397664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494603.397680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494603.413612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494603.413629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494603.431612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494603.431617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494603.443577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494603.450559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494603.466571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494603.466577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494603.479588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494603.485579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494603.506551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:3.1:1713494603.506574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494603.521899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494603.533601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494603.540829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494603.546570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494603.565558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494603.565562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494603.580753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494603.580758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494603.595639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494603.605601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494603.617579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494603.617584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494603.633613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494603.633617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494603.642638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494603.651597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494603.660676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494603.660680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494603.678790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494603.684587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494603.693630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494603.693638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494603.714701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494603.714710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494603.734625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494603.734631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494603.742780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494603.748584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494603.766610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494603.766616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494603.784734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494603.784739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494603.797609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494603.797616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494603.818770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494603.818776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494603.838627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494603.838631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494603.852570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494603.858585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494603.867597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494603.870598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494603.885634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494603.885641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494603.894730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494603.900611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494603.907650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494603.913573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494603.922663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494603.931547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494603.947782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494603.947845:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494603.968607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494603.968612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494603.977726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494603.986614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494603.994652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494603.994657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494604.008825:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494604.011580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494604.029563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494604.032573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494604.049615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494604.049619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494604.056727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494604.065612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494604.072727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494604.082585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494604.094721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494604.094726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494604.112593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494604.112598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494604.118727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494604.129603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494604.138741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494604.144622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494604.151604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494604.158578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494604.168776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494604.180563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494604.185577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494604.185581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494604.202567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494604.202573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494604.216542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494604.216547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494604.225638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494604.233554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494604.244667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494604.253657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494604.262885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494604.272595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494604.284699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494604.284704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494604.301581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494604.301586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494604.313727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494604.320613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494604.334611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494604.334617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494604.342761:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494604.348563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494604.365597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494604.365603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494604.388564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494604.388570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494604.398670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494604.398675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494604.408643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494604.408649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494604.426667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494604.426672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494604.444593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494604.444599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494604.452676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494604.461680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494604.468810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494604.478574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494604.490795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494604.497581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494604.503770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494604.512642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494604.532595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494604.532602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494604.538720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494604.547612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494604.570650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494604.570658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494604.579771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494604.585562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494604.605564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494604.605569:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494604.620631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494604.629573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494604.638712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494604.645677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494604.657561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494604.657575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494604.680600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494604.680613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494604.699736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494604.706643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494604.714695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494604.721571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494604.737701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494604.737707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494604.756836:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494604.756844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494604.773714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494604.782560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494604.796841:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494604.796861:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494604.813732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494604.822686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494604.841717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494604.841726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494604.865579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494604.865585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494604.880659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494604.889551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494604.900622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494604.906568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494604.915692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494604.925579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494604.941595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494604.941620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494604.955756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494604.965562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494604.985610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494604.985616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494605.000550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494605.000562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494605.017730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494605.026587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494605.047650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494605.047662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494605.065674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494605.065683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494605.080604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494605.092658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494605.103791:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494605.103797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494605.118617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494605.124548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494605.143633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494605.143694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494605.163667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494605.169548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494605.185553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494605.185563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494605.198670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494605.204573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494605.218652:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ef5d500. 00010000:00000010:2.1:1713494605.218717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494605.225566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494605.236635:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363500. 00010000:00000010:2.1:1713494605.236641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494605.246569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494605.266608:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5ac3a00. 00010000:00000010:2.1:1713494605.266616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494605.266618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494605.277649:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012439db00. 00010000:00000010:2.1:1713494605.277657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494605.289545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494605.295585:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc800. 00010000:00000010:2.1:1713494605.295591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494605.295594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494605.318631:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc100. 00010000:00000010:1.1:1713494605.318634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494605.324583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494605.336717:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93d00. 00010000:00000010:2.1:1713494605.336724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494605.336727:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:2.1:1713494605.345739:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93000. 00010000:00000010:2.1:1713494605.345748:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494605.351577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494605.357618:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3b00. 00010000:00000010:3.1:1713494605.357624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494605.365549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494605.383588:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77800. 00010000:00000010:2.1:1713494605.383593:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494605.383597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494605.398572:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363600. 00010000:00000010:0.1:1713494605.398578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494605.398585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494605.414741:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363d00. 00010000:00000010:1.1:1713494605.414747:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494605.414752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:1.1:1713494605.431697:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363300. 00010000:00000010:1.1:1713494605.431704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494605.440590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:0.1:1713494605.448659:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363500. 00010000:00000010:0.1:1713494605.448665:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494605.457597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:1.1:1713494605.467620:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363600. 00010000:00000010:1.1:1713494605.467626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494605.475555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494605.489567:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25900. 00010000:00000010:2.1:1713494605.489575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494605.489578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494605.504716:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f700. 00010000:00000010:2.1:1713494605.504721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494605.516541:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494605.525641:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6900. 00010000:00000010:2.1:1713494605.525646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494605.525648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494605.538577:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25200. 00010000:00000010:3.1:1713494605.538583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494605.538591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494605.552629:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9056600. 00010000:00000010:3.1:1713494605.552633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494605.561622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494605.570790:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b900. 00010000:00000010:0.1:1713494605.570796:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494605.570800:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494605.592650:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363300. 00010000:00000010:0.1:1713494605.592655:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:0.1:1713494605.592659:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:0.1:1713494605.598741:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363500. 00010000:00000010:0.1:1713494605.598748:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494605.606554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494605.621603:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9056a00. 00010000:00000010:1.1:1713494605.621609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494605.621611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494605.635607:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb900. 00010000:00000010:1.1:1713494605.635613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494605.644704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494605.655561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:3.1:1713494605.655604:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73d00. 00010000:00000010:3.1:1713494605.655608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494605.672587:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8f600. 00010000:00000010:1.1:1713494605.672595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494605.681608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494605.692652:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b900. 00010000:00000010:3.1:1713494605.692655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494605.692689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494605.710578:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9056200. 00010000:00000010:0.1:1713494605.710587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494605.710599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494605.719590:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445e00. 00010000:00000010:0.1:1713494605.719597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494605.723626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494605.744574:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a80c600. 00010000:00000010:3.1:1713494605.744580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494605.747598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494605.759600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908200. 00010000:00000010:3.1:1713494605.759604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494605.768666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494605.771687:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445e00. 00010000:00000010:0.1:1713494605.771692:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494605.775573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494605.794560:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfda00. 00010000:00000010:1.1:1713494605.794567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494605.797589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494605.806647:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268000. 00010000:00000010:1.1:1713494605.806652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494605.815592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494605.821579:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268400. 00010000:00000010:1.1:1713494605.821583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494605.827621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494605.842547:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268700. 00010000:00000010:1.1:1713494605.842552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494605.842554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494605.860603:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423d500. 00010000:00000010:1.1:1713494605.860609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494605.860611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494605.873639:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081a86200. 00010000:00000010:2.1:1713494605.873646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494605.876557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494605.894608:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659b00. 00010000:00000010:1.1:1713494605.894615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494605.894619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494605.906657:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908200. 00010000:00000010:1.1:1713494605.906664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494605.906667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494605.927586:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d07c700. 00010000:00000010:3.1:1713494605.927593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494605.930600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494605.939631:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98f00. 00010000:00000010:1.1:1713494605.939636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494605.946592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494605.961631:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98800. 00010000:00000010:2.1:1713494605.961636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494605.964583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494605.967871:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98b00. 00010000:00000010:2.1:1713494605.967876:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494605.973629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494605.991619:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e757900. 00010000:00000010:3.1:1713494605.991623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494605.991626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494606.004581:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458d00. 00010000:00000010:1.1:1713494606.004586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494606.007555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494606.023649:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5600. 00010000:00000010:1.1:1713494606.023655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494606.026599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494606.034630:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2c00. 00010000:00000010:3.1:1713494606.034637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494606.040558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494606.056570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494606.056595:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2800. 00010000:00000010:2.1:1713494606.056598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494606.070568:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e757600. 00010000:00000010:3.1:1713494606.070573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494606.070577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494606.086665:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171e00. 00010000:00000010:3.1:1713494606.086670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494606.092560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494606.101594:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49800. 00010000:00000010:3.1:1713494606.101598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494606.107627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494606.120552:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938b4400. 00010000:00000010:3.1:1713494606.120558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494606.120561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494606.138561:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2c00. 00010000:00000010:2.1:1713494606.138564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494606.138567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494606.153596:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0a00. 00010000:00000010:2.1:1713494606.153603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494606.162572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494606.168576:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5900. 00010000:00000010:2.1:1713494606.168580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494606.176562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494606.187624:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5d00. 00010000:00000010:2.1:1713494606.187630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494606.195549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494606.210587:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800854a2900. 00010000:00000010:2.1:1713494606.210592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494606.210595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494606.233629:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0700. 00010000:00000010:2.1:1713494606.233634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494606.239597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494606.246658:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25b00. 00010000:00000010:1.1:1713494606.246664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494606.249547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494606.270690:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38100. 00010000:00000010:0.1:1713494606.270695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494606.270697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494606.279643:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123700. 00010000:00000010:1.1:1713494606.279648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494606.288590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494606.299734:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123200. 00010000:00000010:1.1:1713494606.299742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494606.305588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494606.315603:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7800. 00010000:00000010:0.1:1713494606.315609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494606.321605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494606.330787:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488a00. 00010000:00000010:1.1:1713494606.330793:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494606.339596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494606.354625:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086199400. 00010000:00000010:1.1:1713494606.354628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494606.354631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494606.363679:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93d00. 00010000:00000010:0.1:1713494606.363685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494606.366563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494606.380604:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ef5d500. 00010000:00000010:1.1:1713494606.380610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494606.389613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494606.396203:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135de0300. 00010000:00000010:0.1:1713494606.396211:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494606.405617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494606.417727:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93d00. 00010000:00000010:0.1:1713494606.417732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494606.423585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494606.426610:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93f00. 00010000:00000010:2.1:1713494606.426615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494606.432544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494606.453599:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861200. 00010000:00000010:0.1:1713494606.453604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494606.453606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494606.462883:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:0.1:1713494606.462888:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494606.462890:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494606.478884:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16500. 00010000:00000010:2.1:1713494606.478891:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494606.482544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494606.495658:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16000. 00010000:00000010:2.1:1713494606.495665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494606.497567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494606.508620:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861200. 00010000:00000010:0.1:1713494606.508628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494606.511648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494606.532563:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938b4400. 00010000:00000010:2.1:1713494606.532572:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494606.535607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494606.548837:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda300. 00010000:00000010:2.1:1713494606.548840:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494606.553621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494606.561638:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58d00. 00010000:00000010:1.1:1713494606.561642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494606.561645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494606.570655:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800909c7700. 00010000:00000010:2.1:1713494606.570664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:1.1:1713494606.576579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494606.585615:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560700. 00010000:00000010:2.1:1713494606.585620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494606.590554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494606.605753:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6a00. 00010000:00000010:2.1:1713494606.605759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494606.611594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494606.618624:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560400. 00010000:00000010:3.1:1713494606.618629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494606.625569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494606.643590:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560d00. 00010000:00000010:2.1:1713494606.643597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494606.643601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494606.649653:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861b00. 00010000:00000010:2.1:1713494606.649659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494606.659674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494606.670622:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861600. 00010000:00000010:3.1:1713494606.670627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494606.682603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494606.688729:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b425a800. 00010000:00000010:3.1:1713494606.688735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494606.688739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494606.706589:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4600. 00010000:00000010:3.1:1713494606.706596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494606.706610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494606.727660:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800924d9d00. 00010000:00000010:3.1:1713494606.727667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494606.727671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494606.738661:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083097400. 00010000:00000010:3.1:1713494606.738667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494606.738674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494606.752731:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123a00. 00010000:00000010:3.1:1713494606.752736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494606.752738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494606.763629:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908400. 00010000:00000010:3.1:1713494606.763634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494606.769566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494606.785568:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3d00. 00010000:00000010:3.1:1713494606.785576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494606.785578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494606.797564:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb900. 00010000:00000010:2.1:1713494606.797568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494606.797571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494606.806626:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfdf00. 00010000:00000010:2.1:1713494606.806631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494606.815603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494606.835632:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7ca00. 00010000:00000010:2.1:1713494606.835640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494606.835643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494606.843681:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3500. 00010000:00000010:2.1:1713494606.843686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494606.855636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494606.869630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494606.869644:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7ca00. 00010000:00000010:1.1:1713494606.869650:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494606.880710:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8f900. 00010000:00000010:2.1:1713494606.880716:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494606.889626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494606.892663:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363500. 00010000:00000010:2.1:1713494606.892669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494606.902582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494606.921624:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363300. 00010000:00000010:3.1:1713494606.921632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494606.921636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494606.927694:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363500. 00010000:00000010:3.1:1713494606.927700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494606.938594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494606.948700:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363300. 00010000:00000010:3.1:1713494606.948707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494606.955550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494606.970631:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363600. 00010000:00000010:2.1:1713494606.970637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494606.970645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494606.991717:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363d00. 00010000:00000010:0.1:1713494606.991724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494606.991740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494607.010721:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100200. 00010000:00000010:3.1:1713494607.010727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494607.018618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494607.039602:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98800. 00010000:00000010:1.1:1713494607.039609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494607.039621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494607.055549:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800708e0200. 00010000:00000010:3.1:1713494607.055557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494607.055567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494607.073719:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100200. 00010000:00000010:3.1:1713494607.073723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494607.082630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494607.083193:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898600. 00010000:00000010:2.1:1713494607.083198:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494607.088599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494607.105579:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98500. 00010000:00000010:3.1:1713494607.105588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494607.105591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494607.117674:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfd900. 00010000:00000010:1.1:1713494607.117681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494607.129597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494607.137633:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7c800. 00010000:00000010:0.1:1713494607.137640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494607.137644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494607.154550:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088cc3400. 00010000:00000010:3.1:1713494607.154560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494607.154562:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494607.171635:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445c00. 00010000:00000010:3.1:1713494607.171642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494607.177596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494607.180632:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df400. 00010000:00000010:3.1:1713494607.180639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494607.184581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494607.197720:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df600. 00010000:00000010:1.1:1713494607.197724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494607.205548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494607.222586:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98500. 00010000:00000010:1.1:1713494607.222594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494607.222598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494607.228668:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98800. 00010000:00000010:0.1:1713494607.228675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494607.237582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494607.255664:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559000. 00010000:00000010:2.1:1713494607.255671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494607.255674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494607.264771:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099603500. 00010000:00000010:2.1:1713494607.264776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494607.271596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494607.280794:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5600. 00010000:00000010:0.1:1713494607.280799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494607.289572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494607.296694:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5900. 00010000:00000010:0.1:1713494607.296698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494607.302548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494607.318587:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5ac3000. 00010000:00000010:1.1:1713494607.318593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494607.318596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494607.324639:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5600. 00010000:00000010:1.1:1713494607.324644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494607.333596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494607.342714:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5900. 00010000:00000010:1.1:1713494607.342719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494607.349575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494607.359290:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5600. 00010000:00000010:2.1:1713494607.359294:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494607.366565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494607.380560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494607.380567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494607.398654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494607.403568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494607.412595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494607.415766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494607.431646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494607.438577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494607.444777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494607.455573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494607.473592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494607.473599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494607.497336:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494607.505624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494607.516623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494607.516638:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494607.534586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494607.534620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494607.548661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494607.548665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494607.573582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494607.573586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494607.583755:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494607.583765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494607.601550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494607.601553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494607.611636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494607.611710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494607.634693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494607.634696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494607.650592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494607.650611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494607.667607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494607.667614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494607.676676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494607.683637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494607.693602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494607.693607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494607.714610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494607.714615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494607.726718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494607.733644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494607.744638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494607.751540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494607.771611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494607.774557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494607.780575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494607.780579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494607.795611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494607.806636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494607.809690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494607.815599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494607.827669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494607.835575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494607.844606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494607.844615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494607.862600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494607.862602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494607.872920:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494607.881592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494607.893570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494607.893576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494607.911695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494607.911700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494607.927665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494607.937607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494607.949839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494607.957574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494607.973598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494607.973651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494607.982816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494607.982864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494608.005630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494608.005662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494608.018583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494608.018592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494608.035607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494608.035680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494608.044736:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494608.052728:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:2.1:1713494608.062670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494608.068576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494608.078685:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494608.078690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494608.096645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494608.096649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494608.117705:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494608.126622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494608.138587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494608.138591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494608.156632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494608.156638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494608.166679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494608.175599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494608.178618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494608.185549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494608.209606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494608.209611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494608.219055:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494608.225553:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494608.242576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494608.242583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494608.257565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:3.1:1713494608.257585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494608.277622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494608.277628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:3.1:1713494608.298642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494608.298651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494608.306787:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494608.313602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494608.323082:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494608.331586:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494608.339707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494608.345542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494608.370611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494608.370615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494608.389687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494608.389691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494608.409682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494608.409688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494608.420696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494608.426578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494608.432681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:2.1:1713494608.441585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494608.447702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494608.454591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494608.469668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494608.469678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494608.482632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494608.493572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494608.504732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494608.513586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494608.523607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494608.529620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494608.538713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494608.550576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494608.559707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494608.559714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494608.572657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494608.583607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494608.593976:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494608.603576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494608.611740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494608.623621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494608.631730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494608.631734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494608.651713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494608.662591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494608.671660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494608.671664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494608.680847:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494608.688584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494608.697692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494608.707588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494608.724648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494608.731541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494608.747557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494608.747561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494608.761565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494608.761584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494608.777580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494608.786594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494608.795686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494608.795691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494608.811653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494608.811659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494608.824641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494608.824646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494608.842601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494608.842606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494608.859586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494608.859592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494608.865734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494608.877576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494608.887771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494608.899583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494608.907603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494608.907606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494608.915700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494608.927636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494608.936676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494608.936680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494608.951550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494608.951554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494608.967587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494608.967593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494608.976703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494608.985608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494608.997666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494609.006575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494609.015637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494609.015641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494609.033605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494609.033610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494609.043780:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494609.055585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494609.063657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494609.063661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494609.071646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494609.077552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494609.090560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494609.090568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494609.106683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494609.112606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494609.119609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494609.128559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494609.150790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494609.156556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494609.177634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494609.177645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494609.188038:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494609.196585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494609.202705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494609.210640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494609.219823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494609.228592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494609.234753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494609.245583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494609.252668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494609.260610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494609.267656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494609.275596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494609.303660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494609.303665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494609.322578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494609.322583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494609.330625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494609.335567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494609.344654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494609.350559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494609.368633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494609.368638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494609.374737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494609.386598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494609.394696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494609.399591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494609.408711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494609.415576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494609.423692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494609.429568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494609.444556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494609.444562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494609.456669:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494609.460579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494609.477637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494609.477643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494609.498661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494609.498666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494609.507728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494609.516579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494609.532606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494609.536661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494609.543611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:0.1:1713494609.543614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494609.557563:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494609.560615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494609.567656:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25600. 00010000:00000010:2.1:1713494609.567864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494609.576601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494609.586592:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b544400. 00010000:00000010:1.1:1713494609.586599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494609.592609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494609.604785:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77d00. 00010000:00000010:2.1:1713494609.604794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494609.610575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494609.617688:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458700. 00010000:00000010:2.1:1713494609.617693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494609.624568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494609.639574:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458d00. 00010000:00000010:1.1:1713494609.639580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494609.639582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494609.667620:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458700. 00010000:00000010:1.1:1713494609.667624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494609.667627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494609.676580:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e600. 00010000:00000010:1.1:1713494609.676588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494609.676590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494609.685634:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda700. 00010000:00000010:1.1:1713494609.685640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494609.685642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494609.702592:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f100. 00010000:00000010:0.1:1713494609.702596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494609.702601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494609.720599:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca100. 00010000:00000010:0.1:1713494609.720603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494609.728559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494609.732627:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca300. 00010000:00000010:3.1:1713494609.732633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494609.744588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:1.1:1713494609.756648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494609.756722:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca100. 00010000:00000010:3.1:1713494609.756728:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494609.765656:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082272800. 00010000:00000010:1.1:1713494609.765660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494609.765668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494609.774700:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca300. 00010000:00000010:3.1:1713494609.774707:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494609.783609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494609.793622:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3b00. 00010000:00000010:1.1:1713494609.793626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494609.793629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494609.802638:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2d00. 00010000:00000010:0.1:1713494609.802643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494609.810565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494609.823557:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca300. 00010000:00000010:0.1:1713494609.823563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494609.823565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494609.838653:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca800. 00010000:00000010:2.1:1713494609.838659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494609.848624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494609.857672:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca900. 00010000:00000010:2.1:1713494609.857677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494609.857679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494609.878657:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a80cd00. 00010000:00000010:0.1:1713494609.878663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494609.878665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494609.884690:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013900. 00010000:00000010:1.1:1713494609.884695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494609.893638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494609.899673:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9100. 00010000:00000010:1.1:1713494609.899676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494609.910632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494609.923666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494609.923670:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9800. 00010000:00000010:0.1:1713494609.923675:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494609.935635:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2d00. 00010000:00000010:0.1:1713494609.935640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494609.941586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494609.950620:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a861b800. 00010000:00000010:0.1:1713494609.950626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494609.958564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494609.976612:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013e00. 00010000:00000010:2.1:1713494609.976617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494609.976620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494609.985628:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfdf00. 00010000:00000010:2.1:1713494609.985633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494609.994624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494610.005580:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2c00. 00010000:00000010:2.1:1713494610.005586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494610.005590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494610.014603:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081a86e00. 00010000:00000010:2.1:1713494610.014607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494610.023616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494610.029701:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3d00. 00010000:00000010:3.1:1713494610.029705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494610.036558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494610.053640:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc400. 00010000:00000010:1.1:1713494610.053648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494610.053651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494610.065579:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7700. 00010000:00000010:2.1:1713494610.065586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494610.065588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494610.086678:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7c800. 00010000:00000010:2.1:1713494610.086684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494610.086686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494610.095666:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093428800. 00010000:00000010:3.1:1713494610.095670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494610.104635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494610.113767:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73d00. 00010000:00000010:0.1:1713494610.113773:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494610.122597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494610.128636:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73200. 00010000:00000010:1.1:1713494610.128641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494610.128644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494610.145801:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25b00. 00010000:00000010:1.1:1713494610.145807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494610.145810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494610.162627:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090fcb200. 00010000:00000010:1.1:1713494610.162634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494610.162637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494610.178733:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df000. 00010000:00000010:2.1:1713494610.178738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494610.184619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494610.194631:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800708e0600. 00010000:00000010:3.1:1713494610.194640:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494610.203576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494610.206611:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73200. 00010000:00000010:2.1:1713494610.206615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494610.212548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494610.226542:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b000. 00010000:00000010:2.1:1713494610.226547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494610.226550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494610.246561:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7f00. 00010000:00000010:3.1:1713494610.246568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494610.246580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494610.258763:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268700. 00010000:00000010:1.1:1713494610.258768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494610.264554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494610.282576:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b000. 00010000:00000010:2.1:1713494610.282583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494610.282589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494610.298568:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b800. 00010000:00000010:3.1:1713494610.298573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494610.298575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494610.304654:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c7fb000. 00010000:00000010:1.1:1713494610.304660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494610.310568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494610.326718:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df500. 00010000:00000010:1.1:1713494610.326737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494610.326740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494610.342587:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268300. 00010000:00000010:1.1:1713494610.342592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494610.342597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494610.358588:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25600. 00010000:00000010:1.1:1713494610.358592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494610.358594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494610.375588:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25c00. 00010000:00000010:1.1:1713494610.375592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494610.375595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494610.395591:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099603500. 00010000:00000010:1.1:1713494610.395597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494610.395604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494610.405736:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0700. 00010000:00000010:1.1:1713494610.405741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494610.405744:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494610.422575:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011719e200. 00010000:00000010:3.1:1713494610.422581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494610.422584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494610.437622:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:0.1:1713494610.437626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494610.437629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494610.454696:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488a00. 00010000:00000010:1.1:1713494610.454701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494610.454760:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494610.474623:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49d00. 00010000:00000010:0.1:1713494610.474626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494610.474630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494610.492614:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49800. 00010000:00000010:0.1:1713494610.492621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494610.492623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494610.503723:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423de00. 00010000:00000010:0.1:1713494610.503747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494610.515542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494610.521584:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda700. 00010000:00000010:0.1:1713494610.521588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494610.521591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494610.533812:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d725500. 00010000:00000010:3.1:1713494610.533818:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:3.1:1713494610.544569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494610.552652:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423d500. 00010000:00000010:3.1:1713494610.552869:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494610.552873:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494610.567603:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49800. 00010000:00000010:2.1:1713494610.567608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494610.567611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494610.589692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494610.589753:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6800. 00010000:00000010:0.1:1713494610.589759:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494610.604597:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106b000. 00010000:00000010:2.1:1713494610.604605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494610.604607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494610.613807:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880117d01700. 00010000:00000010:2.1:1713494610.613814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494610.618549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494610.633557:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423de00. 00010000:00000010:0.1:1713494610.633561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494610.633582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494610.651631:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423d200. 00010000:00000010:1.1:1713494610.651636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494610.651639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494610.661665:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092a31900. 00010000:00000010:0.1:1713494610.661674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494610.670602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494610.679631:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda300. 00010000:00000010:1.1:1713494610.679635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494610.679638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494610.691384:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1700. 00010000:00000010:3.1:1713494610.691389:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494610.697582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494610.704608:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1d00. 00010000:00000010:1.1:1713494610.704612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494610.714611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494610.725706:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938b4d00. 00010000:00000010:1.1:1713494610.725713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:3.1:1713494610.729581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494610.740754:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445e00. 00010000:00000010:3.1:1713494610.740763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494610.746577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494610.755718:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458a00. 00010000:00000010:2.1:1713494610.755722:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494610.764607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494610.775647:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458700. 00010000:00000010:3.1:1713494610.775652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494610.775655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494610.792623:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135de0300. 00010000:00000010:1.1:1713494610.792630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494610.792633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494610.804633:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1d00. 00010000:00000010:1.1:1713494610.804638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494610.810650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494610.822562:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005d65cb00. 00010000:00000010:2.1:1713494610.822566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494610.822568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494610.831708:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445300. 00010000:00000010:2.1:1713494610.831713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494610.840612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494610.849618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494610.849692:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120fac100. 00010000:00000010:1.1:1713494610.849696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494610.861563:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861200. 00010000:00000010:0.1:1713494610.861569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:2.1:1713494610.861575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494610.876734:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123200. 00010000:00000010:2.1:1713494610.876739:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494610.883570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494610.901607:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861200. 00010000:00000010:0.1:1713494610.901612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494610.901613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494610.909819:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3d00. 00010000:00000010:3.1:1713494610.909823:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494610.909826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494610.924801:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9800. 00010000:00000010:3.1:1713494610.924809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494610.930560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494610.944581:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce900. 00010000:00000010:2.1:1713494610.944587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494610.944589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494610.962726:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100d00. 00010000:00000010:2.1:1713494610.962733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494610.968579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494610.988556:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7f00. 00010000:00000010:0.1:1713494610.988560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494610.988562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494611.000604:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099603900. 00010000:00000010:3.1:1713494611.000609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494611.010681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494611.013622:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800708e0200. 00010000:00000010:2.1:1713494611.013645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:2.1:1713494611.013649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494611.027636:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620400. 00010000:00000010:2.1:1713494611.027640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494611.033606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494611.041618:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98500. 00010000:00000010:3.1:1713494611.041623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494611.047571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494611.057617:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16500. 00010000:00000010:1.1:1713494611.057623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494611.057626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494611.071698:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16000. 00010000:00000010:0.1:1713494611.071703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494611.076575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494611.093580:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268300. 00010000:00000010:2.1:1713494611.093586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494611.093588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494611.102583:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268700. 00010000:00000010:3.1:1713494611.102587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494611.109564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494611.118834:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268400. 00010000:00000010:0.1:1713494611.118838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494611.130604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494611.136655:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082272800. 00010000:00000010:0.1:1713494611.136659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494611.136662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494611.154690:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc800. 00010000:00000010:0.1:1713494611.154710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494611.154715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494611.172614:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363500. 00010000:00000010:0.1:1713494611.172622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494611.172630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494611.184777:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363300. 00010000:00000010:1.1:1713494611.184784:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494611.193630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494611.202621:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16600. 00010000:00000010:1.1:1713494611.202627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494611.202630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494611.220664:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363300. 00010000:00000010:1.1:1713494611.220673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494611.220678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494611.233686:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559a00. 00010000:00000010:1.1:1713494611.233692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494611.233697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494611.253625:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5ac3a00. 00010000:00000010:1.1:1713494611.253631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494611.253635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494611.265802:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f100. 00010000:00000010:1.1:1713494611.265807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494611.274588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494611.280648:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560700. 00010000:00000010:2.1:1713494611.280656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494611.280660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494611.299604:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16000. 00010000:00000010:3.1:1713494611.299609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494611.299616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494611.311640:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16500. 00010000:00000010:1.1:1713494611.311646:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494611.317605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494611.332557:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098edd300. 00010000:00000010:0.1:1713494611.332562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494611.332566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494611.347608:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423d500. 00010000:00000010:0.1:1713494611.347612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494611.347637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494611.359666:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda700. 00010000:00000010:3.1:1713494611.359671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494611.367602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494611.375652:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268300. 00010000:00000010:3.1:1713494611.375655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494611.382563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494611.397639:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfda00. 00010000:00000010:2.1:1713494611.397645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494611.397649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494611.412562:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e757600. 00010000:00000010:3.1:1713494611.412567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494611.418632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494611.433638:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123700. 00010000:00000010:2.1:1713494611.433642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494611.433645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494611.442792:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512f00. 00010000:00000010:2.1:1713494611.442796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494611.453630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494611.459705:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8b00. 00010000:00000010:3.1:1713494611.459710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494611.459713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494611.475603:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8800. 00010000:00000010:0.1:1713494611.475610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494611.475613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494611.493634:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bba1400. 00010000:00000010:1.1:1713494611.493640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494611.493642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494611.505690:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7700. 00010000:00000010:2.1:1713494611.505694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494611.513551:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494611.529575:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca800. 00010000:00000010:1.1:1713494611.529578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494611.529581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494611.551632:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908800. 00010000:00000010:1.1:1713494611.551638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494611.551641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494611.562732:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8fa00. 00010000:00000010:1.1:1713494611.562737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494611.562740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494611.571711:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8fd00. 00010000:00000010:0.1:1713494611.571717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494611.580647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494611.590228:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58800. 00010000:00000010:0.1:1713494611.590235:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494611.596582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494611.604685:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090fcb200. 00010000:00000010:0.1:1713494611.604693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494611.613609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494611.629592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494611.629599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494611.656547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494611.656552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494611.670680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494611.677588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494611.691571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494611.691576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494611.700703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494611.712614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494611.720616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494611.720621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494611.742585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:1.1:1713494611.742611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494611.754656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494611.754660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494611.765690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494611.774567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494611.781757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494611.788553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494611.803566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494611.803570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494611.821672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494611.830573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494611.839741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494611.851637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494611.862700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494611.862705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494611.873810:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494611.879567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494611.888774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494611.895557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494611.910595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494611.910600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494611.928557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494611.928572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494611.945726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494611.945731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494611.969647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494611.969652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494611.978637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494611.978642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494611.996573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494611.996579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494612.011579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494612.011584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494612.020643:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494612.028589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494612.040706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494612.040710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494612.062662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494612.062668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494612.076718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494612.076724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494612.085760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494612.091610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494612.099615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494612.109598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494612.116616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494612.125556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494612.137828:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494612.143554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494612.161607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494612.164601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494612.173611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:0.1:1713494612.182646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:0.1:1713494612.190694:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494612.196594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494612.215644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:0.1:1713494612.215650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494612.224775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494612.224779:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494612.243696:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:0.1:1713494612.243702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494612.249903:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494612.260633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494612.267709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494612.276577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494612.285700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494612.295707:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494612.303749:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494612.303755:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494612.320688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494612.320692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494612.337613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494612.337618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494612.349681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494612.352625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494612.369635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494612.369641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494612.383601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494612.388635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494612.402619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:2.1:1713494612.408583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:3.1:1713494612.411680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494612.415588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494612.435590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:3.1:1713494612.438572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494612.456611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494612.459633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:0.1:1713494612.469651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:0.1:1713494612.469656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494612.488614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:1.1:1713494612.500643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494612.507614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494612.507618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494612.523545:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:1.1:1713494612.523550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494612.538560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494612.538564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494612.553543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:1.1:1713494612.553547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494612.570591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494612.570599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494612.587629:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:0.1:1713494612.587644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494612.602622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:0.1:1713494612.602627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494612.619837:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494612.619843:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494612.637605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:1.1:1713494612.637617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494612.652684:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494612.656579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494612.671748:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494612.680684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494612.690639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494612.690645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494612.710766:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494612.710775:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494612.729908:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494612.729914:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494612.745574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:2.1:1713494612.745578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494612.766610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494612.766615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494612.784640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494612.784645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494612.803689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494612.803695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494612.818692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494612.825570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494612.840739:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494612.850604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494612.861842:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494612.867672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494612.874669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494612.881555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494612.900583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494612.900588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494612.909652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494612.916597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494612.922806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494612.928590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494612.944577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494612.944582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494612.961596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494612.961601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494612.979626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494612.979630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494612.991654:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494612.997552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494613.012542:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494613.012591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494613.026564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494613.026570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494613.043568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494613.043574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494613.060155:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494613.068561:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494613.083600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494613.083606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494613.093129:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494613.101591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494613.111667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494613.111671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494613.132706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494613.132712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494613.142804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494613.142813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494613.158627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494613.158633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494613.172591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494613.172597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494613.191572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494613.191576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494613.210632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494613.210638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494613.225705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494613.225711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494613.235670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494613.241653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494613.253556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494613.253561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494613.265655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494613.271614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494613.280842:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494613.289560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494613.297651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494613.306645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494613.316646:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494613.316652:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494613.330585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494613.336614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494613.348717:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494613.356564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494613.365033:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494613.365037:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494613.383635:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494613.383639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494613.391661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494613.397597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494613.415611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494613.415616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494613.433699:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494613.433703:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494613.442602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494613.451700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494613.460961:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494613.460966:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494613.477650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494613.477655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494613.496570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494613.496574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494613.515601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494613.515607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494613.533734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494613.533879:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494613.550691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494613.556569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494613.568699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494613.575605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494613.587582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494613.587588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494613.606625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494613.606662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494613.624569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494613.624574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494613.645629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494613.645635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494613.652747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494613.662664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494613.674809:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494613.680620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494613.691574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494613.691590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494613.707740:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494613.710674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494613.722570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494613.722576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494613.737624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494613.748629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494613.760678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494613.763592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494613.775698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494613.784624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494613.791648:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7c00. 00010000:00000010:3.1:1713494613.791654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494613.798578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494613.815690:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100d00. 00010000:00000010:3.1:1713494613.815695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494613.821691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494613.831165:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908200. 00010000:00000010:1.1:1713494613.831170:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494613.832583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494613.853566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16500. 00010000:00000010:0.1:1713494613.853573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494613.853577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494613.871666:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908200. 00010000:00000010:0.1:1713494613.871673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494613.874557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494613.892584:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013e00. 00010000:00000010:2.1:1713494613.892588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494613.892591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494613.911655:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800708e0600. 00010000:00000010:3.1:1713494613.911662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494613.911664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494613.921826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494613.924781:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5600. 00010000:00000010:1.1:1713494613.924789:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494613.939580:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268000. 00010000:00000010:2.1:1713494613.939584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494613.939586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494613.955626:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268300. 00010000:00000010:3.1:1713494613.955634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494613.958656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494613.966664:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9200. 00010000:00000010:2.1:1713494613.966668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494613.972566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494613.987655:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda000. 00010000:00000010:1.1:1713494613.987660:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494613.987663:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494613.995662:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda300. 00010000:00000010:1.1:1713494613.995667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494614.001586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494614.008716:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda000. 00010000:00000010:3.1:1713494614.008720:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:3.1:1713494614.017623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494614.024686:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e600. 00010000:00000010:3.1:1713494614.024692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494614.032548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494614.044664:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5d00. 00010000:00000010:1.1:1713494614.044671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494614.050593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494614.056703:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c7fbb00. 00010000:00000010:1.1:1713494614.056710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:0.1:1713494614.068639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494614.077909:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559b00. 00010000:00000010:0.1:1713494614.077916:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494614.086562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494614.092705:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5ed00. 00010000:00000010:3.1:1713494614.092711:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494614.095730:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494614.110624:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e900. 00010000:00000010:3.1:1713494614.110631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494614.116694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494614.126953:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494614.129579:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a861b800. 00010000:00000010:3.1:1713494614.129585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:3.1:1713494614.143609:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620c00. 00010000:00000010:3.1:1713494614.143613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494614.143616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494614.158661:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b544700. 00010000:00000010:2.1:1713494614.158667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494614.164590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494614.176777:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512800. 00010000:00000010:2.1:1713494614.176783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:2.1:1713494614.176786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494614.185905:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7c800. 00010000:00000010:2.1:1713494614.185911:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494614.194626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494614.204089:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560700. 00010000:00000010:2.1:1713494614.204095:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494614.210614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494614.216797:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2600. 00010000:00000010:2.1:1713494614.216839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494614.224558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494614.244630:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6800. 00010000:00000010:3.1:1713494614.244634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494614.244637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494614.260608:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081a86e00. 00010000:00000010:3.1:1713494614.260615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494614.263636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494614.272735:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5d00. 00010000:00000010:1.1:1713494614.272740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494614.278557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494614.295636:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081a86e00. 00010000:00000010:0.1:1713494614.295642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494614.295648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494614.315645:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f9cb400. 00010000:00000010:0.1:1713494614.315652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494614.315655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494614.335778:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23400. 00010000:00000010:0.1:1713494614.335805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494614.335808:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494614.349961:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca100. 00010000:00000010:0.1:1713494614.349968:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494614.359557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494614.377624:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca900. 00010000:00000010:0.1:1713494614.377632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494614.377637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494614.392677:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca100. 00010000:00000010:2.1:1713494614.392681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494614.397662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494614.411635:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5d00. 00010000:00000010:2.1:1713494614.411639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494614.411642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494614.426774:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98f00. 00010000:00000010:3.1:1713494614.426779:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494614.432607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494614.450579:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659500. 00010000:00000010:2.1:1713494614.450585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494614.450588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494614.459870:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98b00. 00010000:00000010:2.1:1713494614.459876:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494614.471653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494614.477644:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfda00. 00010000:00000010:3.1:1713494614.477650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494614.489700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494614.499933:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7c800. 00010000:00000010:3.1:1713494614.499938:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494614.508672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494614.517863:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7ca00. 00010000:00000010:3.1:1713494614.517870:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494614.517875:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494614.533665:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58d00. 00010000:00000010:0.1:1713494614.533745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494614.539572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494614.557703:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98f00. 00010000:00000010:0.1:1713494614.557715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494614.557718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494614.572642:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7c700. 00010000:00000010:0.1:1713494614.572649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494614.572653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494614.587643:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce900. 00010000:00000010:1.1:1713494614.587648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494614.595592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494614.601677:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cc9ba00. 00010000:00000010:0.1:1713494614.601683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494614.610563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494614.623762:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a2a98f00. 00010000:00000010:0.1:1713494614.623770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494614.632695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494614.637616:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898600. 00010000:00000010:3.1:1713494614.637622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494614.643688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494614.657605:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfd900. 00010000:00000010:2.1:1713494614.657614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494614.657676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494614.677605:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfdf00. 00010000:00000010:1.1:1713494614.677612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494614.677615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494614.694716:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba4c800. 00010000:00000010:2.1:1713494614.694721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494614.694725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494614.717598:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8fd00. 00010000:00000010:0.1:1713494614.717614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494614.717620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494614.738627:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b800. 00010000:00000010:0.1:1713494614.738631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494614.738633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494614.745819:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b900. 00010000:00000010:0.1:1713494614.745825:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494614.752551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494614.769637:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7e00. 00010000:00000010:2.1:1713494614.769642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494614.769645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494614.776684:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087ed1e00. 00010000:00000010:3.1:1713494614.776689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494614.784554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494614.793778:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16f00. 00010000:00000010:2.1:1713494614.793783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494614.802624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494614.811934:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7800. 00010000:00000010:0.1:1713494614.811947:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494614.823589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494614.836670:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b425a800. 00010000:00000010:0.1:1713494614.836694:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494614.836697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:0.1:1713494614.845695:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7e00. 00010000:00000010:0.1:1713494614.845701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:0.1:1713494614.855662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:0.1:1713494614.862619:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100200. 00010000:00000010:0.1:1713494614.862624:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494614.870578:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494614.891576:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb300. 00010000:00000010:0.1:1713494614.891582:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494614.891585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494614.900772:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423de00. 00010000:00000010:0.1:1713494614.900778:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494614.909663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494614.917768:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9200. 00010000:00000010:2.1:1713494614.917773:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494614.926558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:2.1:1713494614.943635:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171900. 00010000:00000010:2.1:1713494614.943642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494614.943644:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494614.952925:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171e00. 00010000:00000010:2.1:1713494614.952930:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494614.964590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494614.975670:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49100. 00010000:00000010:2.1:1713494614.975675:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494614.975677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494614.984772:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6100. 00010000:00000010:3.1:1713494614.984777:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494614.989550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494615.001623:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73c00. 00010000:00000010:2.1:1713494615.001627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494615.013562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494615.022772:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca900. 00010000:00000010:3.1:1713494615.022777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494615.022779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494615.037662:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5600. 00010000:00000010:2.1:1713494615.037668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494615.037673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494615.056745:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b712c00. 00010000:00000010:2.1:1713494615.056750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494615.056753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494615.075653:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:0.1:1713494615.075658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494615.075661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494615.089647:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38100. 00010000:00000010:0.1:1713494615.089652:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494615.093683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494615.108635:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73c00. 00010000:00000010:1.1:1713494615.108640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494615.115565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494615.124630:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123500. 00010000:00000010:3.1:1713494615.124636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494615.128093:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494615.145710:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1700. 00010000:00000010:3.1:1713494615.145717:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494615.148582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494615.163686:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880117d01700. 00010000:00000010:1.1:1713494615.163691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494615.172585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494615.190662:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b800. 00010000:00000010:1.1:1713494615.190668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494615.190674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494615.205585:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25c00. 00010000:00000010:3.1:1713494615.205591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494615.216688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494615.225809:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:3.1:1713494615.225814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494615.231565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494615.250602:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083097100. 00010000:00000010:2.1:1713494615.250611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494615.250617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494615.265729:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013900. 00010000:00000010:2.1:1713494615.265735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494615.271553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494615.287700:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25c00. 00010000:00000010:3.1:1713494615.287706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494615.287709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494615.308683:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268400. 00010000:00000010:3.1:1713494615.308691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494615.308694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494615.326618:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:3.1:1713494615.326624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494615.326628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494615.345733:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b544700. 00010000:00000010:3.1:1713494615.345741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494615.345745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494615.360622:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8f600. 00010000:00000010:3.1:1713494615.360629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494615.360633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494615.375702:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e600. 00010000:00000010:0.1:1713494615.375711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494615.381599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494615.396586:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880116534100. 00010000:00000010:2.1:1713494615.396599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494615.396605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494615.414647:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda000. 00010000:00000010:0.1:1713494615.414653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494615.423637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494615.429676:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16500. 00010000:00000010:1.1:1713494615.429682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494615.441605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494615.450727:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423d800. 00010000:00000010:1.1:1713494615.450733:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494615.456644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494615.465062:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363600. 00010000:00000010:0.1:1713494615.465071:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494615.471591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494615.484591:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512100. 00010000:00000010:2.1:1713494615.484596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494615.484599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494615.502232:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005acf2900. 00010000:00000010:2.1:1713494615.502239:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494615.512620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494615.524568:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25b00. 00010000:00000010:0.1:1713494615.524573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494615.524576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494615.537564:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8f600. 00010000:00000010:2.1:1713494615.537570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494615.540580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494615.555584:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df400. 00010000:00000010:3.1:1713494615.555589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494615.555594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494615.567676:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df600. 00010000:00000010:3.1:1713494615.567680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494615.573546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494615.585719:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800866db300. 00010000:00000010:3.1:1713494615.585725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494615.592600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494615.604719:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445c00. 00010000:00000010:2.1:1713494615.604729:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494615.610628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494615.617624:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca800. 00010000:00000010:2.1:1713494615.617628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494615.625581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494615.643551:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca300. 00010000:00000010:2.1:1713494615.643556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494615.643559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494615.660759:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e757a00. 00010000:00000010:3.1:1713494615.660765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494615.669609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494615.678605:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca900. 00010000:00000010:3.1:1713494615.678612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494615.678616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494615.694645:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458a00. 00010000:00000010:0.1:1713494615.694652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494615.694655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494615.712561:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458300. 00010000:00000010:0.1:1713494615.712567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494615.712584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494615.730571:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458d00. 00010000:00000010:0.1:1713494615.730576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494615.730582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494615.743564:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4600. 00010000:00000010:2.1:1713494615.743571:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494615.746601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494615.757631:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458700. 00010000:00000010:0.1:1713494615.757637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494615.768589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494615.783638:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38a00. 00010000:00000010:3.1:1713494615.783644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494615.783646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494615.790622:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b000. 00010000:00000010:2.1:1713494615.790693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494615.800590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494615.813574:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc66100. 00010000:00000010:3.1:1713494615.813581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494615.816539:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494615.835646:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23d00. 00010000:00000010:2.1:1713494615.835652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494615.835655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494615.846641:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:2.1:1713494615.846646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494615.852560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494615.858563:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123200. 00010000:00000010:2.1:1713494615.858567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494615.862622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494615.882708:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100d00. 00010000:00000010:3.1:1713494615.882713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494615.882715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494615.901564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494615.901607:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cc9ba00. 00010000:00000010:2.1:1713494615.901610:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:3.1:1713494615.910972:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268300. 00010000:00000010:3.1:1713494615.910977:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494615.916573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494615.928600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013e00. 00010000:00000010:3.1:1713494615.928603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494615.933582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494615.949690:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123700. 00010000:00000010:2.1:1713494615.949696:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494615.955616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494615.964763:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801316fc900. 00010000:00000010:3.1:1713494615.964773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494615.973632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494615.984661:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800708e0600. 00010000:00000010:1.1:1713494615.984667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494615.984671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494615.998592:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898300. 00010000:00000010:1.1:1713494615.998596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494616.008622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494616.020697:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800866db300. 00010000:00000010:1.1:1713494616.020703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494616.020705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494616.034560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494616.034573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494616.056719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494616.056725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494616.068668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494616.071658:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494616.083582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494616.086552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494616.095690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494616.102571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494616.117687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494616.117700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494616.125839:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:3.1:1713494616.133614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494616.146671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:3.1:1713494616.146676:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494616.165665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494616.168629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494616.181635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494616.184609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494616.196641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494616.196645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494616.209618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494616.218590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494616.230677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494616.239555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494616.246627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494616.246647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494616.265561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494616.265567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494616.272766:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494616.281604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494616.293792:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494616.293795:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494616.302742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494616.311640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494616.320656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494616.320661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494616.338657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494616.338663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494616.354588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494616.354593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494616.371584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494616.371589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494616.389658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494616.389663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494616.398602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494616.404675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494616.413625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494616.422641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494616.430746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494616.430751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494616.446741:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494616.446747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494616.461688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494616.467571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494616.484668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494616.484674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494616.493681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494616.502602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494616.511638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494616.520634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494616.529631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494616.529638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494616.546576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494616.546744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494616.561545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494616.561552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494616.581630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494616.581635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494616.590645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494616.599600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494616.608598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494616.608600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494616.627622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494616.627648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494616.636655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494616.643548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494616.663606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494616.663612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494616.675665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494616.675670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494616.684709:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494616.693593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494616.700762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494616.708581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494616.717602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494616.723565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494616.741635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494616.741644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494616.750645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494616.750652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494616.765703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494616.774587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494616.784619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494616.790612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494616.796583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494616.802648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494616.814579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494616.814585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494616.835717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494616.835722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494616.845597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494616.851598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494616.859699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494616.865576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494616.874830:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494616.877572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494616.889722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494616.895561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494616.916603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494616.916607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494616.924705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494616.924710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494616.942622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494616.948621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494616.957554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494616.957557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494616.971563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494616.971568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494616.986628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494616.986633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494617.002724:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:2.1:1713494617.011579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494617.026705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494617.026711:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494617.038681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494617.038706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494617.055595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494617.055600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494617.077703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494617.077708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494617.088827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494617.088831:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494617.103652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494617.103658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494617.122681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494617.122685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494617.136549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494617.136553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494617.154765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494617.154770:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494617.172550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494617.172555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494617.187546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494617.187559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494617.206553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494617.206575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494617.223585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494617.223591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494617.242794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494617.242799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494617.266698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494617.266704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494617.278637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494617.278642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494617.296633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494617.308608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494617.315648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494617.315653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494617.333622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494617.333639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494617.352664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494617.361582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494617.368630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494617.379604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494617.392676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494617.392681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494617.407709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494617.414630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494617.429659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494617.429670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494617.443693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494617.455582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494617.466800:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494617.473653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494617.479583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494617.486590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494617.501626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494617.501638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494617.525544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494617.525549:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494617.538586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494617.538593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494617.558569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494617.558689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494617.576577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494617.576606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494617.599629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494617.599636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494617.609006:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494617.609010:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494617.623679:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494617.633581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494617.645808:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494617.645811:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494617.657765:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494617.666712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494617.672708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494617.681576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494617.690746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494617.698556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494617.716618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494617.716625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494617.725769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494617.731579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494617.740617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494617.746576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494617.758555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494617.764625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494617.773721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494617.773726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494617.794588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494617.794594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494617.808659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494617.808665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494617.817758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494617.828602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494617.837671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494617.846578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494617.867568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494617.867573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494617.873753:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494617.873758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494617.888633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494617.897650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494617.901614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494617.911584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494617.923611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494617.929601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494617.938627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494617.946612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494617.958613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494617.958618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494617.978605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494617.978609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494617.997591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494617.997595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:2.1:1713494618.012623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494618.015579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494618.030605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494618.034684:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494618.050614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494618.050620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494618.063656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494618.068562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494618.083642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494618.095599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494618.101639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494618.101643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494618.115607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494618.133620:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce700. 00010000:00000010:2.1:1713494618.133625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494618.133628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494618.151660:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908200. 00010000:00000010:3.1:1713494618.151665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494618.151668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494618.170618:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25b00. 00010000:00000010:3.1:1713494618.170624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494618.170627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494618.190626:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3d00. 00010000:00000010:3.1:1713494618.190631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494618.190635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494618.209684:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca100. 00010000:00000010:3.1:1713494618.209690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494618.209693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494618.220626:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135fcf500. 00010000:00000010:0.1:1713494618.220632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494618.225550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494618.244647:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6100. 00010000:00000010:0.1:1713494618.244750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494618.244754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494618.261627:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1700. 00010000:00000010:0.1:1713494618.261768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494618.261772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494618.278712:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445c00. 00010000:00000010:1.1:1713494618.278720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494618.286622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494618.296687:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f9cb400. 00010000:00000010:2.1:1713494618.296692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494618.305694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494618.314632:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc400. 00010000:00000010:2.1:1713494618.314639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494618.314642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494618.329685:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77c00. 00010000:00000010:2.1:1713494618.329692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494618.338611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494618.350678:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77d00. 00010000:00000010:1.1:1713494618.350684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494618.350687:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494618.359686:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc400. 00010000:00000010:1.1:1713494618.359692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494618.369546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494618.381650:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc700. 00010000:00000010:1.1:1713494618.381657:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494618.381665:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494618.404612:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:1.1:1713494618.404619:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494618.404623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494618.424587:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc400. 00010000:00000010:0.1:1713494618.424591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494618.424594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494618.443571:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7700. 00010000:00000010:1.1:1713494618.443577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494618.443581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494618.459552:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93f00. 00010000:00000010:1.1:1713494618.459559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494618.459562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494618.478592:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e500. 00010000:00000010:1.1:1713494618.478599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494618.478602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494618.496651:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb900. 00010000:00000010:0.1:1713494618.496657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494618.496660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494618.508639:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8800. 00010000:00000010:1.1:1713494618.508645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494618.515605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494618.533806:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8b00. 00010000:00000010:1.1:1713494618.533813:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494618.539555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494618.554596:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363600. 00010000:00000010:1.1:1713494618.554604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494618.554608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494618.575730:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659500. 00010000:00000010:2.1:1713494618.575735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494618.575737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494618.581784:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083097400. 00010000:00000010:2.1:1713494618.581806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494618.591555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494618.601670:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086199400. 00010000:00000010:2.1:1713494618.601676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494618.608566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494618.621569:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a2a98f00. 00010000:00000010:2.1:1713494618.621575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494618.621578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494618.641891:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494618.644594:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7c700. 00010000:00000010:1.1:1713494618.644600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494618.655654:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8800. 00010000:00000010:3.1:1713494618.655661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494618.662562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494618.679725:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123200. 00010000:00000010:1.1:1713494618.679731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494618.679734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494618.701621:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e97ba00. 00010000:00000010:1.1:1713494618.701630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494618.701634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494618.716550:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49800. 00010000:00000010:3.1:1713494618.716555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494618.716559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494618.734618:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16f00. 00010000:00000010:3.1:1713494618.734625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494618.734630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494618.753822:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8800. 00010000:00000010:0.1:1713494618.753826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494618.753827:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494618.767596:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800924d9d00. 00010000:00000010:3.1:1713494618.767602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494618.770621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494618.779661:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908800. 00010000:00000010:2.1:1713494618.779666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494618.788597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494618.794834:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171800. 00010000:00000010:0.1:1713494618.794839:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494618.800725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494618.816575:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458d00. 00010000:00000010:1.1:1713494618.816580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494618.816582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494618.825854:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458a00. 00010000:00000010:0.1:1713494618.825860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494618.832587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494618.841644:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49d00. 00010000:00000010:1.1:1713494618.841651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494618.850604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494618.853606:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135fcf500. 00010000:00000010:1.1:1713494618.853612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494618.856687:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494618.877619:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458700. 00010000:00000010:2.1:1713494618.877622:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494618.877625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494618.884690:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092a31900. 00010000:00000010:2.1:1713494618.884697:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494618.891544:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494618.912602:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23a00. 00010000:00000010:3.1:1713494618.912610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494618.912613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494618.915717:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123700. 00010000:00000010:3.1:1713494618.915723:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494618.921589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494618.936614:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445e00. 00010000:00000010:3.1:1713494618.936623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494618.942560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494618.959568:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93f00. 00010000:00000010:3.1:1713494618.959573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494618.959577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494618.978616:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090fcb200. 00010000:00000010:3.1:1713494618.978625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494618.978628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494618.987662:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908200. 00010000:00000010:3.1:1713494618.987668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494618.987671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494619.005646:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca100. 00010000:00000010:2.1:1713494619.005651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494619.011588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494619.020610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494619.026646:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca800. 00010000:00000010:2.1:1713494619.026651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:2.1:1713494619.041647:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23d00. 00010000:00000010:2.1:1713494619.041655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494619.041657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494619.047746:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca100. 00010000:00000010:2.1:1713494619.047752:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494619.050653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494619.067617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494619.070629:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23d00. 00010000:00000010:3.1:1713494619.070636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:0.1:1713494619.084669:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6a00. 00010000:00000010:0.1:1713494619.084672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494619.084676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494619.096572:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6800. 00010000:00000010:3.1:1713494619.096578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494619.096581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494619.111756:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73c00. 00010000:00000010:2.1:1713494619.111762:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494619.111769:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494619.123707:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73a00. 00010000:00000010:0.1:1713494619.123714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494619.135586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494619.144716:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73200. 00010000:00000010:0.1:1713494619.144719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494619.144722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494619.158571:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7700. 00010000:00000010:1.1:1713494619.158576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494619.158578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494619.176814:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f9cb400. 00010000:00000010:1.1:1713494619.176818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494619.176820:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494619.193782:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc800. 00010000:00000010:1.1:1713494619.193787:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494619.193790:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494619.209661:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2c00. 00010000:00000010:1.1:1713494619.209666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494619.209668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494619.230644:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda000. 00010000:00000010:0.1:1713494619.230649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494619.230652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494619.237781:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898600. 00010000:00000010:0.1:1713494619.237787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494619.244601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494619.256621:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9800. 00010000:00000010:2.1:1713494619.256626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494619.264579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494619.282676:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090fcb200. 00010000:00000010:1.1:1713494619.282684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494619.282687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494619.300546:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77800. 00010000:00000010:1.1:1713494619.300552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494619.300555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494619.312736:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087ed1500. 00010000:00000010:1.1:1713494619.312758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494619.312806:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494619.327676:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0f00. 00010000:00000010:0.1:1713494619.327681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494619.336627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494619.343699:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a80cd00. 00010000:00000010:0.1:1713494619.343706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494619.352587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494619.361997:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861200. 00010000:00000010:1.1:1713494619.362003:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494619.373623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494619.380120:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e757600. 00010000:00000010:1.1:1713494619.380125:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494619.380128:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494619.397625:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e757a00. 00010000:00000010:2.1:1713494619.397629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494619.406628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494619.416601:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005d65cf00. 00010000:00000010:2.1:1713494619.416608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494619.416610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494619.427620:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083097100. 00010000:00000010:1.1:1713494619.427627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494619.427629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494619.448651:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e41aa00. 00010000:00000010:1.1:1713494619.448659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494619.451747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494619.458677:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171900. 00010000:00000010:1.1:1713494619.458682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494619.458684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494619.475634:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e97b600. 00010000:00000010:0.1:1713494619.475643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494619.475646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494619.492597:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58800. 00010000:00000010:2.1:1713494619.492603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494619.492605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494619.500616:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800866db300. 00010000:00000010:3.1:1713494619.500620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494619.502692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494619.515558:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfda00. 00010000:00000010:1.1:1713494619.515562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494619.515567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494619.530708:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135fcfb00. 00010000:00000010:2.1:1713494619.530713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494619.536585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494619.550571:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6900. 00010000:00000010:0.1:1713494619.550579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494619.550582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494619.566594:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f800. 00010000:00000010:0.1:1713494619.566599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494619.572636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494619.581710:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:3.1:1713494619.581715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494619.590624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494619.597659:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc800. 00010000:00000010:3.1:1713494619.597663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494619.602573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494619.624661:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc700. 00010000:00000010:3.1:1713494619.624666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494619.624669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494619.630763:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc800. 00010000:00000010:3.1:1713494619.630767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494619.637539:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494619.652586:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5ed00. 00010000:00000010:1.1:1713494619.652592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494619.652596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494619.667590:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1d00. 00010000:00000010:1.1:1713494619.667596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494619.676609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494619.683741:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1400. 00010000:00000010:0.1:1713494619.683747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494619.689558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494619.705567:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013900. 00010000:00000010:1.1:1713494619.705572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494619.705575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494619.724576:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23400. 00010000:00000010:1.1:1713494619.724582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494619.724584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494619.741571:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc400. 00010000:00000010:2.1:1713494619.741577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494619.741580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494619.755602:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268300. 00010000:00000010:2.1:1713494619.755608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494619.755612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494619.774553:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73200. 00010000:00000010:0.1:1713494619.774556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494619.774565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494619.792581:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123500. 00010000:00000010:1.1:1713494619.792586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494619.792588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494619.805647:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda700. 00010000:00000010:3.1:1713494619.805654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494619.805657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494619.820658:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc100. 00010000:00000010:2.1:1713494619.820662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494619.826563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494619.835727:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93000. 00010000:00000010:1.1:1713494619.835732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494619.847587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494619.856693:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123200. 00010000:00000010:1.1:1713494619.856697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494619.856698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494619.874581:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123a00. 00010000:00000010:1.1:1713494619.874587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494619.874590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494619.884938:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123500. 00010000:00000010:1.1:1713494619.884943:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494619.890614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494619.904614:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a3df300. 00010000:00000010:3.1:1713494619.904619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494619.910698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494619.916655:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba4c800. 00010000:00000010:3.1:1713494619.916659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494619.922568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494619.940593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494619.943595:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086199400. 00010000:00000010:2.1:1713494619.943601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:2.1:1713494619.952684:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083097100. 00010000:00000010:2.1:1713494619.952692:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494619.955556:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494619.969189:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880124ae3000. 00010000:00000010:0.1:1713494619.969196:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494619.969200:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494619.987575:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800854a2e00. 00010000:00000010:0.1:1713494619.987581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494619.991624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494620.003608:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423d500. 00010000:00000010:1.1:1713494620.003615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494620.003618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494620.030611:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5d00. 00010000:00000010:2.1:1713494620.030618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494620.030626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494620.039651:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5900. 00010000:00000010:3.1:1713494620.039656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494620.044619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494620.056915:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7f00. 00010000:00000010:3.1:1713494620.056923:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494620.064589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494620.073627:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98800. 00010000:00000010:3.1:1713494620.073634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494620.081664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494620.089686:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98b00. 00010000:00000010:3.1:1713494620.089691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494620.098577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494620.105777:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363500. 00010000:00000010:2.1:1713494620.105782:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494620.105785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494620.121759:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620c00. 00010000:00000010:0.1:1713494620.121764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494620.133576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494620.139608:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce900. 00010000:00000010:0.1:1713494620.139611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494620.139663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494620.149636:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98f00. 00010000:00000010:3.1:1713494620.149641:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494620.158595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494620.167701:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98500. 00010000:00000010:3.1:1713494620.167706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494620.167708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494620.180620:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce200. 00010000:00000010:0.1:1713494620.180626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494620.180629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494620.197124:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce900. 00010000:00000010:0.1:1713494620.197130:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494620.203618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494620.212611:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423d200. 00010000:00000010:2.1:1713494620.212617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494620.212621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494620.229577:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8a00. 00010000:00000010:2.1:1713494620.229583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494620.229586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494620.238771:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800854a2e00. 00010000:00000010:3.1:1713494620.238776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494620.245554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494620.256753:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938b4d00. 00010000:00000010:1.1:1713494620.256929:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494620.265603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494620.274726:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5900. 00010000:00000010:3.1:1713494620.274730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494620.283597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494620.292652:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16f00. 00010000:00000010:3.1:1713494620.292659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494620.292663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494620.313677:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16600. 00010000:00000010:2.1:1713494620.313682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494620.313685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494620.319628:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f100. 00010000:00000010:2.1:1713494620.319632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494620.326546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494620.341715:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca800. 00010000:00000010:3.1:1713494620.341720:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494620.346584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494620.361582:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d725500. 00010000:00000010:1.1:1713494620.361589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494620.361592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494620.373665:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7700. 00010000:00000010:1.1:1713494620.373672:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494620.381560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494620.402591:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bfd6b00. 00010000:00000010:1.1:1713494620.402596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494620.402603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494620.417563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494620.417636:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800909c7700. 00010000:00000010:3.1:1713494620.417643:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494620.435906:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007fc6a600. 00010000:00000010:1.1:1713494620.435913:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494620.435915:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494620.456688:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a3dfd00. 00010000:00000010:2.1:1713494620.456695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494620.456698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494620.472607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494620.472623:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77d00. 00010000:00000010:3.1:1713494620.472628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494620.490599:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120fac100. 00010000:00000010:1.1:1713494620.490602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494620.490604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494620.508636:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77800. 00010000:00000010:1.1:1713494620.508643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494620.508648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494620.514645:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77d00. 00010000:00000010:1.1:1713494620.514652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494620.524626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494620.533732:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087ed1500. 00010000:00000010:2.1:1713494620.533738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494620.545584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494620.550715:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a2a98f00. 00010000:00000010:2.1:1713494620.550721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494620.550723:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494620.571659:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:3.1:1713494620.571666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494620.571669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494620.580791:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce200. 00010000:00000010:1.1:1713494620.580796:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494620.586596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494620.596588:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005d65cb00. 00010000:00000010:2.1:1713494620.596593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494620.602594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494620.612591:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898300. 00010000:00000010:2.1:1713494620.612596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494620.612598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494620.630702:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898800. 00010000:00000010:3.1:1713494620.630707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494620.630710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494620.645576:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9200. 00010000:00000010:0.1:1713494620.645581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494620.645584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494620.658675:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861200. 00010000:00000010:0.1:1713494620.658680:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494620.667735:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494620.674718:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e41aa00. 00010000:00000010:1.1:1713494620.674725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494620.680557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494620.695550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494620.695562:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58800. 00010000:00000010:3.1:1713494620.695568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494620.710640:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7ca00. 00010000:00000010:2.1:1713494620.710644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494620.710657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494620.727632:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512100. 00010000:00000010:3.1:1713494620.727636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494620.727639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494620.747330:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081a86200. 00010000:00000010:3.1:1713494620.747335:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494620.747426:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494620.756679:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a07aa00. 00010000:00000010:3.1:1713494620.756684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494620.765907:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494620.774706:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268300. 00010000:00000010:0.1:1713494620.774712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494620.774714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494620.793659:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098edd300. 00010000:00000010:3.1:1713494620.793665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494620.793668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494620.808614:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49100. 00010000:00000010:0.1:1713494620.808620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494620.814640:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494620.835627:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098eddc00. 00010000:00000010:0.1:1713494620.835631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494620.835633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494620.844861:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559a00. 00010000:00000010:0.1:1713494620.844867:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494620.852542:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494620.867585:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458300. 00010000:00000010:1.1:1713494620.867590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494620.867593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494620.880789:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f700. 00010000:00000010:0.1:1713494620.880797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494620.888779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494620.904588:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16f00. 00010000:00000010:3.1:1713494620.904594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494620.904597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494620.920717:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800866db300. 00010000:00000010:1.1:1713494620.920725:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494620.929555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494620.944659:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6100. 00010000:00000010:1.1:1713494620.944666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494620.944671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494620.960707:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659b00. 00010000:00000010:2.1:1713494620.960713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494620.971555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494620.986581:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423d200. 00010000:00000010:2.1:1713494620.986587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494620.986594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494621.014601:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100200. 00010000:00000010:0.1:1713494621.014605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494621.014609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494621.036616:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659b00. 00010000:00000010:0.1:1713494621.036620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494621.036622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494621.048643:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659800. 00010000:00000010:1.1:1713494621.048649:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494621.059628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494621.068692:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488a00. 00010000:00000010:2.1:1713494621.068698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494621.076625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494621.094577:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423de00. 00010000:00000010:0.1:1713494621.094585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494621.094593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494621.111857:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898600. 00010000:00000010:0.1:1713494621.111867:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494621.120562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494621.135640:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512800. 00010000:00000010:3.1:1713494621.135645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494621.135648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494621.159654:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc700. 00010000:00000010:3.1:1713494621.159662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494621.159673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494621.180587:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620400. 00010000:00000010:2.1:1713494621.180593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494621.189579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494621.205571:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620c00. 00010000:00000010:2.1:1713494621.205578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494621.205582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494621.218618:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086199a00. 00010000:00000010:0.1:1713494621.218625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494621.229561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494621.249616:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77d00. 00010000:00000010:0.1:1713494621.249623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494621.249626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494621.258876:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512100. 00010000:00000010:0.1:1713494621.258883:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494621.265598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494621.284662:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b425a800. 00010000:00000010:2.1:1713494621.284668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494621.284673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494621.302621:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2c00. 00010000:00000010:0.1:1713494621.302628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494621.302640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494621.320650:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7f00. 00010000:00000010:3.1:1713494621.320657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494621.329555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494621.346574:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb300. 00010000:00000010:3.1:1713494621.346583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494621.346591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494621.365034:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559a00. 00010000:00000010:2.1:1713494621.365041:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494621.371572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494621.386636:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f9cbd00. 00010000:00000010:3.1:1713494621.386645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494621.386650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494621.410690:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc100. 00010000:00000010:3.1:1713494621.410699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494621.410773:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494621.436561:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc800. 00010000:00000010:2.1:1713494621.436570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494621.436577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494621.456694:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda000. 00010000:00000010:1.1:1713494621.456703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494621.456708:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494621.474612:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df500. 00010000:00000010:1.1:1713494621.474618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494621.480601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494621.489771:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73d00. 00010000:00000010:2.1:1713494621.489779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494621.496699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494621.513614:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5ed00. 00010000:00000010:0.1:1713494621.513634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494621.519618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494621.527694:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e900. 00010000:00000010:0.1:1713494621.527699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494621.536653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494621.545698:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7c00. 00010000:00000010:2.1:1713494621.545704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494621.554575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494621.564624:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012007d900. 00010000:00000010:1.1:1713494621.564632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494621.574601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494621.586733:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7e00. 00010000:00000010:1.1:1713494621.586741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494621.594568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494621.610574:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cc9bd00. 00010000:00000010:0.1:1713494621.610580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494621.610583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494621.628656:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132056b00. 00010000:00000010:1.1:1713494621.628663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494621.640608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494621.649796:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7c00. 00010000:00000010:2.1:1713494621.649805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494621.657571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494621.671756:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861600. 00010000:00000010:2.1:1713494621.671764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494621.681613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494621.693749:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38700. 00010000:00000010:3.1:1713494621.693757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494621.701627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494621.708925:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38100. 00010000:00000010:2.1:1713494621.708931:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494621.715550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494621.736816:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012439dc00. 00010000:00000010:2.1:1713494621.736825:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494621.736829:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494621.748786:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b800. 00010000:00000010:2.1:1713494621.748791:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494621.756576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494621.774931:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b900. 00010000:00000010:1.1:1713494621.774938:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494621.774941:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494621.799778:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b000. 00010000:00000010:3.1:1713494621.799786:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494621.799794:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494621.817665:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc700. 00010000:00000010:2.1:1713494621.817670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494621.827606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:3.1:1713494621.836637:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800924d9f00. 00010000:00000010:3.1:1713494621.836644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:3.1:1713494621.848667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494621.860694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494621.863656:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4300. 00010000:00000010:3.1:1713494621.863661:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494621.877647:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4600. 00010000:00000010:1.1:1713494621.877656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:1.1:1713494621.877658:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494621.890568:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93000. 00010000:00000010:3.1:1713494621.890576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494621.890591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494621.907721:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc700. 00010000:00000010:2.1:1713494621.907728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494621.907732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494621.922760:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc800. 00010000:00000010:3.1:1713494621.922763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494621.931567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494621.947582:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e757a00. 00010000:00000010:1.1:1713494621.947587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494621.947607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494621.967627:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a861b800. 00010000:00000010:1.1:1713494621.967633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494621.967635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494621.982576:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb900. 00010000:00000010:1.1:1713494621.982581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494621.982584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494622.001628:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363600. 00010000:00000010:1.1:1713494622.001634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494622.001637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494622.011699:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93f00. 00010000:00000010:1.1:1713494622.011705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494622.020577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494622.030746:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093428800. 00010000:00000010:1.1:1713494622.030750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494622.040575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494622.046781:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58d00. 00010000:00000010:1.1:1713494622.046788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494622.046794:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494622.066811:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800854a2600. 00010000:00000010:0.1:1713494622.066824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494622.066827:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494622.083560:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda700. 00010000:00000010:1.1:1713494622.083565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494622.083568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494622.099608:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8a00. 00010000:00000010:1.1:1713494622.099615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494622.099617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494622.112666:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8b00. 00010000:00000010:2.1:1713494622.112673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494622.112676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494622.130718:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49100. 00010000:00000010:2.1:1713494622.130722:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494622.136584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494622.151622:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16000. 00010000:00000010:3.1:1713494622.151627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494622.151629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494622.160586:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620c00. 00010000:00000010:2.1:1713494622.160591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494622.163738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494622.184603:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73200. 00010000:00000010:3.1:1713494622.184611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:3.1:1713494622.184615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494622.198557:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268700. 00010000:00000010:1.1:1713494622.198563:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494622.198566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494622.214572:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8b00. 00010000:00000010:1.1:1713494622.214577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:1.1:1713494622.214579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494622.238681:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090fcb200. 00010000:00000010:3.1:1713494622.238690:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:3.1:1713494622.238692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494622.253554:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25a00. 00010000:00000010:3.1:1713494622.253562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494622.253565:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494622.268647:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8800. 00010000:00000010:2.1:1713494622.268653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494622.275588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494622.282624:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6800. 00010000:00000010:3.1:1713494622.282630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494622.291573:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494622.309575:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123500. 00010000:00000010:3.1:1713494622.309583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:3.1:1713494622.309587:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494622.317744:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123700. 00010000:00000010:3.1:1713494622.317749:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494622.324639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:3.1:1713494622.333688:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012007d900. 00010000:00000010:3.1:1713494622.333694:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494622.340632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494622.349682:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9100. 00010000:00000010:3.1:1713494622.349686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494622.361612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494622.367617:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100200. 00010000:00000010:1.1:1713494622.367623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494622.367626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494622.388555:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488a00. 00010000:00000010:2.1:1713494622.388561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494622.388568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494622.403585:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880117d01900. 00010000:00000010:3.1:1713494622.403589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494622.403595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494622.420602:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012439db00. 00010000:00000010:3.1:1713494622.420610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494622.420613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494622.426671:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488800. 00010000:00000010:2.1:1713494622.426675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494622.438600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494622.450656:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38100. 00010000:00000010:0.1:1713494622.450663:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494622.450736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494622.464653:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7ca00. 00010000:00000010:2.1:1713494622.464657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494622.470628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494622.479641:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b800. 00010000:00000010:3.1:1713494622.479646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494622.485642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494622.491594:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4300. 00010000:00000010:3.1:1713494622.491599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494622.500610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494622.518620:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38700. 00010000:00000010:2.1:1713494622.518627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494622.518630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494622.525649:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7800. 00010000:00000010:2.1:1713494622.525654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494622.534587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494622.546609:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4300. 00010000:00000010:2.1:1713494622.546615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494622.546617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494622.561552:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce900. 00010000:00000010:3.1:1713494622.561557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494622.561560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494622.575610:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011719e400. 00010000:00000010:3.1:1713494622.575616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494622.575618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494622.582688:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c7fb000. 00010000:00000010:3.1:1713494622.582693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494622.588605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494622.594689:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559b00. 00010000:00000010:3.1:1713494622.594692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494622.602580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494622.609687:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:3.1:1713494622.609691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494622.618903:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494622.628699:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a07ae00. 00010000:00000010:3.1:1713494622.628703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494622.628705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494622.642586:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098edd300. 00010000:00000010:3.1:1713494622.642590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494622.642592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494622.658614:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0700. 00010000:00000010:1.1:1713494622.658618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494622.658621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494622.679614:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2d00. 00010000:00000010:2.1:1713494622.679620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494622.682648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494622.685679:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25900. 00010000:00000010:3.1:1713494622.685683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494622.694609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494622.703687:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93f00. 00010000:00000010:3.1:1713494622.703693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494622.710610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494622.719674:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861600. 00010000:00000010:3.1:1713494622.719679:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494622.719682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494622.738702:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cc9bd00. 00010000:00000010:3.1:1713494622.738706:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494622.738709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494622.747666:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659800. 00010000:00000010:3.1:1713494622.747671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494622.753603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494622.761620:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123500. 00010000:00000010:3.1:1713494622.761625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494622.767557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494622.786619:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363600. 00010000:00000010:2.1:1713494622.786627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494622.786631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494622.796573:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5900. 00010000:00000010:0.1:1713494622.796578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494622.803647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494622.812939:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25200. 00010000:00000010:0.1:1713494622.812944:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494622.823589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494622.831939:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49100. 00010000:00000010:0.1:1713494622.831944:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494622.843548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494622.850682:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfda00. 00010000:00000010:0.1:1713494622.850687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494622.853572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494622.870597:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559b00. 00010000:00000010:0.1:1713494622.870604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494622.870607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494622.882599:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458a00. 00010000:00000010:2.1:1713494622.882604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494622.882606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494622.899194:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106be00. 00010000:00000010:3.1:1713494622.899202:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494622.908618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494622.914778:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9056a00. 00010000:00000010:3.1:1713494622.914784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494622.917666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494622.938561:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba4c600. 00010000:00000010:1.1:1713494622.938566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494622.938573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494622.953817:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca300. 00010000:00000010:3.1:1713494622.953824:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494622.964566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494622.976670:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38100. 00010000:00000010:3.1:1713494622.976677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494622.976681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494622.996598:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b800. 00010000:00000010:0.1:1713494622.996603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494623.002673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494623.005867:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908800. 00010000:00000010:0.1:1713494623.005871:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494623.011551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494623.028639:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b800. 00010000:00000010:0.1:1713494623.028645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494623.028648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494623.043708:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908800. 00010000:00000010:0.1:1713494623.043716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494623.052566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494623.068597:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b000. 00010000:00000010:0.1:1713494623.068603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494623.068605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494623.080663:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5ac3a00. 00010000:00000010:3.1:1713494623.080668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494623.089644:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:0.1:1713494623.098721:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc66e00. 00010000:00000010:0.1:1713494623.098728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494623.106560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494623.123569:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce900. 00010000:00000010:2.1:1713494623.123574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494623.123577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494623.140652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494623.146552:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171800. 00010000:00000010:1.1:1713494623.146557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494623.160751:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898800. 00010000:00000010:2.1:1713494623.160758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494623.160761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494623.182572:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013e00. 00010000:00000010:1.1:1713494623.182579:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494623.182589:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494623.204702:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082272800. 00010000:00000010:3.1:1713494623.204709:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494623.211744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494623.226777:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6a00. 00010000:00000010:1.1:1713494623.226785:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:1.1:1713494623.236595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494623.248695:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cc9bd00. 00010000:00000010:2.1:1713494623.248699:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494623.256563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494623.268824:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013900. 00010000:00000010:3.1:1713494623.268829:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494623.279669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494623.291679:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3d00. 00010000:00000010:2.1:1713494623.291687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494623.299608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494623.318710:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cc9bd00. 00010000:00000010:3.1:1713494623.318717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494623.318720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494623.340569:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5ac3700. 00010000:00000010:2.1:1713494623.340575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494623.340578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494623.361659:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b544400. 00010000:00000010:3.1:1713494623.361666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494623.361668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494623.370857:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f9cb400. 00010000:00000010:3.1:1713494623.370864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494623.378557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494623.387648:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559000. 00010000:00000010:3.1:1713494623.387655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494623.398622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494623.407752:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559b00. 00010000:00000010:0.1:1713494623.407758:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494623.414601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494623.423758:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a07ae00. 00010000:00000010:1.1:1713494623.423763:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494623.426627:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494623.445601:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488a00. 00010000:00000010:0.1:1713494623.445607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494623.445610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494623.460654:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7c700. 00010000:00000010:0.1:1713494623.460660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494623.470644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494623.479696:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc700. 00010000:00000010:1.1:1713494623.479702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494623.488639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494623.494709:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135de0300. 00010000:00000010:1.1:1713494623.494714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494623.502554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494623.523602:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6800. 00010000:00000010:1.1:1713494623.523610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494623.523614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494623.529565:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc800. 00010000:00000010:1.1:1713494623.529569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494623.538616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494623.548735:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:0.1:1713494623.548740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494623.557567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494623.570563:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5ed00. 00010000:00000010:2.1:1713494623.570570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494623.570573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:0.1:1713494623.587609:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9100. 00010000:00000010:0.1:1713494623.587613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494623.587615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494623.596837:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0f00. 00010000:00000010:2.1:1713494623.596841:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494623.601545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494623.616587:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:0.1:1713494623.616593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494623.616596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494623.634572:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc700. 00010000:00000010:1.1:1713494623.634578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494623.634582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494623.648714:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659500. 00010000:00000010:1.1:1713494623.648720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494623.657615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494623.668572:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98f00. 00010000:00000010:2.1:1713494623.668580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494623.668586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494623.691590:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086199a00. 00010000:00000010:0.1:1713494623.691595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494623.691597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494623.703639:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0f00. 00010000:00000010:1.1:1713494623.703644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494623.703647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494623.718595:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123700. 00010000:00000010:1.1:1713494623.718600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494623.718614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494623.730646:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100200. 00010000:00000010:1.1:1713494623.730651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494623.737560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494623.754543:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b800. 00010000:00000010:0.1:1713494623.754548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494623.754551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494623.771600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23d00. 00010000:00000010:0.1:1713494623.771610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494623.771613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494623.786579:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df500. 00010000:00000010:1.1:1713494623.786584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494623.786592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494623.807725:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5ac3a00. 00010000:00000010:1.1:1713494623.807732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494623.807736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494623.819551:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8a00. 00010000:00000010:1.1:1713494623.819557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494623.819561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494623.833636:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8800. 00010000:00000010:2.1:1713494623.833640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494623.833662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494623.851634:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25a00. 00010000:00000010:2.1:1713494623.851638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494623.851640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494623.860682:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7800. 00010000:00000010:2.1:1713494623.860687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494623.871699:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494623.880667:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49100. 00010000:00000010:0.1:1713494623.880672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494623.880675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494623.898578:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6100. 00010000:00000010:0.1:1713494623.898585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494623.898590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494623.915598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494623.915653:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77800. 00010000:00000010:2.1:1713494623.915658:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494623.924627:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445e00. 00010000:00000010:1.1:1713494623.924633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494623.933620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494623.945648:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77800. 00010000:00000010:1.1:1713494623.945656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494623.945665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494623.958560:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a3df300. 00010000:00000010:2.1:1713494623.958565:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494623.958570:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494623.978582:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16f00. 00010000:00000010:0.1:1713494623.978589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494623.978593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494623.993623:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16600. 00010000:00000010:2.1:1713494623.993632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494623.999549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494624.015581:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc66100. 00010000:00000010:0.1:1713494624.015589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494624.015596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494624.030562:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc100. 00010000:00000010:0.1:1713494624.030567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494624.030569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494624.045590:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2600. 00010000:00000010:1.1:1713494624.045595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494624.051614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494624.071561:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7f00. 00010000:00000010:0.1:1713494624.071568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:0.1:1713494624.071578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494624.085596:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58800. 00010000:00000010:0.1:1713494624.085686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494624.085691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494624.096631:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7c700. 00010000:00000010:3.1:1713494624.096636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494624.103588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494624.111847:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086199a00. 00010000:00000010:2.1:1713494624.111851:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494624.120615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494624.129655:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908800. 00010000:00000010:2.1:1713494624.129660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494624.138705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494624.147606:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9200. 00010000:00000010:3.1:1713494624.147611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494624.147613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494624.160581:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908800. 00010000:00000010:1.1:1713494624.160586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494624.172557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494624.181699:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087ed1500. 00010000:00000010:1.1:1713494624.181704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494624.181707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494624.190724:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6900. 00010000:00000010:1.1:1713494624.190730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494624.196611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494624.205649:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005acf2900. 00010000:00000010:1.1:1713494624.205656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494624.214592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494624.224675:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfdf00. 00010000:00000010:1.1:1713494624.224680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494624.224682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494624.245659:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:0.1:1713494624.245664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:0.1:1713494624.245670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494624.254747:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3900. 00010000:00000010:0.1:1713494624.254751:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:0.1:1713494624.260562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494624.281626:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f100. 00010000:00000010:1.1:1713494624.281633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494624.281636:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494624.289655:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:1.1:1713494624.289660:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494624.289663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494624.304657:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc400. 00010000:00000010:1.1:1713494624.304662:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494624.313651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494624.322669:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc700. 00010000:00000010:1.1:1713494624.322674:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494624.322677:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494624.337658:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423d500. 00010000:00000010:2.1:1713494624.337664:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494624.346662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494624.351843:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df600. 00010000:00000010:2.1:1713494624.351849:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494624.358569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494624.368575:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458a00. 00010000:00000010:3.1:1713494624.368581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494624.368585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494624.390558:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c7fb000. 00010000:00000010:2.1:1713494624.390565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494624.390569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494624.409573:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082272800. 00010000:00000010:2.1:1713494624.409577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494624.409581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494624.424648:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082272b00. 00010000:00000010:2.1:1713494624.424655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494624.424667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494624.440901:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005d65cb00. 00010000:00000010:2.1:1713494624.440908:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494624.440913:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494624.460600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73200. 00010000:00000010:2.1:1713494624.460605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494624.472577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494624.478620:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc800. 00010000:00000010:3.1:1713494624.478624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494624.478627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494624.490603:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620c00. 00010000:00000010:3.1:1713494624.490607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494624.490612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494624.505583:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c7fbb00. 00010000:00000010:0.1:1713494624.505588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494624.511608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494624.517650:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba4c800. 00010000:00000010:0.1:1713494624.517655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494624.525558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494624.544580:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013e00. 00010000:00000010:0.1:1713494624.544586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494624.544593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494624.553682:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93d00. 00010000:00000010:0.1:1713494624.553696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494624.559553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494624.571569:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73200. 00010000:00000010:2.1:1713494624.571573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494624.571576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494624.582777:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77d00. 00010000:00000010:1.1:1713494624.582781:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494624.585586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494624.594577:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3b00. 00010000:00000010:1.1:1713494624.594582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:0.1:1713494624.599653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494624.617684:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488800. 00010000:00000010:0.1:1713494624.617689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494624.617691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494624.629649:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7e00. 00010000:00000010:0.1:1713494624.629653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494624.635619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494624.641716:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1700. 00010000:00000010:1.1:1713494624.641720:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494624.649550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494624.666606:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77d00. 00010000:00000010:0.1:1713494624.666610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494624.666616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494624.683581:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77c00. 00010000:00000010:1.1:1713494624.683586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494624.683588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494624.702743:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77d00. 00010000:00000010:0.1:1713494624.702750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494624.702754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494624.720588:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77c00. 00010000:00000010:0.1:1713494624.720667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494624.731601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494624.741680:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135de0300. 00010000:00000010:3.1:1713494624.741686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494624.741689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494624.752624:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38700. 00010000:00000010:2.1:1713494624.752629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:2.1:1713494624.764579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494624.773726:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4600. 00010000:00000010:1.1:1713494624.773732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494624.773734:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494624.786567:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e757900. 00010000:00000010:0.1:1713494624.786572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494624.786574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494624.802707:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b425a800. 00010000:00000010:3.1:1713494624.802715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494624.810618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494624.816747:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0e00. 00010000:00000010:1.1:1713494624.816752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494624.831728:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494624.842763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494624.846739:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494625.542611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494625.545588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:1.1:1713494625.548576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494625.548584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494625.551624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494625.551629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:3.1:1713494625.551631:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0f00. 00010000:00000010:3.1:1713494625.551634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:3.1:1713494625.551635:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7c700. 00010000:00000010:3.1:1713494625.551637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494625.551639:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b425a800. 00010000:00000010:3.1:1713494625.551642:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494625.677673:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494625.692586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494625.725690:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494625.732612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494625.754577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494625.754612:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494625.775661:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494625.778670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494625.800566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494625.821587:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0700. 00010000:00000010:0.1:1713494625.821594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494625.830572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494625.841598:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123200. 00010000:00000010:1.1:1713494625.841603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494625.841606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494625.851809:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e900. 00010000:00000010:1.1:1713494625.851815:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494625.858571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494625.876557:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e600. 00010000:00000010:3.1:1713494625.876567:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494625.876578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494625.886709:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494625.889640:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093428800. 00010000:00000010:3.1:1713494625.889647:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494625.897600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494625.915573:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca100. 00010000:00000010:1.1:1713494625.915580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494625.927981:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494625.933898:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559b00. 00010000:00000010:1.1:1713494625.933904:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494625.945569:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494625.955934:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49100. 00010000:00000010:2.1:1713494625.955941:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494625.964543:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494625.982664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494625.982721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:3.1:1713494625.995728:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494626.010604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494626.017678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:3.1:1713494626.023554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494626.038638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494626.038642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494626.057548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494626.057671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494626.075657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:2.1:1713494626.082609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494626.106630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494626.106639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494626.118668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494626.125573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494626.141550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494626.147607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494626.156678:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494626.163567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494626.177683:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494626.187571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494626.214926:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494626.226648:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494626.235757:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494626.235763:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494626.252603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494626.258583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494626.273566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494626.273632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494626.294658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494626.294827:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494626.311764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494626.320559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:1.1:1713494626.336575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494626.336580:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494626.355802:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494626.367691:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494626.374771:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494626.383558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494626.395624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494626.395634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494626.460609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:2.1:1713494626.483713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494626.492591:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494626.509702:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494626.518650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494626.527619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:0.1:1713494626.527624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494626.542621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494626.552552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494626.557769:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494626.566629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494626.581603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494626.581607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494626.605921:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:3.1:1713494626.611578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494626.626547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494626.626552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494626.644799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494626.647564:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494626.659655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494626.666587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:1.1:1713494626.678718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494626.678724:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494626.697824:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494626.700601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494626.720693:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494626.726554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494626.732807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494626.741552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494626.756670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494626.756674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494626.787626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494626.787630:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494626.805591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494626.805596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494626.824747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494626.824752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494626.838674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494626.847579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494626.856733:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494626.868634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494626.878764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494626.879204:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:2.1:1713494626.901593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494626.901609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494626.919741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494626.919746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494626.937546:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494626.943554:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494626.955570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:3.1:1713494626.964615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494626.981591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494626.987559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494627.005613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494627.005620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494627.017628:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494627.017632:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494627.035792:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494627.040600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494627.060560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:2.1:1713494627.060566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494627.080739:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494627.080744:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494627.095725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494627.101609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494627.205606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:1.1:1713494627.226677:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620400. 00010000:00000010:1.1:1713494627.226682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494627.234721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494627.252610:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9800. 00010000:00000010:3.1:1713494627.252616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494627.261597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494627.274579:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423de00. 00010000:00000010:2.1:1713494627.274584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494627.283614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494627.292613:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0700. 00010000:00000010:0.1:1713494627.292618:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494627.301596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494627.310890:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a07ae00. 00010000:00000010:0.1:1713494627.310896:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:0.1:1713494627.320577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494627.332658:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007db39900. 00010000:00000010:1.1:1713494627.332680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494627.339547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494627.356542:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d725500. 00010000:00000010:1.1:1713494627.356549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494627.356551:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494627.371755:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908800. 00010000:00000010:2.1:1713494627.371762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494627.377572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494627.391576:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445e00. 00010000:00000010:2.1:1713494627.391586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494627.391592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494627.406652:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6a00. 00010000:00000010:0.1:1713494627.406657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494627.418642:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:1.1:1713494627.427939:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8f900. 00010000:00000010:1.1:1713494627.427946:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494627.436661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494627.448616:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a07ae00. 00010000:00000010:1.1:1713494627.448622:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494627.460651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494627.469938:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:1.1:1713494627.472549:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6900. 00010000:00000010:1.1:1713494627.472554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:2.1:1713494627.487633:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458700. 00010000:00000010:2.1:1713494627.487636:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494627.494578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:3.1:1713494627.509687:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6a00. 00010000:00000010:3.1:1713494627.509692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494627.512566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:0.1:1713494627.531638:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b800. 00010000:00000010:0.1:1713494627.531644:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494627.531647:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494627.540691:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77c00. 00010000:00000010:0.1:1713494627.540696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494627.549634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494627.563607:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38700. 00010000:00000010:0.1:1713494627.563614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494627.563627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494627.575753:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005d65cf00. 00010000:00000010:3.1:1713494627.575759:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494627.583548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494627.597658:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25a00. 00010000:00000010:2.1:1713494627.597662:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494627.601634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494627.619680:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16600. 00010000:00000010:2.1:1713494627.619687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494627.619690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494627.636708:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16f00. 00010000:00000010:0.1:1713494627.636714:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494627.636716:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494627.654609:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171800. 00010000:00000010:0.1:1713494627.654614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:0.1:1713494627.654617:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494627.672922:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d725500. 00010000:00000010:0.1:1713494627.672928:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494627.672931:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494627.690668:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda700. 00010000:00000010:3.1:1713494627.690674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494627.690677:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494627.710605:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce900. 00010000:00000010:2.1:1713494627.710612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494627.710615:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494627.727666:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b000. 00010000:00000010:0.1:1713494627.727726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494627.732619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494627.751596:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93d00. 00010000:00000010:2.1:1713494627.751603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494627.751605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494627.767649:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc700. 00010000:00000010:0.1:1713494627.767654:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:0.1:1713494627.767660:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494627.776625:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132745600. 00010000:00000010:2.1:1713494627.776631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494627.788666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494627.800593:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:3.1:1713494627.800600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494627.806595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494627.814744:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc800. 00010000:00000010:1.1:1713494627.814750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494627.823651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494627.839583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494627.839589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494627.854581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494627.861579:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:0.1:1713494627.870591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:2.1:1713494627.880583:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494627.888671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494627.897632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494627.912561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494627.912568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494627.924694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494627.934607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:1.1:1713494627.943738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494627.952596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:2.1:1713494627.959819:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:2.1:1713494627.968571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494627.985653:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494627.988614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494628.000541:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:0.1:1713494628.000545:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:0.1:1713494628.013588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:0.1:1713494628.013592:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494628.037581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494628.041638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:0.1:1713494628.052603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:0.1:1713494628.052608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:0.1:1713494628.067643:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494628.072543:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:0.1:1713494628.081724:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:0.1:1713494628.091648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494628.112597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494628.112602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494628.128559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494628.128563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494628.142738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494628.142743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494628.161722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494628.170572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494628.173662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494628.182598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494628.197585:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494628.202608:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494628.217566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494628.217573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494628.240632:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494628.243545:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494628.259590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494628.259595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494628.278570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494628.278574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494628.290641:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494628.298607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:3.1:1713494628.316597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:3.1:1713494628.316602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:3.1:1713494628.331590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:3.1:1713494628.331597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:1.1:1713494628.351670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494628.351682:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494628.369680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494628.377606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494628.389657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494628.398609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:0.1:1713494628.410605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494628.410610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494628.430701:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e97ba00. 00010000:00000010:0.1:1713494628.430714:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494628.430717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494628.442649:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:3.1:1713494628.442654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494628.452617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494628.462960:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93000. 00010000:00000010:3.1:1713494628.462967:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494628.468609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494628.480582:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7100. 00010000:00000010:3.1:1713494628.480587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494628.486545:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494628.501573:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda000. 00010000:00000010:3.1:1713494628.501578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494628.501588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494628.519730:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5ac3700. 00010000:00000010:2.1:1713494628.519737:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494628.527631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494628.539620:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2600. 00010000:00000010:3.1:1713494628.539626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494628.548660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494628.555597:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc700. 00010000:00000010:3.1:1713494628.555603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494628.555606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494628.576816:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2d00. 00010000:00000010:3.1:1713494628.576821:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494628.581591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494628.597600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98500. 00010000:00000010:0.1:1713494628.597607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494628.597611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494628.615672:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099603e00. 00010000:00000010:1.1:1713494628.615680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494628.621565:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:2.1:1713494628.637567:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba4c600. 00010000:00000010:2.1:1713494628.637573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494628.637578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:1.1:1713494628.655603:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006e2c5900. 00010000:00000010:1.1:1713494628.655610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494628.664611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494628.670668:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512800. 00010000:00000010:3.1:1713494628.670674:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494628.677556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494628.692643:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512f00. 00010000:00000010:2.1:1713494628.692648:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494628.703626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494628.712572:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268300. 00010000:00000010:3.1:1713494628.712577:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:2.1:1713494628.721605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494628.727628:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268700. 00010000:00000010:2.1:1713494628.727631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494628.735544:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494628.753601:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23a00. 00010000:00000010:2.1:1713494628.753606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:0.1:1713494628.753634:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494628.770592:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23400. 00010000:00000010:2.1:1713494628.770597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494628.770601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494628.788639:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca800. 00010000:00000010:3.1:1713494628.788645:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494628.788651:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494628.803088:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca300. 00010000:00000010:1.1:1713494628.803093:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494628.811621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494628.823556:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458300. 00010000:00000010:0.1:1713494628.823562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494628.823566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494628.837783:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58800. 00010000:00000010:0.1:1713494628.837787:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494628.846568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494628.864610:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011719e500. 00010000:00000010:1.1:1713494628.864615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494628.864617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494628.879943:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a2a98f00. 00010000:00000010:2.1:1713494628.879950:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494628.888610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494628.894704:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135de0e00. 00010000:00000010:3.1:1713494628.894712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494628.903552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494628.915664:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d07c700. 00010000:00000010:2.1:1713494628.915671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494628.921610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494628.934668:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77800. 00010000:00000010:0.1:1713494628.934675:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494628.942576:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494628.957641:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58800. 00010000:00000010:0.1:1713494628.957646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494628.966581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494628.975637:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007e757600. 00010000:00000010:2.1:1713494628.975642:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494628.981657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:2.1:1713494628.992571:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a2a98400. 00010000:00000010:2.1:1713494628.992576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:2.1:1713494628.992580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494629.014746:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061647300. 00010000:00000010:2.1:1713494629.014752:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:2.1:1713494629.014754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494629.033917:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494629.033924:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494629.054655:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494629.054661:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494629.067276:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494629.074592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494629.085668:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494629.094700:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:0.1:1713494629.111826:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:0.1:1713494629.111832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494629.132675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494629.138562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494629.158702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494629.158709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494629.176568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494629.176577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494629.195694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494629.195698:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494629.207721:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494629.218575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494629.227797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494629.233583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494629.249573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494629.249580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494629.266658:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494629.266665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494629.292585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494629.292590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494629.314574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494629.314579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494629.323675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494629.332681:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494629.341790:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494629.349623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494629.358634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494629.368600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494629.374657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494629.384590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494629.393652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494629.402587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494629.409869:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494629.416564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494629.431767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494629.440597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494629.452626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494629.464605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494629.470761:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494629.470767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494629.489754:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494629.501633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494629.517680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:0.1:1713494629.519614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:2.1:1713494629.540564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494629.540569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494629.557657:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494629.566578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494629.575614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494629.587668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:1.1:1713494629.593726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494629.600614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494629.607774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494629.617566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494629.629605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494629.629611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494629.645672:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16000. 00010000:00000010:2.1:1713494629.645678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494629.655551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494629.676624:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16500. 00010000:00000010:0.1:1713494629.676631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494629.676637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494629.690079:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098edd300. 00010000:00000010:0.1:1713494629.690086:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494629.690090:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494629.713562:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6800. 00010000:00000010:1.1:1713494629.713565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494629.713568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494629.727581:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8f900. 00010000:00000010:3.1:1713494629.727590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494629.727593:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494629.740641:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458300. 00010000:00000010:2.1:1713494629.740646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494629.749646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494629.765619:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458700. 00010000:00000010:2.1:1713494629.765623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494629.765625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494629.780612:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfda00. 00010000:00000010:0.1:1713494629.780617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494629.790602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494629.797630:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f700. 00010000:00000010:1.1:1713494629.797635:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494629.797637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494629.813634:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4300. 00010000:00000010:2.1:1713494629.813641:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494629.824597:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494629.833638:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560400. 00010000:00000010:3.1:1713494629.833643:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494629.840576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494629.849691:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4600. 00010000:00000010:2.1:1713494629.849696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494629.856555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494629.866682:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e97b600. 00010000:00000010:2.1:1713494629.866691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494629.875664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494629.881698:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0e00. 00010000:00000010:3.1:1713494629.881702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494629.893596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494629.900830:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1d00. 00010000:00000010:1.1:1713494629.900835:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494629.912631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494629.918742:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861200. 00010000:00000010:1.1:1713494629.918747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494629.926557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494629.944643:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008b544400. 00010000:00000010:1.1:1713494629.944650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494629.944653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494629.959758:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:0.1:1713494629.959763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494629.959765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494629.978846:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25200. 00010000:00000010:1.1:1713494629.978852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494629.982571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494629.994671:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559000. 00010000:00000010:1.1:1713494629.994676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494630.003559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494630.016706:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca800. 00010000:00000010:2.1:1713494630.016713:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494630.021552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494630.042717:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880117d01700. 00010000:00000010:3.1:1713494630.042725:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494630.052647:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494630.061726:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9200. 00010000:00000010:0.1:1713494630.061734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494630.069630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494630.084729:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123500. 00010000:00000010:1.1:1713494630.084735:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494630.087564:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494630.109094:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012007d900. 00010000:00000010:1.1:1713494630.109101:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494630.109109:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494630.122696:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363600. 00010000:00000010:1.1:1713494630.122701:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494630.130664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494630.142724:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda700. 00010000:00000010:2.1:1713494630.142732:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494630.153650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494630.171625:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3b00. 00010000:00000010:3.1:1713494630.171630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494630.178577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494630.197580:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898600. 00010000:00000010:1.1:1713494630.197586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494630.197589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494630.215602:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca300. 00010000:00000010:1.1:1713494630.215608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494630.215612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494630.237629:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca900. 00010000:00000010:0.1:1713494630.237634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494630.237637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494630.252741:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73c00. 00010000:00000010:0.1:1713494630.252746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494630.255641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494630.273884:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494630.283649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494630.298713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494630.302648:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494630.318721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494630.327572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494630.351690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494630.360577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494630.381731:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494630.381745:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:2.1:1713494630.416643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:2.1:1713494630.426611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494630.452744:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494630.452803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494630.486593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:2.1:1713494630.486600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494630.507839:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494630.522757:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494630.544814:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494630.550676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494630.580730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494630.580779:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494630.615674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494630.615685:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494630.637707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494630.643748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494630.675748:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494630.687627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494630.708832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494630.723750:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494630.745788:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494630.760634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494630.789349:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494630.796651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494630.818868:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494630.818874:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494630.831820:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494630.844552:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:2.1:1713494630.859581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494630.859585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494630.883595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494630.886642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494630.892681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494630.898558:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494630.920583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494630.920588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494630.929646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494630.941614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494630.959666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494630.959670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494630.977692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494630.977698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494630.995682:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494631.005760:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494631.011878:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494631.020628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494631.040688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494631.049597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494631.064665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494631.068655:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494631.092586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494631.092591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494631.101737:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494631.117560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494631.125666:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b900. 00010000:00000010:3.1:1713494631.125672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494631.136562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494631.148670:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011719e400. 00010000:00000010:3.1:1713494631.148676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494631.157651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494631.168781:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1d00. 00010000:00000010:3.1:1713494631.168785:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494631.176591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494631.188753:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a3dfd00. 00010000:00000010:3.1:1713494631.188760:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494631.197613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494631.210577:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc800. 00010000:00000010:3.1:1713494631.210583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494631.210588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494631.226598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494631.233556:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6800. 00010000:00000010:1.1:1713494631.233560:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494631.242698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:3.1:1713494631.248779:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013900. 00010000:00000010:3.1:1713494631.248784:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494631.257665:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620400. 00010000:00000010:3.1:1713494631.257671:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494631.264573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494631.270662:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb900. 00010000:00000010:3.1:1713494631.270667:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494631.279555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494631.294714:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16a00. 00010000:00000010:3.1:1713494631.294719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494631.302609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494631.315581:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16f00. 00010000:00000010:0.1:1713494631.315586:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494631.315588:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:3.1:1713494631.328746:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce200. 00010000:00000010:3.1:1713494631.328753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:3.1:1713494631.335554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494631.352624:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268300. 00010000:00000010:1.1:1713494631.352630:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494631.356617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:3.1:1713494631.365660:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cc9ba00. 00010000:00000010:3.1:1713494631.365665:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494631.371588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494631.389618:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38100. 00010000:00000010:1.1:1713494631.389623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:1.1:1713494631.389625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:1.1:1713494631.410583:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38a00. 00010000:00000010:1.1:1713494631.410589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:1.1:1713494631.410591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494631.426676:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3b00. 00010000:00000010:1.1:1713494631.426685:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:1.1:1713494631.426689:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494631.448615:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659800. 00010000:00000010:2.1:1713494631.448620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:0.1:1713494631.460673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494631.469758:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16f00. 00010000:00000010:1.1:1713494631.469764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494631.469767:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494631.485668:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16000. 00010000:00000010:1.1:1713494631.485672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494631.494571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494631.506666:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16f00. 00010000:00000010:1.1:1713494631.506672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494631.514666:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:1.1:1713494631.526676:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512800. 00010000:00000010:1.1:1713494631.526682:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:0.1:1713494631.535617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:1.1:1713494631.550741:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171e00. 00010000:00000010:1.1:1713494631.550748:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:1.1:1713494631.550753:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:1.1:1713494631.571588:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7ca00. 00010000:00000010:1.1:1713494631.571594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494631.571599:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494631.589596:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c7fbb00. 00010000:00000010:0.1:1713494631.589616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:0.1:1713494631.589623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494631.607567:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16a00. 00010000:00000010:2.1:1713494631.607571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494631.607574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494631.625596:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77800. 00010000:00000010:0.1:1713494631.625601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494631.625604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494631.641600:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087ed1500. 00010000:00000010:2.1:1713494631.641607:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494631.641609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:1.1:1713494631.662687:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005d65cf00. 00010000:00000010:1.1:1713494631.662692:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:1.1:1713494631.662694:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494631.680648:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2c00. 00010000:00000010:3.1:1713494631.680653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494631.686574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494631.695687:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081a86e00. 00010000:00000010:2.1:1713494631.695693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494631.702592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494631.720670:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d07c700. 00010000:00000010:2.1:1713494631.720680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494631.726606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494631.735716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494631.743553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494631.755596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494631.755605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494631.783560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494631.783565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494631.798046:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494631.798065:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494631.815764:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494631.821560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494631.832747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494631.839560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494631.857561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494631.857575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494631.872660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494631.881585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494631.894595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494631.894601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494631.906736:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494631.913580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494631.922691:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494631.931643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494631.940678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494631.947709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494631.959572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494631.965550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494631.978540:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494631.978552:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494632.002658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494632.002663:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494632.008796:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494632.032576:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494632.061704:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494632.061710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494632.082657:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:2.1:1713494632.088595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494632.107754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494632.115562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:0.1:1713494632.135668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494632.142631:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:3.1:1713494632.157597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494632.157603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:1.1:1713494632.172783:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494632.179558:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494632.202940:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494632.211592:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494632.232738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:2.1:1713494632.236926:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:0.1:1713494632.256606:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:0.1:1713494632.264570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:1.1:1713494632.276670:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:1.1:1713494632.285554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494632.305584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:3.1:1713494632.305591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494632.333715:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494632.333734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494632.361654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494632.371609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494632.392031:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494632.401697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494632.426828:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494632.432590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494632.456798:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494632.465719:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494632.491563:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135de0e00. 00010000:00000010:0.1:1713494632.491571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494632.499577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494632.517575:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce200. 00010000:00000010:2.1:1713494632.517580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494632.517585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494632.529287:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123a00. 00010000:00000010:3.1:1713494632.529292:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494632.534739:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:3.1:1713494632.546741:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16000. 00010000:00000010:3.1:1713494632.546746:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494632.558581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494632.576696:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135de0300. 00010000:00000010:0.1:1713494632.576706:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494632.576710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494632.600613:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005d65cb00. 00010000:00000010:0.1:1713494632.600618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494632.609604:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494632.627743:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082272b00. 00010000:00000010:0.1:1713494632.627749:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494632.627751:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494632.660656:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25a00. 00010000:00000010:2.1:1713494632.660665:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494632.660675:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494632.682774:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d725500. 00010000:00000010:0.1:1713494632.682783:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494632.690579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494632.718721:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3600. 00010000:00000010:3.1:1713494632.718736:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494632.718742:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494632.744694:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98f00. 00010000:00000010:1.1:1713494632.744700:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494632.751556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494632.774560:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7100. 00010000:00000010:2.1:1713494632.774565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494632.774572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494632.790571:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6800. 00010000:00000010:2.1:1713494632.790578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494632.790583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494632.807566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cc9bd00. 00010000:00000010:2.1:1713494632.807571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494632.807577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494632.825608:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b000. 00010000:00000010:0.1:1713494632.825614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494632.825621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494632.842566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4600. 00010000:00000010:3.1:1713494632.842573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494632.842578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494632.854552:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012439db00. 00010000:00000010:3.1:1713494632.854558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494632.854562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494632.875724:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:3.1:1713494632.875729:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494632.882614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494632.894643:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488a00. 00010000:00000010:3.1:1713494632.894652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494632.901662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494632.919700:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a6349800. 00010000:00000010:3.1:1713494632.919707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494632.925657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494632.943792:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512800. 00010000:00000010:2.1:1713494632.943797:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494632.952581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494632.973682:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda700. 00010000:00000010:1.1:1713494632.973688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494632.985617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494633.000630:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0e00. 00010000:00000010:3.1:1713494633.000637:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494633.006600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494633.021754:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93d00. 00010000:00000010:1.1:1713494633.021762:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494633.029601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494633.046712:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce200. 00010000:00000010:2.1:1713494633.046717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494633.056624:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494633.078565:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011719e400. 00010000:00000010:0.1:1713494633.078574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494633.078578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:1.1:1713494633.090780:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0e00. 00010000:00000010:1.1:1713494633.090786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494633.096576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494633.117757:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135fcf500. 00010000:00000010:1.1:1713494633.117762:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494633.126563:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494633.145733:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4c35900. 00010000:00000010:0.1:1713494633.145741:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494633.155683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494633.161852:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16000. 00010000:00000010:0.1:1713494633.161858:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494633.168555:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494633.183766:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93000. 00010000:00000010:0.1:1713494633.183771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494633.195558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494633.207707:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfdf00. 00010000:00000010:1.1:1713494633.207713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494633.216683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494633.240768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494633.240774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494633.260800:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494633.263581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494633.280963:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494633.286758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494633.304687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494633.310621:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494633.325698:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:0.1:1713494633.337626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494633.354650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494633.360576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494633.378570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494633.378575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494633.398721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494633.405552:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494633.418660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494633.426569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494633.444592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494633.444596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494633.450712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494633.462592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494633.471892:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494633.478595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494633.485668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494633.495585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494633.504693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494633.513599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494633.521605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494633.521613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494633.539628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494633.539633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494633.554575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494633.564597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494633.573730:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494633.579553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494633.595641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494633.595649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494633.610609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494633.610615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494633.625772:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494633.633544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494633.654603:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:3.1:1713494633.654607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494633.666866:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494633.675589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494633.684608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494633.684621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494633.701653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494633.709642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494633.717666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494633.725556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:1.1:1713494633.737565:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494633.737570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494633.759593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494633.759683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494633.779619:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494633.783586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494633.807587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494633.807592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494633.814637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494633.814641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494633.826637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494633.838622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494633.847725:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908200. 00010000:00000010:2.1:1713494633.847731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494633.853544:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494633.870583:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800854a2e00. 00010000:00000010:3.1:1713494633.870589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494633.870596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494633.883602:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123200. 00010000:00000010:2.1:1713494633.883608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494633.883612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494633.900658:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b712c00. 00010000:00000010:0.1:1713494633.900665:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494633.908578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494633.919606:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4300. 00010000:00000010:1.1:1713494633.919612:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494633.930589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494633.941605:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bfd6b00. 00010000:00000010:3.1:1713494633.941611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494633.941617:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494633.959810:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123a00. 00010000:00000010:0.1:1713494633.959816:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494633.965629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494633.976673:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123200. 00010000:00000010:3.1:1713494633.976676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494633.982601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494634.002586:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363300. 00010000:00000010:1.1:1713494634.002591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494634.002593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494634.011805:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445e00. 00010000:00000010:2.1:1713494634.011811:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494634.019606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494634.037556:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7100. 00010000:00000010:3.1:1713494634.037561:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494634.037568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494634.052581:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086199a00. 00010000:00000010:3.1:1713494634.052585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494634.061627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494634.069683:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77800. 00010000:00000010:3.1:1713494634.069687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494634.075672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494634.084654:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77c00. 00010000:00000010:3.1:1713494634.084658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494634.093564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494634.111895:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49100. 00010000:00000010:2.1:1713494634.111909:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494634.111934:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494634.130623:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512f00. 00010000:00000010:0.1:1713494634.130642:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494634.130645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494634.148652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494634.148791:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8b00. 00010000:00000010:0.1:1713494634.148896:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494634.167648:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3900. 00010000:00000010:3.1:1713494634.167653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494634.170633:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494634.186557:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512100. 00010000:00000010:1.1:1713494634.186562:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494634.186571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494634.203613:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512f00. 00010000:00000010:1.1:1713494634.203617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494634.212599:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494634.222669:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda000. 00010000:00000010:1.1:1713494634.222675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494634.222678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494634.234775:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120fac100. 00010000:00000010:1.1:1713494634.234781:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494634.241556:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494634.254583:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16500. 00010000:00000010:1.1:1713494634.254588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494634.260542:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494634.278721:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2d00. 00010000:00000010:3.1:1713494634.278725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494634.278728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494634.297723:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2600. 00010000:00000010:3.1:1713494634.297728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494634.297732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494634.312609:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132745600. 00010000:00000010:1.1:1713494634.312615:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494634.318557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494634.336594:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc700. 00010000:00000010:3.1:1713494634.336599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494634.336607:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:2.1:1713494634.355548:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005acf2900. 00010000:00000010:2.1:1713494634.355555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494634.355573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494634.373638:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800924d9f00. 00010000:00000010:2.1:1713494634.373654:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494634.373659:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494634.388708:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4300. 00010000:00000010:2.1:1713494634.388713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494634.400671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494634.421607:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8a00. 00010000:00000010:3.1:1713494634.421613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494634.421615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494634.433683:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123500. 00010000:00000010:0.1:1713494634.433688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494634.439629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494634.515566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:2.1:1713494634.539717:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123700. 00010000:00000010:2.1:1713494634.539723:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494634.549650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494634.570660:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfd900. 00010000:00000010:0.1:1713494634.570668:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494634.570673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:0.1:1713494634.598716:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7ca00. 00010000:00000010:0.1:1713494634.598721:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494634.607754:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494634.637562:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba4c800. 00010000:00000010:3.1:1713494634.637568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:3.1:1713494634.637571:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494634.663691:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512800. 00010000:00000010:2.1:1713494634.663698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494634.671570:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494634.695716:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512f00. 00010000:00000010:3.1:1713494634.695723:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:3.1:1713494634.695728:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494634.716727:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f700. 00010000:00000010:3.1:1713494634.716733:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:3.1:1713494634.724614:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494634.747634:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908800. 00010000:00000010:3.1:1713494634.747640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:2.1:1713494634.759552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494634.774593:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011719e500. 00010000:00000010:3.1:1713494634.774601:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494634.774604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494634.798791:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93d00. 00010000:00000010:0.1:1713494634.798798:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:1.1:1713494634.806581:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494634.820694:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135fcfb00. 00010000:00000010:1.1:1713494634.820700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494634.837574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:1.1:1713494634.844712:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16a00. 00010000:00000010:1.1:1713494634.844718:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494634.850623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494634.865680:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23400. 00010000:00000010:0.1:1713494634.865686:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494634.872546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494634.890635:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc800. 00010000:00000010:2.1:1713494634.890642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494634.890645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494634.910585:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16500. 00010000:00000010:1.1:1713494634.910593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:2.1:1713494634.920655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494634.928770:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008f560700. 00010000:00000010:3.1:1713494634.928776:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494634.931758:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494634.959792:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4600. 00010000:00000010:1.1:1713494634.959799:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:2.1:1713494634.968595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494634.984704:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc800. 00010000:00000010:3.1:1713494634.984710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:3.1:1713494634.991639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:3.1:1713494635.010692:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:3.1:1713494635.010697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494635.016587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494635.029728:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120fac100. 00010000:00000010:0.1:1713494635.029735:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494635.035619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494635.063635:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013e00. 00010000:00000010:2.1:1713494635.063641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494635.072566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494635.098632:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25600. 00010000:00000010:2.1:1713494635.098640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494635.098644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494635.113839:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a07ae00. 00010000:00000010:0.1:1713494635.113846:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494635.124620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494635.143854:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083097400. 00010000:00000010:2.1:1713494635.143864:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494635.153623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494635.178715:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123a00. 00010000:00000010:3.1:1713494635.178726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494635.178740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494635.208724:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268700. 00010000:00000010:3.1:1713494635.208734:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494635.220584:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494635.238676:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49100. 00010000:00000010:1.1:1713494635.238680:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:0.1:1713494635.247696:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494635.263616:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16500. 00010000:00000010:3.1:1713494635.263621:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494635.272602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494635.278772:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16600. 00010000:00000010:2.1:1713494635.278777:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494635.286542:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494635.302742:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49100. 00010000:00000010:3.1:1713494635.302760:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494635.302763:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:0.1:1713494635.320820:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98f00. 00010000:00000010:0.1:1713494635.320827:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:0.1:1713494635.331575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:0.1:1713494635.348601:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c7fbb00. 00010000:00000010:0.1:1713494635.348609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494635.348613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494635.369693:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3b00. 00010000:00000010:0.1:1713494635.369698:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494635.379734:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:3.1:1713494635.395758:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6800. 00010000:00000010:3.1:1713494635.395763:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494635.404595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494635.425748:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3500. 00010000:00000010:1.1:1713494635.425756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494635.434623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:1.1:1713494635.451809:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b900. 00010000:00000010:1.1:1713494635.451818:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494635.460627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494635.490594:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b900. 00010000:00000010:2.1:1713494635.490602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494635.501574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494635.519599:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7e00. 00010000:00000010:1.1:1713494635.519605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494635.519611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494635.539611:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800854a2e00. 00010000:00000010:3.1:1713494635.539616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494635.542559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494635.557681:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df400. 00010000:00000010:1.1:1713494635.557686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494635.567595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:3.1:1713494635.580557:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081a86e00. 00010000:00000010:3.1:1713494635.580561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:3.1:1713494635.580564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:0.1:1713494635.599556:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9800. 00010000:00000010:0.1:1713494635.599560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494635.599562:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494635.614574:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9200. 00010000:00000010:1.1:1713494635.614580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494635.614583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494635.629686:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445c00. 00010000:00000010:2.1:1713494635.629693:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494635.641596:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494635.650675:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005d65cb00. 00010000:00000010:2.1:1713494635.650683:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:2.1:1713494635.658575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:3.1:1713494635.670613:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171e00. 00010000:00000010:3.1:1713494635.670618:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494635.679573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:3.1:1713494635.690649:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9200. 00010000:00000010:3.1:1713494635.690653:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:3.1:1713494635.699546:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494635.716661:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7f00. 00010000:00000010:2.1:1713494635.716669:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494635.723552:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494635.738613:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7100. 00010000:00000010:2.1:1713494635.738620:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494635.746574:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:2.1:1713494635.761620:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4600. 00010000:00000010:2.1:1713494635.761626:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:2.1:1713494635.761633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:2.1:1713494635.782689:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:2.1:1713494635.782697:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:2.1:1713494635.782705:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494635.797631:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc400. 00010000:00000010:0.1:1713494635.797636:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:0.1:1713494635.804550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494635.821549:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880117d01900. 00010000:00000010:0.1:1713494635.821555:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:0.1:1713494635.821561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:3.1:1713494635.834668:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3500. 00010000:00000010:3.1:1713494635.834674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:3.1:1713494635.840548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494635.861569:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a07aa00. 00010000:00000010:0.1:1713494635.861573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494635.861580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494635.879591:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca900. 00010000:00000010:3.1:1713494635.879597:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494635.879601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494635.898589:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363300. 00010000:00000010:2.1:1713494635.898595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494635.898600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494635.913587:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005d65cf00. 00010000:00000010:3.1:1713494635.913592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494635.920554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494635.931581:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6800. 00010000:00000010:3.1:1713494635.931587:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494635.937560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:3.1:1713494635.954567:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7ca00. 00010000:00000010:3.1:1713494635.954573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494635.954577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494635.967738:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16500. 00010000:00000010:2.1:1713494635.967743:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494635.977553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494635.998601:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123200. 00010000:00000010:2.1:1713494635.998607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494635.998610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494636.010600:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123700. 00010000:00000010:2.1:1713494636.010605:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494636.010607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494636.031802:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7ca00. 00010000:00000010:0.1:1713494636.031807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494636.039670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494636.058639:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58d00. 00010000:00000010:0.1:1713494636.058646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494636.058653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494636.076544:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898300. 00010000:00000010:0.1:1713494636.076551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494636.076571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494636.095572:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512100. 00010000:00000010:0.1:1713494636.095578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494636.100577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494636.116807:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494636.116885:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23a00. 00010000:00000010:1.1:1713494636.116890:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494636.129798:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0e00. 00010000:00000010:1.1:1713494636.129803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494636.138628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494636.147637:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898800. 00010000:00000010:0.1:1713494636.147641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494636.155575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494636.162722:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df400. 00010000:00000010:1.1:1713494636.162727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494636.171540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494636.183639:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a3dfd00. 00010000:00000010:1.1:1713494636.183644:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494636.193626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494636.203664:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132745600. 00010000:00000010:3.1:1713494636.203670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494636.203672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494636.216731:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8f900. 00010000:00000010:2.1:1713494636.216736:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494636.225551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494636.240592:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e500. 00010000:00000010:3.1:1713494636.240597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494636.240599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494636.261582:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8f900. 00010000:00000010:0.1:1713494636.261587:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494636.267613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494636.281845:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25b00. 00010000:00000010:2.1:1713494636.281852:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494636.281856:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494636.301589:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100200. 00010000:00000010:2.1:1713494636.301596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494636.301601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494636.320614:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3500. 00010000:00000010:2.1:1713494636.320622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494636.320625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494636.339614:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc400. 00010000:00000010:2.1:1713494636.339620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494636.339623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494636.354552:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b712c00. 00010000:00000010:3.1:1713494636.354557:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494636.354560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494636.371588:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a861b800. 00010000:00000010:3.1:1713494636.371594:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:2.1:1713494636.380656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494636.389785:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f700. 00010000:00000010:0.1:1713494636.389792:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:0.1:1713494636.401609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:0.1:1713494636.411023:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123700. 00010000:00000010:0.1:1713494636.411028:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:1.1:1713494636.417548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494636.434574:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123200. 00010000:00000010:1.1:1713494636.434580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:1.1:1713494636.434583:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494636.449605:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123500. 00010000:00000010:1.1:1713494636.449610:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494636.459588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494636.465746:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7e00. 00010000:00000010:1.1:1713494636.465750:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:1.1:1713494636.473560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494636.485607:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda000. 00010000:00000010:1.1:1713494636.485612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494636.495550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494636.510709:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7e00. 00010000:00000010:1.1:1713494636.510716:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:1.1:1713494636.519796:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494636.537680:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6800. 00010000:00000010:1.1:1713494636.537684:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494636.546548:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:0.1:1713494636.557681:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d725500. 00010000:00000010:0.1:1713494636.557686:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:0.1:1713494636.564580:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494636.579634:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363600. 00010000:00000010:1.1:1713494636.579643:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494636.589650:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:0.1:1713494636.595810:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559b00. 00010000:00000010:0.1:1713494636.595815:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:0.1:1713494636.604560:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494636.624642:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2600. 00010000:00000010:0.1:1713494636.624656:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494636.624660:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:1.1:1713494636.645605:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a2a98f00. 00010000:00000010:1.1:1713494636.645613:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494636.645616:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494636.659705:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce700. 00010000:00000010:0.1:1713494636.659710:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:0.1:1713494636.667568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:0.1:1713494636.680695:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9056a00. 00010000:00000010:0.1:1713494636.680701:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494636.692574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494636.707546:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620c00. 00010000:00000010:0.1:1713494636.707553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494636.707557:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494636.731663:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58d00. 00010000:00000010:0.1:1713494636.731669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494636.731672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:3.1:1713494636.754569:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4300. 00010000:00000010:3.1:1713494636.754577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:3.1:1713494636.754580:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494636.772612:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800854a2e00. 00010000:00000010:3.1:1713494636.772620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494636.772623:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494636.792544:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cc9bd00. 00010000:00000010:3.1:1713494636.792550:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494636.792553:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494636.804626:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4600. 00010000:00000010:2.1:1713494636.804631:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494636.810629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494636.828581:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23400. 00010000:00000010:1.1:1713494636.828589:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494636.828593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494636.846604:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3600. 00010000:00000010:2.1:1713494636.846611:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494636.846614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494636.866575:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c7fb000. 00010000:00000010:1.1:1713494636.866583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494636.866590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494636.878595:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98b00. 00010000:00000010:1.1:1713494636.878600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494636.888590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494636.903604:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013e00. 00010000:00000010:0.1:1713494636.903610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494636.903617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494636.921718:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1d00. 00010000:00000010:0.1:1713494636.921722:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494636.928601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494636.934997:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1700. 00010000:00000010:0.1:1713494636.935001:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494636.943578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494636.958661:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132745600. 00010000:00000010:0.1:1713494636.958669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494636.970570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494636.979659:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f9cb400. 00010000:00000010:2.1:1713494636.979664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494636.984567:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494637.001829:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7800. 00010000:00000010:3.1:1713494637.001834:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494637.010601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494637.021559:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16a00. 00010000:00000010:2.1:1713494637.021566:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494637.021568:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494637.042661:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16500. 00010000:00000010:3.1:1713494637.042666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:3.1:1713494637.042671:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494637.065690:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98f00. 00010000:00000010:0.1:1713494637.065696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494637.065698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494637.091585:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512800. 00010000:00000010:2.1:1713494637.091593:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:2.1:1713494637.091604:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494637.116621:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458700. 00010000:00000010:3.1:1713494637.116627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:3.1:1713494637.116629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494637.129780:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc700. 00010000:00000010:3.1:1713494637.129786:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494637.140610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494637.166588:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620c00. 00010000:00000010:2.1:1713494637.166595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494637.166610:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494637.190737:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce900. 00010000:00000010:0.1:1713494637.190746:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494637.199562:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494637.223622:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898600. 00010000:00000010:0.1:1713494637.223647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494637.233647:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494637.252788:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25600. 00010000:00000010:2.1:1713494637.252796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494637.258564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494637.289686:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df500. 00010000:00000010:1.1:1713494637.289694:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494637.299607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494637.314730:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2d00. 00010000:00000010:1.1:1713494637.314740:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494637.326631:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494637.348664:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25600. 00010000:00000010:0.1:1713494637.348676:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494637.357576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494637.387595:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171e00. 00010000:00000010:0.1:1713494637.387600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494637.387602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494637.399680:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e97b600. 00010000:00000010:3.1:1713494637.399692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494637.408687:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494637.426574:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659500. 00010000:00000010:1.1:1713494637.426578:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494637.426581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494637.440897:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e500. 00010000:00000010:1.1:1713494637.440907:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494637.444602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494637.459571:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131d73c00. 00010000:00000010:1.1:1713494637.459577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494637.465610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494637.477578:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc700. 00010000:00000010:3.1:1713494637.477583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494637.486600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494637.499729:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc800. 00010000:00000010:1.1:1713494637.499735:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494637.505838:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494637.523656:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba4c800. 00010000:00000010:1.1:1713494637.523664:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:1.1:1713494637.532561:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:1.1:1713494637.547676:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8a00. 00010000:00000010:1.1:1713494637.547682:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:1.1:1713494637.556575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:2.1:1713494637.568719:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98b00. 00010000:00000010:2.1:1713494637.568727:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:3.1:1713494637.575639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:3.1:1713494637.600886:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f9cb400. 00010000:00000010:3.1:1713494637.600893:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494637.607547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494637.619633:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007b2e7e00. 00010000:00000010:3.1:1713494637.619639:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494637.626583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494637.641667:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9200. 00010000:00000010:1.1:1713494637.641673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494637.647540:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494637.664589:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f9cbd00. 00010000:00000010:2.1:1713494637.664596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494637.664601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494637.676644:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363600. 00010000:00000010:2.1:1713494637.676651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494637.685548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494637.700592:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135de0e00. 00010000:00000010:3.1:1713494637.700601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494637.700604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494637.718683:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512f00. 00010000:00000010:2.1:1713494637.718688:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494637.726585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494637.739105:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512800. 00010000:00000010:3.1:1713494637.739112:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494637.744621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494637.751620:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135de0300. 00010000:00000010:3.1:1713494637.751626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494637.758593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494637.778619:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880124193600. 00010000:00000010:3.1:1713494637.778625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494637.784662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494637.793685:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb300. 00010000:00000010:2.1:1713494637.793690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494637.802660:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494637.820579:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b40d4300. 00010000:00000010:0.1:1713494637.820653:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494637.820656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494637.833051:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081a86e00. 00010000:00000010:0.1:1713494637.833058:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494637.840583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494637.849784:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488a00. 00010000:00000010:1.1:1713494637.849791:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494637.861651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494637.872606:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc400. 00010000:00000010:2.1:1713494637.872613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494637.872616:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494637.887633:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090013e00. 00010000:00000010:2.1:1713494637.887639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494637.898580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494637.910564:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135fcfb00. 00010000:00000010:0.1:1713494637.910568:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494637.910572:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494637.932557:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3500. 00010000:00000010:2.1:1713494637.932564:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494637.932567:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494637.944759:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e900. 00010000:00000010:1.1:1713494637.944766:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494637.954618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494637.962686:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315db500. 00010000:00000010:0.1:1713494637.962694:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494637.964548:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494637.988599:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090fcb200. 00010000:00000010:1.1:1713494637.988611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494637.988614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494637.997718:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e600. 00010000:00000010:1.1:1713494637.997726:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494638.002541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494638.014548:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2600. 00010000:00000010:2.1:1713494638.014553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494638.014559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494638.042567:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132745600. 00010000:00000010:1.1:1713494638.042574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494638.042579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494638.063606:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7800. 00010000:00000010:1.1:1713494638.063613:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494638.063619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494638.081564:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b423d500. 00010000:00000010:1.1:1713494638.081570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494638.081578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494638.101613:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659500. 00010000:00000010:1.1:1713494638.101618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494638.101621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:1.1:1713494638.116745:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8b00. 00010000:00000010:1.1:1713494638.116752:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494638.125554:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494638.139722:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123a00. 00010000:00000010:0.1:1713494638.139728:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494638.142589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494638.158650:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512100. 00010000:00000010:2.1:1713494638.158656:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494638.164108:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494638.187553:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086199a00. 00010000:00000010:3.1:1713494638.187559:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494638.187566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:3.1:1713494638.202630:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086199400. 00010000:00000010:3.1:1713494638.202635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494638.205572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:0.1:1713494638.225780:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363300. 00010000:00000010:0.1:1713494638.225786:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:0.1:1713494638.225788:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494638.238601:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25600. 00010000:00000010:1.1:1713494638.238609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494638.238613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494638.253664:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512f00. 00010000:00000010:1.1:1713494638.253668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494638.266592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494638.281649:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38a00. 00010000:00000010:1.1:1713494638.281656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494638.287583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494638.302634:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77c00. 00010000:00000010:1.1:1713494638.302640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494638.309614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494638.321208:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25900. 00010000:00000010:2.1:1713494638.321215:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494638.329620:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494638.338751:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0e00. 00010000:00000010:3.1:1713494638.338756:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494638.345557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494638.357833:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:3.1:1713494638.357838:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494638.366593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494638.373799:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488800. 00010000:00000010:3.1:1713494638.373804:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494638.379557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494638.394550:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc66e00. 00010000:00000010:3.1:1713494638.394556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494638.394559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494638.413161:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268300. 00010000:00000010:3.1:1713494638.413169:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494638.424596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494638.432665:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1d00. 00010000:00000010:3.1:1713494638.432670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494638.432675:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494638.446772:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800938b4d00. 00010000:00000010:2.1:1713494638.446777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494638.455581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494638.471603:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1400. 00010000:00000010:0.1:1713494638.471608:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494638.471611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494638.486660:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1700. 00010000:00000010:0.1:1713494638.486665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494638.494566:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494638.503694:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc66100. 00010000:00000010:0.1:1713494638.503702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494638.512563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494638.530585:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda700. 00010000:00000010:3.1:1713494638.530592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494638.530595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494638.545593:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16600. 00010000:00000010:3.1:1713494638.545600:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494638.554590:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494638.563713:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16f00. 00010000:00000010:2.1:1713494638.563719:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494638.572594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494638.581750:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861600. 00010000:00000010:2.1:1713494638.581754:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494638.585547:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494638.600770:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123500. 00010000:00000010:3.1:1713494638.600777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:2.1:1713494638.612689:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494638.620796:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16500. 00010000:00000010:2.1:1713494638.620803:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494638.620807:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494638.635633:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16f00. 00010000:00000010:3.1:1713494638.635638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494638.644617:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494638.653703:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082272800. 00010000:00000010:3.1:1713494638.653708:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494638.662588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494638.671701:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898800. 00010000:00000010:0.1:1713494638.671707:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494638.680572:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494638.701632:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898300. 00010000:00000010:0.1:1713494638.701637:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494638.701639:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494638.708705:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006bd77c00. 00010000:00000010:0.1:1713494638.708710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494638.716548:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494638.737655:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512f00. 00010000:00000010:0.1:1713494638.737663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494638.737666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494638.753577:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100200. 00010000:00000010:0.1:1713494638.753586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494638.753589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494638.769668:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880083097400. 00010000:00000010:2.1:1713494638.769674:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494638.773695:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:2.1:1713494638.786635:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512f00. 00010000:00000010:2.1:1713494638.786639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:2.1:1713494638.792652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494638.808613:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512800. 00010000:00000010:1.1:1713494638.808619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494638.808621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494638.820699:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2d00. 00010000:00000010:0.1:1713494638.820703:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494638.828568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494638.844748:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc700. 00010000:00000010:1.1:1713494638.844754:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494638.850570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494638.864578:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58d00. 00010000:00000010:1.1:1713494638.864585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494638.864589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494638.882712:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba4c800. 00010000:00000010:1.1:1713494638.882717:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494638.888606:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494638.903544:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:2.1:1713494638.903550:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494638.903557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494638.915678:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488a00. 00010000:00000010:0.1:1713494638.915683:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494638.927622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494638.937768:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc700. 00010000:00000010:0.1:1713494638.937774:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494638.944577:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494638.959973:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f9cbd00. 00010000:00000010:0.1:1713494638.960002:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494638.960038:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:0.1:1713494638.980548:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3500. 00010000:00000010:0.1:1713494638.980553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494638.980556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494638.996708:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005d65cf00. 00010000:00000010:1.1:1713494638.996713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494638.996715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494639.011706:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445e00. 00010000:00000010:2.1:1713494639.011713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494639.016899:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494639.034739:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a3df300. 00010000:00000010:0.1:1713494639.034746:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494639.039704:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:1.1:1713494639.054560:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494639.054619:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfd900. 00010000:00000010:0.1:1713494639.054625:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:1.1:1713494639.075689:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16f00. 00010000:00000010:1.1:1713494639.075696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494639.075698:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494639.093640:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16000. 00010000:00000010:1.1:1713494639.093646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494639.093648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:1.1:1713494639.111587:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363300. 00010000:00000010:1.1:1713494639.111594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:2.1:1713494639.117575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494639.134567:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25a00. 00010000:00000010:3.1:1713494639.134575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494639.134582:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494639.144696:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512100. 00010000:00000010:1.1:1713494639.144701:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494639.152588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494639.167897:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123a00. 00010000:00000010:0.1:1713494639.167902:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:0.1:1713494639.178599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494639.187744:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23a00. 00010000:00000010:1.1:1713494639.187751:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494639.193551:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494639.209623:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6a00. 00010000:00000010:3.1:1713494639.209630:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494639.209633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494639.230561:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620400. 00010000:00000010:3.1:1713494639.230569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494639.230652:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:3.1:1713494639.244564:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6a00. 00010000:00000010:3.1:1713494639.244570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494639.244573:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494639.263723:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d725500. 00010000:00000010:0.1:1713494639.263729:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494639.269561:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494639.281643:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087ed1500. 00010000:00000010:1.1:1713494639.281650:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494639.290585:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494639.301782:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800708e0600. 00010000:00000010:1.1:1713494639.301787:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494639.310609:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494639.322609:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8b00. 00010000:00000010:1.1:1713494639.322616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494639.322618:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494639.338699:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488a00. 00010000:00000010:1.1:1713494639.338704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:1.1:1713494639.338707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494639.359601:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a3dfd00. 00010000:00000010:2.1:1713494639.359607:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494639.359614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494639.373634:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6a00. 00010000:00000010:3.1:1713494639.373640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494639.379549:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494639.394644:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1400. 00010000:00000010:2.1:1713494639.394650:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494639.402570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494639.417566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1700. 00010000:00000010:3.1:1713494639.417573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494639.417581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494639.432649:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006f9cbd00. 00010000:00000010:3.1:1713494639.432657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494639.444623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494639.453737:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445c00. 00010000:00000010:2.1:1713494639.453745:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494639.461583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494639.467769:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135de0300. 00010000:00000010:3.1:1713494639.467777:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494639.478581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494639.500540:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16600. 00010000:00000010:2.1:1713494639.500547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494639.500549:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:3.1:1713494639.515550:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16000. 00010000:00000010:3.1:1713494639.515559:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494639.515567:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:3.1:1713494639.528667:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca900. 00010000:00000010:3.1:1713494639.528673:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494639.537564:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:3.1:1713494639.549626:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3600. 00010000:00000010:3.1:1713494639.549633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:3.1:1713494639.555550:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:2.1:1713494639.570602:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93000. 00010000:00000010:2.1:1713494639.570609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:2.1:1713494639.570612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:2.1:1713494639.584635:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2d00. 00010000:00000010:2.1:1713494639.584641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494639.592554:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:2.1:1713494639.607565:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9100. 00010000:00000010:2.1:1713494639.607572:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494639.607575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:0.1:1713494639.622617:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a5ac3a00. 00010000:00000010:0.1:1713494639.622623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:2.1:1713494639.631590:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:3.1:1713494639.640660:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0f00. 00010000:00000010:3.1:1713494639.640666:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:3.1:1713494639.649575:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494639.666565:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38700. 00010000:00000010:1.1:1713494639.666571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:1.1:1713494639.666574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494639.686617:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6900. 00010000:00000010:3.1:1713494639.686623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494639.686628:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494639.701596:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e97ba00. 00010000:00000010:1.1:1713494639.701606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:1.1:1713494639.710625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:3.1:1713494639.719828:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88005d65cf00. 00010000:00000010:3.1:1713494639.719832:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:3.1:1713494639.728593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494639.737727:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880086199400. 00010000:00000010:2.1:1713494639.737734:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494639.748581:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:0.1:1713494639.757717:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092a31900. 00010000:00000010:0.1:1713494639.757727:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:0.1:1713494639.764569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494639.780575:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488800. 00010000:00000010:0.1:1713494639.780582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494639.780586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494639.801630:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6100. 00010000:00000010:1.1:1713494639.801635:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494639.810651:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494639.822727:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171e00. 00010000:00000010:0.1:1713494639.822762:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:0.1:1713494639.822766:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494639.840670:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171900. 00010000:00000010:1.1:1713494639.840677:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:1.1:1713494639.840680:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494639.852673:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082272b00. 00010000:00000010:1.1:1713494639.852677:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:0.1:1713494639.861577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494639.874679:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135de0300. 00010000:00000010:1.1:1713494639.874684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:1.1:1713494639.883563:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494639.897566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc700. 00010000:00000010:0.1:1713494639.897571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494639.897575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494639.921591:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494639.921593:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800708e0600. 00010000:00000010:0.1:1713494639.921600:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494639.939696:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898800. 00010000:00000010:1.1:1713494639.939702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494639.939705:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494639.945771:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca900. 00010000:00000010:1.1:1713494639.945776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494639.955555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494639.969590:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120fac600. 00010000:00000010:0.1:1713494639.969594:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494639.979637:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494639.987736:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df400. 00010000:00000010:3.1:1713494639.987743:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494639.996599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494640.003686:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512800. 00010000:00000010:3.1:1713494640.003692:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:3.1:1713494640.014688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494640.029614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494640.029619:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98f00. 00010000:00000010:1.1:1713494640.029624:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:0.1:1713494640.044561:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bba1400. 00010000:00000010:0.1:1713494640.044569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494640.051579:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494640.069566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25600. 00010000:00000010:0.1:1713494640.069573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494640.078615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494640.090633:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081a86200. 00010000:00000010:0.1:1713494640.090638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494640.090643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:0.1:1713494640.102727:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9800. 00010000:00000010:0.1:1713494640.102732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494640.114604:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494640.128612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494640.128704:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e97b600. 00010000:00000010:0.1:1713494640.128712:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:2.1:1713494640.140552:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123500. 00010000:00000010:2.1:1713494640.140558:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:2.1:1713494640.140560:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:3.1:1713494640.159685:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4d5e600. 00010000:00000010:3.1:1713494640.159693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494640.159697:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494640.177583:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3500. 00010000:00000010:3.1:1713494640.177588:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494640.177591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:3.1:1713494640.192633:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123700. 00010000:00000010:3.1:1713494640.192638:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:3.1:1713494640.196577:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494640.214698:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba4c600. 00010000:00000010:3.1:1713494640.214703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494640.220605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494640.232569:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084248100. 00010000:00000010:1.1:1713494640.232577:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:0.1:1713494640.238626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494640.253673:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6800. 00010000:00000010:0.1:1713494640.253679:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:0.1:1713494640.256605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494640.271604:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129d49100. 00010000:00000010:0.1:1713494640.271612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494640.271616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494640.284832:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488a00. 00010000:00000010:1.1:1713494640.284837:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494640.287813:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494640.300772:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012007d900. 00010000:00000010:3.1:1713494640.300776:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494640.312553:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494640.324574:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc400. 00010000:00000010:2.1:1713494640.324581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494640.333598:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494640.340708:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc800. 00010000:00000010:2.1:1713494640.340712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:3.1:1713494640.352584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494640.363652:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012007d900. 00010000:00000010:2.1:1713494640.363659:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494640.363663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494640.375728:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880136861200. 00010000:00000010:3.1:1713494640.375732:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494640.381559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494640.394710:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011719e400. 00010000:00000010:0.1:1713494640.394713:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494640.404551:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494640.419563:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659500. 00010000:00000010:2.1:1713494640.419570:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:2.1:1713494640.419573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494640.431716:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135fcf500. 00010000:00000010:2.1:1713494640.431721:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:3.1:1713494640.438666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494640.454657:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081a86e00. 00010000:00000010:3.1:1713494640.454663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:3.1:1713494640.454666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494640.478602:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012c898600. 00010000:00000010:3.1:1713494640.478611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:3.1:1713494640.478623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494640.493549:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9200. 00010000:00000010:2.1:1713494640.493556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494640.493569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494640.512666:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9800. 00010000:00000010:2.1:1713494640.512670:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494640.512673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494640.530644:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b800. 00010000:00000010:2.1:1713494640.530651:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494640.530656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494640.542660:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3500. 00010000:00000010:2.1:1713494640.542664:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494640.551627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494640.571644:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123700. 00010000:00000010:2.1:1713494640.571649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:2.1:1713494640.571655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494640.586619:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801315db500. 00010000:00000010:3.1:1713494640.586626:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494640.596673:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494640.605689:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba4c800. 00010000:00000010:3.1:1713494640.605692:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494640.615618:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:2.1:1713494640.624801:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25600. 00010000:00000010:2.1:1713494640.624805:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494640.632557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494640.647577:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cc9ba00. 00010000:00000010:2.1:1713494640.647584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:2.1:1713494640.647595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494640.666709:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a2a98400. 00010000:00000010:2.1:1713494640.666716:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:2.1:1713494640.671557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:1.1:1713494640.689589:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880087ed1500. 00010000:00000010:1.1:1713494640.689595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494640.692592:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494640.706620:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc400. 00010000:00000010:1.1:1713494640.706627:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494640.706630:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494640.720667:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc700. 00010000:00000010:3.1:1713494640.720672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:3.1:1713494640.729556:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494640.744566:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7ca00. 00010000:00000010:3.1:1713494640.744573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494640.744576:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494640.762961:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7800. 00010000:00000010:3.1:1713494640.762967:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494640.762970:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494640.778755:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7100. 00010000:00000010:0.1:1713494640.778761:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:0.1:1713494640.788691:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:0.1:1713494640.797726:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c100d00. 00010000:00000010:0.1:1713494640.797731:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:0.1:1713494640.805594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494640.818568:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16a00. 00010000:00000010:2.1:1713494640.818573:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:2.1:1713494640.818575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494640.831757:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cbb3900. 00010000:00000010:3.1:1713494640.831761:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494640.840557:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494640.850654:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93d00. 00010000:00000010:3.1:1713494640.850660:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494640.857559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:3.1:1713494640.868635:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620c00. 00010000:00000010:3.1:1713494640.868640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494640.878584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494640.887672:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007ee93000. 00010000:00000010:3.1:1713494640.887677:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494640.893592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494640.911569:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123a00. 00010000:00000010:3.1:1713494640.911574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494640.911585:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494640.930678:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9800. 00010000:00000010:3.1:1713494640.930684:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:3.1:1713494640.930690:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494640.948634:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb900. 00010000:00000010:3.1:1713494640.948641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:3.1:1713494640.948643:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494640.968595:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ef5d500. 00010000:00000010:3.1:1713494640.968602:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:3.1:1713494640.968605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494640.983565:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880061647300. 00010000:00000010:1.1:1713494640.983571:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494640.992599:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494641.005873:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007cc9bd00. 00010000:00000010:2.1:1713494641.005880:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494641.005883:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494641.021697:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ce200. 00010000:00000010:0.1:1713494641.021702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494641.033641:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494641.041792:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008cb25600. 00010000:00000010:0.1:1713494641.041796:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:0.1:1713494641.053602:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:0.1:1713494641.060852:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009106be00. 00010000:00000010:0.1:1713494641.060860:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:0.1:1713494641.069569:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:0.1:1713494641.082320:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1700. 00010000:00000010:0.1:1713494641.082326:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494641.090587:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494641.098733:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:1.1:1713494641.098738:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494641.107595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:2.1:1713494641.114719:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012439dc00. 00010000:00000010:2.1:1713494641.114725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494641.120595:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494641.135577:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda700. 00010000:00000010:1.1:1713494641.135583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494641.144597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494641.152706:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc66e00. 00010000:00000010:2.1:1713494641.152712:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494641.161566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494641.176671:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007beda000. 00010000:00000010:1.1:1713494641.176678:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:0.1:1713494641.182634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:1.1:1713494641.191683:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171900. 00010000:00000010:1.1:1713494641.191688:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:1.1:1713494641.197583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:0.1:1713494641.209624:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880088f8fd00. 00010000:00000010:0.1:1713494641.209632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494641.213566:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494641.228689:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38a00. 00010000:00000010:3.1:1713494641.228693:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494641.234541:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494641.244595:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081a86200. 00010000:00000010:1.1:1713494641.244601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494641.251559:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494641.268572:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d725500. 00010000:00000010:3.1:1713494641.268574:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494641.268578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494641.285694:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23400. 00010000:00000010:0.1:1713494641.285700:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494641.294586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494641.303680:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c7fb000. 00010000:00000010:2.1:1713494641.303685:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:2.1:1713494641.303687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494641.318613:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880132745600. 00010000:00000010:2.1:1713494641.318620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:0.1:1713494641.318634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:0.1:1713494641.340719:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135ad2c00. 00010000:00000010:0.1:1713494641.340723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494641.349582:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494641.357586:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca300. 00010000:00000010:3.1:1713494641.357594:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494641.357598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494641.375614:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559a00. 00010000:00000010:0.1:1713494641.375619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:0.1:1713494641.375621:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:1.1:1713494641.389691:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659b00. 00010000:00000010:1.1:1713494641.389696:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:1.1:1713494641.401672:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:1.1:1713494641.410878:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c7fbb00. 00010000:00000010:1.1:1713494641.410885:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:1.1:1713494641.410895:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:1.1:1713494641.422673:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a3dfd00. 00010000:00000010:1.1:1713494641.422678:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:1.1:1713494641.434589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:0.1:1713494641.447573:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98f00. 00010000:00000010:0.1:1713494641.447580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494641.447589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:1.1:1713494641.462702:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012439dc00. 00010000:00000010:1.1:1713494641.462709:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494641.472546:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494641.485660:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:1.1:1713494641.485667:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494641.497631:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:2.1:1713494641.508763:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488a00. 00010000:00000010:2.1:1713494641.508768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494641.517619:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494641.531566:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9100. 00010000:00000010:0.1:1713494641.531573:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494641.531579:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:0.1:1713494641.546660:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88006a4a0f00. 00010000:00000010:0.1:1713494641.546666:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:2.1:1713494641.553568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:2.1:1713494641.568580:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488600. 00010000:00000010:2.1:1713494641.568586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:2.1:1713494641.568594:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:3.1:1713494641.586625:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488a00. 00010000:00000010:3.1:1713494641.586695:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494641.586844:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494641.601617:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7100. 00010000:00000010:3.1:1713494641.601624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494641.610614:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494641.617729:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011e40f100. 00010000:00000010:2.1:1713494641.617733:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494641.622629:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494641.645598:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:2.1:1713494641.645603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494641.645605:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494641.651771:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099603e00. 00010000:00000010:2.1:1713494641.651774:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494641.663620:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494641.675733:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880066488800. 00010000:00000010:3.1:1713494641.675740:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494641.681574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:3.1:1713494641.699571:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb300. 00010000:00000010:3.1:1713494641.699578:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494641.699581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494641.716601:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfda00. 00010000:00000010:3.1:1713494641.716606:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494641.726642:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494641.735641:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081a86200. 00010000:00000010:2.1:1713494641.735645:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494641.744598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:1.1:1713494641.750710:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082272b00. 00010000:00000010:1.1:1713494641.750715:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494641.759568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494641.775584:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880117d01700. 00010000:00000010:3.1:1713494641.775589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494641.775592:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:2.1:1713494641.790726:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23400. 00010000:00000010:2.1:1713494641.790731:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:3.1:1713494641.797568:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494641.814574:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093123700. 00010000:00000010:3.1:1713494641.814581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:3.1:1713494641.814584:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:0.1:1713494641.833839:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25b00. 00010000:00000010:0.1:1713494641.833845:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021440. 00010000:00000010:0.1:1713494641.833848:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:3.1:1713494641.846640:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16500. 00010000:00000010:3.1:1713494641.846644:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:3.1:1713494641.849646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494641.867762:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6800. 00010000:00000010:1.1:1713494641.867768:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022f40. 00010000:00000010:1.1:1713494641.873575:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:1.1:1713494641.889604:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011ca25b00. 00010000:00000010:1.1:1713494641.889609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494641.897555:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:0.1:1713494641.909607:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363300. 00010000:00000010:0.1:1713494641.909614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:1.1:1713494641.916610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:1.1:1713494641.923903:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16600. 00010000:00000010:1.1:1713494641.923910:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:2.1:1713494641.933586:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494641.947580:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363300. 00010000:00000010:3.1:1713494641.947588:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494641.953546:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:3.1:1713494641.968592:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca300. 00010000:00000010:3.1:1713494641.968598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:3.1:1713494641.968603:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:2.1:1713494641.986582:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880124193600. 00010000:00000010:2.1:1713494641.986590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:3.1:1713494641.986653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:0.1:1713494642.009575:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445e00. 00010000:00000010:0.1:1713494642.009582:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:0.1:1713494642.009593:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860206c0. 00010000:00000010:0.1:1713494642.023640:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880084659800. 00010000:00000010:0.1:1713494642.023646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:0.1:1713494642.033611:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:0.1:1713494642.043705:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca900. 00010000:00000010:0.1:1713494642.043710:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:0.1:1713494642.051591:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:0.1:1713494642.063705:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a3dfd00. 00010000:00000010:0.1:1713494642.063712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:1.1:1713494642.073581:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:1.1:1713494642.081664:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b000. 00010000:00000010:1.1:1713494642.081669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:1.1:1713494642.089640:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:1.1:1713494642.098652:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171800. 00010000:00000010:1.1:1713494642.098657:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:1.1:1713494642.105622:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:0.1:1713494642.118601:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d92b000. 00010000:00000010:0.1:1713494642.118606:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:0.1:1713494642.118608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:0.1:1713494642.139591:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880117d01700. 00010000:00000010:0.1:1713494642.139597:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:0.1:1713494642.139600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:1.1:1713494642.152627:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38700. 00010000:00000010:1.1:1713494642.152634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:1.1:1713494642.157589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494642.166619:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16600. 00010000:00000010:1.1:1713494642.166625:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:2.1:1713494642.175559:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:2.1:1713494642.190573:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16000. 00010000:00000010:2.1:1713494642.190580:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494642.190589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:2.1:1713494642.207640:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bc66100. 00010000:00000010:2.1:1713494642.207646:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:0.1:1713494642.216597:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494642.226753:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ad16600. 00010000:00000010:0.1:1713494642.226767:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:1.1:1713494642.233547:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:3.1:1713494642.248729:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800889df400. 00010000:00000010:3.1:1713494642.248737:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494642.257614:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494642.266707:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6800. 00010000:00000010:3.1:1713494642.266713:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494642.273575:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494642.285635:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3b00. 00010000:00000010:0.1:1713494642.285646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494642.295658:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020480. 00010000:00000010:0.1:1713494642.903595:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:0.1:1713494642.912634:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494643.000612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023600. 00010000:00000010:0.1:1713494643.170704:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:2.1:1713494643.274600:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:1.1:1713494643.296689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:1.1:1713494643.310609:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:2.1:1713494643.325638:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020fc0. 00010000:00000010:2.1:1713494643.346633:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:2.1:1713494643.353608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:2.1:1713494643.393702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:0.1:1713494643.402633:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:2.1:1713494643.425620:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:2.1:1713494643.428599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494643.470583:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40fc0. 00010000:00000010:3.1:1713494643.495568:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:3.1:1713494643.501571:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:3.1:1713494643.516711:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494643.531588:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40480. 00010000:00000010:0.1:1713494643.536598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40d80. 00010000:00000010:3.1:1713494643.579708:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da421c0. 00010000:00000010:0.1:1713494643.588663:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860218c0. 00010000:00000010:0.1:1713494643.606636:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021d40. 00010000:00000010:0.1:1713494643.609615:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020b40. 00010000:00000010:1.1:1713494643.654626:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:0.1:1713494643.654630:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023840. 00010000:00000010:2.1:1713494643.669590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:1.1:1713494643.677616:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:2.1:1713494643.742578:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da433c0. 00010000:00000010:1.1:1713494643.761781:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494643.776586:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:1.1:1713494643.797596:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:1.1:1713494643.813598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:1.1:1713494643.822630:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:2.1:1713494643.862633:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:0.1:1713494643.871676:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494643.894601:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494643.897611:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494643.940678:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494643.940740:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860221c0. 00010000:00000010:3.1:1713494643.958671:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43600. 00010000:00000010:3.1:1713494643.961623:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42ac0. 00010000:00000010:1.1:1713494644.002640:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:0.1:1713494644.005669:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494644.023672:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:1.1:1713494644.033651:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:2.1:1713494644.070747:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494644.092569:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494644.116693:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb300. 00010000:00000010:2.1:1713494644.116700:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42d00. 00010000:00000010:2.1:1713494644.137622:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42880. 00010000:00000010:2.1:1713494644.151657:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43840. 00010000:00000010:1.1:1713494644.209680:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494644.209681:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801211b6800. 00010000:00000010:3.1:1713494644.209687:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:2.1:1713494644.221583:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc400. 00010000:00000010:2.1:1713494644.221589:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494644.236652:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494644.249689:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:3.1:1713494644.288675:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e97b600. 00010000:00000010:3.1:1713494644.288690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:2.1:1713494644.309737:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880135fcfb00. 00010000:00000010:2.1:1713494644.309747:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494644.331656:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:2.1:1713494645.081614:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:2.1:1713494645.094603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494645.109601:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020240. 00010000:00000010:2.1:1713494645.120608:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:2.1:1713494645.129604:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:3.1:1713494645.142600:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:2.1:1713494645.146575:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:2.1:1713494645.157591:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:2.1:1713494645.219608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:2.1:1713494645.467608:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:2.1:1713494645.492598:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:3.1:1713494645.507635:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800912bc700. 00010000:00000010:3.1:1713494645.507645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:0.1:1713494645.524570:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494645.539629:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494645.545713:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:2.1:1713494645.551645:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:1.1:1713494645.678623:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020d80. 00010000:00000010:2.1:1713494645.688603:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:2.1:1713494645.699612:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:2.1:1713494645.715602:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:2.1:1713494645.723649:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:2.1:1713494645.734624:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022d00. 00010000:00000010:2.1:1713494645.739585:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:3.1:1713494645.750655:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494645.770596:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494645.793658:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:2.1:1713494645.840581:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:0.1:1713494645.863797:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023cc0. 00010000:00000010:3.1:1713494645.877621:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:0.1:1713494645.879635:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494645.879681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494645.899612:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494645.899617:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494645.911609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494645.911626:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494645.924611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:2.1:1713494645.935596:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494645.946605:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494645.951589:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021b00. 00010000:00000010:2.1:1713494645.972574:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023a80. 00010000:00000010:2.1:1713494645.975611:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42f40. 00010000:00000010:2.1:1713494645.978632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086023180. 00010000:00000010:2.1:1713494645.989642:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021200. 00010000:00000010:3.1:1713494646.034629:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:3.1:1713494646.047595:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:0.1:1713494646.051702:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41f80. 00010000:00000010:3.1:1713494646.071613:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9f80. 00010000:00000010:1.1:1713494646.077765:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:1.1:1713494646.077771:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:1.1:1713494646.093644:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020000. 00010000:00000010:1.1:1713494646.096627:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:0.1:1713494646.099751:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171800. 00010000:00000010:0.1:1713494646.099756:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da418c0. 00010000:00000010:1.1:1713494646.105656:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfb8a00. 00010000:00000010:1.1:1713494646.105663:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:1.1:1713494646.120625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494646.855655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022640. 00010000:00000010:2.1:1713494646.855661:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:2.1:1713494646.855663:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021680. 00010000:00000010:2.1:1713494646.855665:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b712900. 00010000:00000010:2.1:1713494646.855668:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022880. 00010000:00000010:2.1:1713494646.855670:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800872cc300. 00010000:00000010:2.1:1713494646.855671:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9200. 00010000:00000010:2.1:1713494646.855673:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e97ba00. 00010000:00000010:2.1:1713494646.855676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:2.1:1713494646.855681:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363600. 00010000:00000010:2.1:1713494646.855683:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:2.1:1713494646.855685:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880099363300. 00010000:00000010:2.1:1713494646.855686:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:2.1:1713494647.010576:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:2.1:1713494647.013601:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:2.1:1713494647.016639:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:2.1:1713494647.016645:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:2.1:1713494647.016647:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086021f80. 00010000:00000010:2.1:1713494647.016651:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b712300. 00010000:00000010:2.1:1713494647.016655:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:2.1:1713494647.016657:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008e97b600. 00010000:00000010:2.1:1713494647.016664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:2.1:1713494647.016665:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880077620400. 00010000:00000010:2.1:1713494647.016667:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:2.1:1713494647.016672:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800b4c35900. 00010000:00000010:2.1:1713494647.016675:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:2.1:1713494647.016677:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a9056a00. 00010000:00000010:2.1:1713494647.016679:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:2.1:1713494650.792758:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908a00. 00010000:00000010:2.1:1713494650.792764:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb3c0. 00010000:00000010:0.1:1713494650.792881:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494650.796638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:0.1:1713494650.796648:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d908900. 00010000:00000010:0.1:1713494650.796655:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:3.1:1713494651.726623:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494651.726628:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:3.1:1713494651.726630:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6800. 00010000:00000010:3.1:1713494651.726634:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494651.726636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:3.1:1713494651.726662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:3.1:1713494651.726664:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6100. 00010000:00000010:3.1:1713494651.726666:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:3.1:1713494651.726668:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ace6a00. 00010000:00000010:3.1:1713494651.726670:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:3.1:1713494651.733577:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012ef5d500. 00010000:00000010:3.1:1713494651.733584:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494651.733642:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008c7fb000. 00010000:00000010:3.1:1713494651.733648:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:3.1:1713494651.733651:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9100. 00010000:00000010:3.1:1713494651.733653:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:2.1:1713494651.733712:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494651.743725:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:2.1:1713494651.743764:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086020900. 00010000:00000010:2.1:1713494651.743769:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a2a98400. 00010000:00000010:2.1:1713494651.743773:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40240. 00010000:00000010:2.1:1713494651.743775:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3b00. 00010000:00000010:2.1:1713494651.743778:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43cc0. 00010000:00000010:2.1:1713494651.743779:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3600. 00010000:00000010:2.1:1713494651.743781:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41680. 00010000:00000010:1.1:1713494651.752619:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:1.1:1713494651.752625:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:3.1:1713494651.758638:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43a80. 00010000:00000010:3.1:1713494651.758645:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880090171800. 00010000:00000010:3.1:1713494651.758649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8801213a7180. 00010000:00000010:3.1:1713494651.758653:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880075f38300. 00010000:00000010:3.1:1713494651.758656:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494651.758659:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800791f9100. 00010000:00000010:3.1:1713494651.758662:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da43180. 00010000:00000010:3.1:1713494651.758665:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880089d7ca00. 00010000:00000010:3.1:1713494651.758668:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008c7db3c0. 00010000:00000010:3.1:1713494651.758671:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012b9ceb00. 00010000:00000010:3.1:1713494651.758674:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008f020d80. 00010000:00000010:3.1:1713494651.758677:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880129458c00. 00010000:00000010:1.1:1713494652.062657:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:3.1:1713494652.071634:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022ac0. 00010000:00000010:3.1:1713494652.071643:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8800a2a98400. 00010000:00000010:3.1:1713494652.071649:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff8800860233c0. 00010000:00000010:3.1:1713494652.071652:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:0.1:1713494655.793753:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfd900. 00010000:00000010:3.1:1713494655.793762:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064268300. 00010000:00000010:0.1:1713494655.793763:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff880086022400. 00010000:00000010:3.1:1713494655.793771:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41440. 00010000:00000010:0.1:1713494711.756583:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:0.1:1713494711.756590:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098eddc00. 00010000:00000010:0.1:1713494711.756595:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:0.1:1713494711.756598:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:0.1:1713494711.768864:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5d40. 00010000:00000010:0.1:1713494711.768870:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559a00. 00010000:00000010:0.1:1713494711.768876:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5440. 00010000:00000010:0.1:1713494711.768880:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098edd300. 00010000:00000010:0.1:1713494711.768884:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4480. 00010000:00000010:3.1:1713494711.769021:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb300. 00010000:00000010:3.1:1713494711.769029:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4000. 00010000:00000010:3.1:1713494711.769181:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7a80. 00010000:00000010:1.1:1713494711.775629:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff8801314bb900. 00010000:00000010:1.1:1713494711.775636:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5680. 00010000:00000010:1.1:1713494711.775641:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008eea7f00. 00010000:00000010:1.1:1713494711.775646:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4240. 00010000:00000010:1.1:1713494711.775696:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7180. 00010000:00000010:1.1:1713494711.775779:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5f80. 00010000:00000010:1.1:1713494711.775783:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3b00. 00010000:00000010:1.1:1713494711.784815:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7840. 00010000:00000010:1.1:1713494711.784821:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca800. 00010000:00000010:1.1:1713494711.784826:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4b40. 00010000:00000010:1.1:1713494711.784829:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008a5d3600. 00010000:00000010:1.1:1713494711.784832:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d61c0. 00010000:00000010:1.1:1713494711.784840:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4900. 00010000:00000010:1.1:1713494711.784843:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dfca300. 00010000:00000010:1.1:1713494711.784846:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008ed23400. 00010000:00000010:1.1:1713494711.784849:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6d00. 00010000:00000010:1.1:1713494711.792681:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaac0. 00010000:00000010:1.1:1713494711.792688:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008df98f00. 00010000:00000010:1.1:1713494711.798778:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6ac0. 00010000:00000010:2.1:1713494711.816702:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8900. 00010000:00000010:1.1:1713494711.822725:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7600. 00010000:00000010:1.1:1713494711.828714:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011719e500. 00010000:00000010:1.1:1713494711.828723:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6880. 00010000:00000010:1.1:1713494711.828726:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000010:2.1:1713494711.831745:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494711.837669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:2.1:1713494711.843738:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:0.1:1713494711.846707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:0.1:1713494711.846717:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:2.1:1713494711.850636:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfdf00. 00010000:00000010:2.1:1713494711.850641:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42640. 00010000:00000010:1.1:1713494711.855661:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:1.1:1713494711.862605:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:1.1:1713494711.862610:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:3.1:1713494711.871742:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:1.1:1713494711.877658:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb600. 00010000:00000010:0.1:1713494711.886694:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:3.1:1713494711.932755:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007dc4ba00. 00010000:00000010:3.1:1713494711.932767:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8480. 00010000:00000010:3.1:1713494711.935708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8240. 00010000:00000010:3.1:1713494711.947664:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb98c0. 00010000:00000010:1.1:1713494711.950665:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9440. 00010000:00000010:3.1:1713494711.955598:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:0.1:1713494711.973739:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012439dc00. 00010000:00000010:0.1:1713494711.973751:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:2.1:1713494711.973797:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494711.985738:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41b00. 00010000:00000010:3.1:1713494711.988742:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da406c0. 00010000:00000010:3.1:1713494711.988753:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880131bfd900. 00010000:00000010:3.1:1713494711.988757:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494711.988762:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bba1400. 00010000:00000010:3.1:1713494711.991740:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a2f1400. 00010000:00000010:2.1:1713494712.348616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8b40. 00010000:00000010:2.1:1713494712.348623:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a3df300. 00010000:00000010:2.1:1713494712.348628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9680. 00010000:00000010:2.1:1713494712.348632:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8000. 00010000:00000010:2.1:1713494716.476602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:2.1:1713494716.482634:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512f00. 00010000:00000010:2.1:1713494716.482639:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:2.1:1713494716.485672:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88011f512100. 00010000:00000010:2.1:1713494716.485679:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:3.1:1713494716.485696:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120fac100. 00010000:00000010:3.1:1713494716.485705:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4fc0. 00010000:00000010:3.1:1713494716.485707:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d4d80. 00010000:00000010:3.1:1713494716.485710:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8d80. 00010000:00000010:3.1:1713494716.485712:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88009ba4c600. 00010000:00000010:3.1:1713494716.485714:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5b00. 00010000:00000010:3.1:1713494716.485716:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880120fac600. 00010000:00000010:3.1:1713494716.485718:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d58c0. 00010000:00000010:2.1:1713494716.488666:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008bfd6b00. 00010000:00000010:2.1:1713494716.488676:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:3.1:1713494716.494686:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6640. 00010000:00000010:0.1:1713494716.500715:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494716.512681:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb840. 00010000:00000010:2.1:1713494716.515676:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445e00. 00010000:00000010:2.1:1713494716.515690:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebba80. 00010000:00000010:2.1:1713494716.515695:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081a86e00. 00010000:00000010:2.1:1713494716.515699:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba880. 00010000:00000010:2.1:1713494716.515704:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880081a86200. 00010000:00000010:2.1:1713494716.515708:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebbcc0. 00010000:00000010:2.1:1713494716.515711:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb8fc0. 00010000:00000010:2.1:1713494716.518632:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:2.1:1713494739.962607:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:0.1:1713494739.968602:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6400. 00010000:00000010:0.1:1713494739.971599:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d73c0. 00010000:00000010:2.1:1713494739.971604:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880098edd300. 00010000:00000010:2.1:1713494739.971609:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebad00. 00010000:00000010:0.1:1713494739.974605:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012439db00. 00010000:00000010:0.1:1713494739.974613:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d5200. 00010000:00000010:0.1:1713494739.974615:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d7cc0. 00010000:00000010:0.1:1713494739.977590:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9b00. 00010000:00000010:0.1:1713494739.977596:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880064445c00. 00010000:00000010:0.1:1713494739.977603:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb86c0. 00010000:00000010:0.1:1713494739.977605:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007db39900. 00010000:00000010:0.1:1713494739.977609:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebb180. 00010000:00000010:0.1:1713494739.977612:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88008d725500. 00010000:00000010:0.1:1713494739.977616:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba1c0. 00010000:00000010:0.1:1713494739.977626:0:11:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092b58000. 00010000:00000010:0.1:1713494739.977628:0:11:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00010000:00000010:3.1:1713494741.011621:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41200. 00010000:00000010:3.1:1713494741.011627:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40000. 00010000:00000010:3.1:1713494741.011632:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559a00. 00010000:00000010:3.1:1713494741.011637:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da42400. 00010000:00000010:3.1:1713494741.011639:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88007d559b00. 00010000:00000010:3.1:1713494741.011641:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da40900. 00010000:00000010:1.1:1713494741.016541:0:34:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880082272b00. 00010000:00000010:1.1:1713494741.016547:0:34:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008da41d40. 00010000:00000010:3.1:1713494741.035853:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceb9d40. 00010000:00000010:3.1:1713494741.035859:0:20:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880093428800. 00010000:00000010:3.1:1713494741.035862:0:20:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008cebaf40. 00000020:00000040:3.0:1713494758.598697:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494758.598699:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6cc0. 00040000:00000001:3.0:1713494758.598701:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.598704:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.598705:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008488d000. 00080000:00000001:3.0:1713494758.598708:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.598710:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494758.598712:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.598712:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.598714:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008488fc00. 00080000:00000001:3.0:1713494758.598716:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.644244:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494758.644249:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494758.644250:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494758.644252:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926879 is committed 00000001:00000040:3.0:1713494758.644254:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494758.644256:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494758.644258:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6300. 00000020:00000001:3.0:1713494758.644261:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494758.644262:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494758.644264:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494758.644265:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494758.644266:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc66c0. 00040000:00000001:3.0:1713494758.644268:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.644270:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.644271:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880133789400. 00080000:00000001:3.0:1713494758.644273:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.644274:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494758.644274:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.644275:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.644275:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880133788c00. 00080000:00000001:3.0:1713494758.644277:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.669065:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494758.669069:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494758.669071:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494758.669073:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926880 is committed 00000001:00000040:3.0:1713494758.669075:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494758.669077:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494758.669080:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6900. 00000020:00000001:3.0:1713494758.669084:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494758.669085:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494758.669086:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494758.669087:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494758.669089:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6de0. 00040000:00000001:3.0:1713494758.669091:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.669093:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.669094:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880133789400. 00080000:00000001:3.0:1713494758.669096:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.669097:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494758.669097:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.669098:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.669098:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880133788c00. 00080000:00000001:3.0:1713494758.669099:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.713325:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494758.713329:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494758.713331:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494758.713333:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926882 is committed 00000001:00000040:3.0:1713494758.713336:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494758.713339:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494758.713342:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc65a0. 00000020:00000001:3.0:1713494758.713345:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494758.713347:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494758.713349:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494758.713351:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494758.713353:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc69c0. 00040000:00000001:3.0:1713494758.713355:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.713357:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.713359:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880133789800. 00080000:00000001:3.0:1713494758.713361:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.713363:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494758.713363:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.713364:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.713365:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880133788400. 00080000:00000001:3.0:1713494758.713368:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.736107:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494758.736111:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494758.736113:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494758.736115:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926883 is committed 00000001:00000040:3.0:1713494758.736117:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494758.736119:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494758.736121:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6120. 00000020:00000001:3.0:1713494758.736124:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494758.736126:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494758.736127:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494758.736128:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494758.736129:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6840. 00040000:00000001:3.0:1713494758.736131:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.736132:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.736133:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880133789800. 00080000:00000001:3.0:1713494758.736135:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.736136:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494758.736137:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.736137:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.736138:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880133788400. 00080000:00000001:3.0:1713494758.736140:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.759496:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494758.759500:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494758.759502:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494758.759503:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926884 is committed 00000001:00000040:3.0:1713494758.759506:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494758.759508:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494758.759510:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6de0. 00000020:00000001:3.0:1713494758.759514:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494758.759531:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494758.759532:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494758.759534:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494758.759535:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6120. 00040000:00000001:3.0:1713494758.759537:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.759539:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.759541:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008274e000. 00080000:00000001:3.0:1713494758.759543:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.759545:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494758.759546:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.759547:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.759547:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008274d800. 00080000:00000001:3.0:1713494758.759549:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.782472:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494758.782478:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494758.782481:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494758.782483:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926885 is committed 00000001:00000040:3.0:1713494758.782487:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494758.782490:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494758.782493:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6960. 00000020:00000001:3.0:1713494758.782497:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494758.782500:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494758.782502:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494758.782504:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494758.782506:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6f00. 00040000:00000001:3.0:1713494758.782509:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.782512:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.782514:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008274e400. 00080000:00000001:3.0:1713494758.782517:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.782519:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494758.782521:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.782522:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.782523:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008274e800. 00080000:00000001:3.0:1713494758.782525:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.828731:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494758.828735:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494758.828736:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494758.828738:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926887 is committed 00000001:00000040:3.0:1713494758.828740:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494758.828742:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494758.828743:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6540. 00000020:00000001:3.0:1713494758.828746:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494758.828748:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494758.828750:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494758.828752:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494758.828754:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6000. 00040000:00000001:3.0:1713494758.828757:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.828759:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.828760:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c4be000. 00080000:00000001:3.0:1713494758.828763:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.828764:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494758.828766:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.828766:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.828767:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c4bf000. 00080000:00000001:3.0:1713494758.828769:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.853351:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494758.853355:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494758.853356:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494758.853358:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926888 is committed 00000001:00000040:3.0:1713494758.853360:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494758.853362:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494758.853364:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6c00. 00000020:00000001:3.0:1713494758.853367:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494758.853369:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494758.853370:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494758.853371:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494758.853372:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6d80. 00040000:00000001:3.0:1713494758.853374:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.853376:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.853377:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801237a1000. 00080000:00000001:3.0:1713494758.853379:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.853381:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494758.853381:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.853382:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.853382:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c4be400. 00080000:00000001:3.0:1713494758.853384:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.879320:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494758.879325:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494758.879327:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494758.879328:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926889 is committed 00000001:00000040:3.0:1713494758.879331:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494758.879334:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494758.879336:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6720. 00000020:00000001:3.0:1713494758.879339:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494758.879340:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494758.879341:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494758.879342:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494758.879344:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6d20. 00040000:00000001:3.0:1713494758.879345:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.879347:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.879348:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009be28800. 00080000:00000001:3.0:1713494758.879350:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.879351:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494758.879351:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.879352:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.879353:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009be29c00. 00080000:00000001:3.0:1713494758.879354:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.928057:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494758.928061:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494758.928063:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494758.928064:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926891 is committed 00000001:00000040:3.0:1713494758.928067:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494758.928069:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494758.928071:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6420. 00000020:00000001:3.0:1713494758.928075:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494758.928076:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494758.928077:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494758.928078:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494758.928079:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6120. 00040000:00000001:3.0:1713494758.928081:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.928083:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.928084:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009be28800. 00080000:00000001:3.0:1713494758.928086:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.928087:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494758.928088:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.928088:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.928089:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009be29c00. 00080000:00000001:3.0:1713494758.928090:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.973843:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494758.973846:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494758.973848:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494758.973850:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926893 is committed 00000001:00000040:3.0:1713494758.973852:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494758.973854:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494758.973856:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc69c0. 00000020:00000001:3.0:1713494758.973859:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494758.973860:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494758.973862:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494758.973863:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494758.973864:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6240. 00040000:00000001:3.0:1713494758.973866:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.973867:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.973869:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5efd400. 00080000:00000001:3.0:1713494758.973870:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.973871:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494758.973872:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.973873:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.973873:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5efe000. 00080000:00000001:3.0:1713494758.973874:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.996915:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494758.996919:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494758.996921:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494758.996923:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926894 is committed 00000001:00000040:3.0:1713494758.996927:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494758.996929:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494758.996932:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6ea0. 00000020:00000001:3.0:1713494758.996935:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494758.996936:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494758.996938:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494758.996940:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494758.996941:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6540. 00040000:00000001:3.0:1713494758.996944:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.996946:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.996948:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007a7bfc00. 00080000:00000001:3.0:1713494758.996950:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494758.996952:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494758.996953:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494758.996954:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494758.996955:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007a7bec00. 00080000:00000001:3.0:1713494758.996957:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00080000:3.0:1713494759.002684:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713494729 00000020:00000040:3.0:1713494759.002687:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880083f65540) now 8 - evictor 00080000:00000001:3.0:1713494759.020216:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494759.020220:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494759.020232:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494759.020233:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926895 is committed 00000001:00000040:3.0:1713494759.020236:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.020238:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494759.020239:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6240. 00000020:00000001:3.0:1713494759.020243:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494759.020244:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494759.020245:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494759.020246:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494759.020247:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6720. 00040000:00000001:3.0:1713494759.020249:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.020251:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.020252:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007a7bfc00. 00080000:00000001:3.0:1713494759.020254:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.020255:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494759.020255:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.020256:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.020257:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007a7bec00. 00080000:00000001:3.0:1713494759.020259:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.043310:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494759.043313:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494759.043315:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494759.043317:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926896 is committed 00000001:00000040:3.0:1713494759.043319:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.043321:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494759.043323:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6d20. 00000020:00000001:3.0:1713494759.043326:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494759.043328:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494759.043329:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494759.043331:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494759.043333:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6cc0. 00040000:00000001:3.0:1713494759.043336:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.043338:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.043340:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007a7bd000. 00080000:00000001:3.0:1713494759.043344:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.043345:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494759.043346:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.043347:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.043349:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007a7bdc00. 00080000:00000001:3.0:1713494759.043350:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.115090:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494759.115094:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494759.115095:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494759.115097:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926899 is committed 00000001:00000040:3.0:1713494759.115100:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.115102:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494759.115103:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc61e0. 00000020:00000001:3.0:1713494759.115107:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494759.115108:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494759.115109:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494759.115110:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494759.115111:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6360. 00040000:00000001:3.0:1713494759.115113:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.115115:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.115116:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6177400. 00080000:00000001:3.0:1713494759.115117:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.115118:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494759.115119:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.115119:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.115120:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6177800. 00080000:00000001:3.0:1713494759.115121:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.139626:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494759.139630:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494759.139631:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494759.139633:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926900 is committed 00000001:00000040:3.0:1713494759.139636:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.139638:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494759.139640:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4cd80. 00000020:00000001:3.0:1713494759.139643:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494759.139644:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494759.139645:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494759.139646:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494759.139647:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c5a0. 00040000:00000001:3.0:1713494759.139649:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.139651:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.139652:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800715f1400. 00080000:00000001:3.0:1713494759.139654:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.139655:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494759.139655:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.139656:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.139656:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800715f2c00. 00080000:00000001:3.0:1713494759.139658:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713494759.168000:0:28471:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.168003:0:28471:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638726016 02000000:00000001:3.0:1713494759.168005:0:28471:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.168006:0:28471:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.168007:0:28471:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.168009:0:28471:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.168011:0:28471:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638726016 00000020:00000001:3.0:1713494759.168012:0:28471:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.168017:0:28471:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea6302 00000020:00000001:3.0:1713494759.168018:0:28471:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.168021:0:28471:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8801323bf800 refcount=16 00000020:00000001:3.0:1713494759.168022:0:28471:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137451976704 : -131936257574912 : ffff8801323bf800) 00000020:00000001:3.0:1713494759.168024:0:28471:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137451976704 : -131936257574912 : ffff8801323bf800) 00000100:00000001:3.0:1713494759.168026:0:28471:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713494759.168029:0:28471:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff88007f741550) now 12 - evictor 00000100:00000001:3.0:1713494759.168040:0:28471:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.168043:0:28471:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007627b200. 00000020:00000010:3.0:1713494759.168045:0:28471:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9780. 00000020:00000010:3.0:1713494759.168048:0:28471:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf7d0. 00000100:00000040:3.0:1713494759.168052:0:28471:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:3.0:1713494759.168053:0:28471:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.168054:0:28471:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.168056:0:28471:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.168059:0:28471:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1713494759.168060:0:28471:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713494759.168061:0:28471:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.168065:0:28471:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.168069:0:28471:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.168070:0:28471:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.168073:0:28471:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 772 00000100:00000040:3.0:1713494759.168075:0:28471:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8801323bf800 : new rpc_count 1 00000100:00000001:3.0:1713494759.168076:0:28471:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134301825920 : -131939407725696 : ffff880076787b80) 00000100:00000040:3.0:1713494759.168079:0:28471:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076787b80 x1796724638726016/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 224/0 e 0 to 0 dl 1713494770 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.168084:0:28471:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.168085:0:28471:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.168087:0:28471:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076787b80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+16:15559:x1796724638726016:12345-192.168.202.16@tcp:400:kworker.0 00000100:00000200:3.0:1713494759.168089:0:28471:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638726016 00000020:00000001:3.0:1713494759.168090:0:28471:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.168092:0:28471:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.168094:0:28471:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.168095:0:28471:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.168096:0:28471:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00000020:00000001:3.0:1713494759.168098:0:28471:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:3.0:1713494759.168099:0:28471:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796724638726016, found 0 last_xid 1796724638726015 00000020:00000001:3.0:1713494759.168101:0:28471:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.168102:0:28471:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.168103:0:28471:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.168104:0:28471:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.168105:0:28471:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:3.0:1713494759.168107:0:28471:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.168108:0:28471:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.168110:0:28471:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88007a7bf800. 02000000:00000001:3.0:1713494759.168111:0:28471:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.168113:0:28471:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.168114:0:28471:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494759.168115:0:28471:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654727079, transno 0, xid 1796724638726016 00010000:00000001:3.0:1713494759.168117:0:28471:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.168119:0:28471:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076787b80 x1796724638726016/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 224/224 e 0 to 0 dl 1713494770 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.168124:0:28471:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.168125:0:28471:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.168127:0:28471:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800640209e8 time=113 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.168129:0:28471:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.168130:0:28471:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.168131:0:28471:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.168133:0:28471:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.168134:0:28471:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.168135:0:28471:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.168136:0:28471:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.168138:0:28471:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7be58. 00000100:00000200:3.0:1713494759.168140:0:28471:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796724638726016, offset 224 00000400:00000200:3.0:1713494759.168144:0:28471:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.168148:0:28471:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.168151:0:28471:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524889:524889:256:4294967295] 192.168.202.16@tcp LPNI seq info [524889:524889:8:4294967295] 00000400:00000200:3.0:1713494759.168156:0:28471:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.168159:0:28471:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.168161:0:28471:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fb000. 00000800:00000200:3.0:1713494759.168164:0:28471:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.168167:0:28471:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.168169:0:28471:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fb000 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.168173:0:28471:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.168175:0:28471:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.168176:0:28471:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.168177:0:28471:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.168178:0:28471:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.168180:0:28471:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076787b80 x1796724638726016/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 224/224 e 0 to 0 dl 1713494770 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.168186:0:28471:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076787b80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+16:15559:x1796724638726016:12345-192.168.202.16@tcp:400:kworker.0 Request processed in 100us (254us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.168189:0:28471:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 772 00000100:00000040:3.0:1713494759.168191:0:28471:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8801323bf800 : new rpc_count 0 00000100:00000001:3.0:1713494759.168192:0:28471:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.168193:0:28471:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.168195:0:28471:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9780. 00000020:00000010:3.0:1713494759.168213:0:28471:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf7d0. 00000020:00000010:3.0:1713494759.168215:0:28471:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007627b200. 00000020:00000040:3.0:1713494759.168217:0:28471:0:(genops.c:906:class_export_put()) PUTting export ffff8801323bf800 : new refcount 15 00000100:00000001:3.0:1713494759.168219:0:28471:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.168235:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.168236:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638726080 02000000:00000001:3.0:1713494759.168238:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.168238:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.168239:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.168241:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.168242:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638726080 00000020:00000001:3.0:1713494759.168243:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.168244:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6eb7a53 00000020:00000001:3.0:1713494759.168245:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.168247:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88011acdd000 refcount=6 00000020:00000001:3.0:1713494759.168248:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137058881536 : -131936650670080 : ffff88011acdd000) 00000020:00000001:3.0:1713494759.168249:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137058881536 : -131936650670080 : ffff88011acdd000) 00000100:00000001:3.0:1713494759.168251:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713494759.168252:0:20112:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff88007f742aa0) now 8 - evictor 00000100:00000001:3.0:1713494759.168263:0:20112:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.168266:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007627b200. 00000020:00000010:3.0:1713494759.168267:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9780. 00000020:00000010:3.0:1713494759.168268:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf7d0. 00000100:00000040:3.0:1713494759.168271:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.168273:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.168273:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.168274:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.168276:0:20112:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1713494759.168277:0:20112:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713494759.168278:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.168281:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.168284:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.168285:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.168287:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 2429 00000100:00000040:3.0:1713494759.168288:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88011acdd000 : new rpc_count 1 00000100:00000001:3.0:1713494759.168289:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600221440 : -131939109330176 : ffff88008841a300) 00000100:00000040:3.0:1713494759.168292:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008841a300 x1796724638726080/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 224/0 e 0 to 0 dl 1713494770 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.168296:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.168297:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.168299:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008841a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+6:15558:x1796724638726080:12345-192.168.202.16@tcp:400:kworker.0 00000100:00000200:3.0:1713494759.168301:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638726080 00000020:00000001:3.0:1713494759.168302:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.168303:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.168304:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.168305:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.168306:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00000020:00000001:3.0:1713494759.168307:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.168308:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.168309:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.168310:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.168310:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.168311:0:20112:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:3.0:1713494759.168313:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.168315:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.168316:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88007a7bc400. 02000000:00000001:3.0:1713494759.168318:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.168319:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.168320:0:20112:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494759.168321:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003700, transno 0, xid 1796724638726080 00010000:00000001:3.0:1713494759.168322:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.168324:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008841a300 x1796724638726080/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 224/224 e 0 to 0 dl 1713494770 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.168327:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.168328:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.168330:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.168331:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.168332:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.168333:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.168334:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.168335:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.168336:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.168337:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.168339:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7bbb0. 00000100:00000200:3.0:1713494759.168341:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796724638726080, offset 224 00000400:00000200:3.0:1713494759.168343:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.168346:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.168349:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524891:524891:254:4294967295] 192.168.202.16@tcp LPNI seq info [524891:524891:6:4294967295] 00000400:00000200:3.0:1713494759.168354:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.168356:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.168358:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fbb00. 00000800:00000200:3.0:1713494759.168360:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.168363:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.168364:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fbb00 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.168366:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.168368:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.168369:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.168370:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.168371:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.168372:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008841a300 x1796724638726080/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 224/224 e 0 to 0 dl 1713494770 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.168377:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008841a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+6:15558:x1796724638726080:12345-192.168.202.16@tcp:400:kworker.0 Request processed in 79us (336us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.168380:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 2429 00000100:00000040:3.0:1713494759.168382:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88011acdd000 : new rpc_count 0 00000100:00000001:3.0:1713494759.168383:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.168384:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.168385:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9780. 00000020:00000010:3.0:1713494759.168387:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf7d0. 00000020:00000010:3.0:1713494759.168388:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007627b200. 00000020:00000040:3.0:1713494759.168390:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff88011acdd000 : new refcount 5 00000100:00000001:3.0:1713494759.168391:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.173838:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.173841:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638726144 02000000:00000001:3.0:1713494759.173842:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.173843:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.173845:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.173847:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.173849:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638726144 00000020:00000001:3.0:1713494759.173850:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.173851:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.173852:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.173854:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.173855:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.173857:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.173859:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.173860:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.173862:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007627b200. 00000020:00000010:3.0:1713494759.173865:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9780. 00000020:00000010:3.0:1713494759.173867:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf7d0. 00000100:00000040:3.0:1713494759.173869:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.173871:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.173872:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.173873:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.173875:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.173879:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.173883:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.173884:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.173887:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58374 00000100:00000040:3.0:1713494759.173889:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.173890:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135100374912 : -131938609176704 : ffff8800a6115f80) 00000100:00000040:3.0:1713494759.173894:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6115f80 x1796724638726144/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.173899:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.173900:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.173901:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6115f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638726144:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.173903:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638726144 00000020:00000001:3.0:1713494759.173905:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.173906:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.173907:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.173908:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.173909:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.173910:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.173912:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.173913:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.173914:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.173916:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.173919:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.173920:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.173922:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.173934:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.173935:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.173937:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.173938:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.173939:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.173940:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.173941:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.173943:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.173944:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.173948:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.173949:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.173953:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007a7bd000. 02000000:00000001:3.0:1713494759.173954:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.173957:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.173960:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.173961:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.173963:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.173967:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.173969:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.173971:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.173973:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.173977:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.173980:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.208369:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.208372:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.208376:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.208382:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.208384:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.208387:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.208389:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.208391:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.208394:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926903, transno 0, xid 1796724638726336 00010000:00000001:3.0:1713494759.208397:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.208402:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008841bb80 x1796724638726336/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.208408:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.208409:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.208412:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.208415:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.208417:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.208418:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.208420:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.208422:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.208423:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.208425:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.208428:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7b770. 00000100:00000200:3.0:1713494759.208431:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638726336, offset 224 00000400:00000200:3.0:1713494759.208434:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.208440:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.208444:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524896:524896:256:4294967295] 192.168.202.16@tcp LPNI seq info [524896:524896:8:4294967295] 00000400:00000200:3.0:1713494759.208450:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.208453:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.208456:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bfd6b00. 00000800:00000200:3.0:1713494759.208459:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.208463:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.208465:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.208470:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.208472:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.208473:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.208474:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.208476:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.208478:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008841bb80 x1796724638726336/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.208484:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008841bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638726336:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10080us (10213us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.208490:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58375 00000100:00000040:3.0:1713494759.208491:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.208493:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.208494:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.208496:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009159f880. 00000020:00000010:3.0:1713494759.208499:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e7d0. 00000020:00000010:3.0:1713494759.208501:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d696c00. 00000020:00000040:3.0:1713494759.208503:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.208504:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.222093:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.222096:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638726528 02000000:00000001:3.0:1713494759.222097:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.222099:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.222101:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.222104:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.222107:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638726528 00000020:00000001:3.0:1713494759.222109:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.222110:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.222112:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.222114:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.222116:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.222118:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.222122:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.222123:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.222126:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880120f64a00. 00000020:00000010:3.0:1713494759.222129:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.222132:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.222139:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.222141:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.222142:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.222143:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.222145:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.222156:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.222163:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.222165:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.222169:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58376 00000100:00000040:3.0:1713494759.222172:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.222174:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432657488 : -131939276894128 : ffff88007e44d050) 00000100:00000040:3.0:1713494759.222178:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e44d050 x1796724638726528/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.222186:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.222188:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.222190:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e44d050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638726528:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.222193:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638726528 00000020:00000001:3.0:1713494759.222195:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.222209:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.222210:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.222212:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.222214:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.222216:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.222218:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.222220:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.222221:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.222223:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.222225:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.222227:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.222228:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.222230:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.222231:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.222232:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.222234:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.222235:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.222236:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.222237:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.222239:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.222241:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.222244:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.222247:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.222249:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006b562c00. 02000000:00000001:3.0:1713494759.222251:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.222252:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.222255:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.222256:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.222257:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.222261:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.222262:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.222263:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.222265:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.222268:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.222269:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.231457:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.231461:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.231466:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.231473:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.231477:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.231482:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.231485:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.231488:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.231493:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926904, transno 0, xid 1796724638726528 00010000:00000001:3.0:1713494759.231496:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.231504:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e44d050 x1796724638726528/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.231514:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.231517:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.231520:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.231524:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.231527:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.231548:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.231552:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.231554:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.231557:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.231560:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.231565:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7b550. 00000100:00000200:3.0:1713494759.231570:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638726528, offset 224 00000400:00000200:3.0:1713494759.231575:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.231599:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.231605:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524899:524899:256:4294967295] 192.168.202.16@tcp LPNI seq info [524899:524899:8:4294967295] 00000400:00000200:3.0:1713494759.231613:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.231618:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.231621:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dc4ba00. 00000800:00000200:3.0:1713494759.231626:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.231631:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.231635:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dc4ba00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.231641:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.231644:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.231646:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.231647:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.231649:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.231653:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e44d050 x1796724638726528/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.231661:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e44d050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638726528:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9473us (9611us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.231670:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58376 00000100:00000040:3.0:1713494759.231673:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.231675:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.231677:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.231680:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.231683:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.231686:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880120f64a00. 00000020:00000040:3.0:1713494759.231690:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 02000000:00000001:3.0:1713494759.231700:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231703:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800715f3000. 02000000:00000001:3.0:1713494759.231705:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231707:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008841bb80. 02000000:00000001:3.0:1713494759.231711:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231712:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007a7bd000. 02000000:00000001:3.0:1713494759.231714:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231715:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6115f80. 02000000:00000001:3.0:1713494759.231718:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231719:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88007a7bc400. 02000000:00000001:3.0:1713494759.231722:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231723:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008841a300. 02000000:00000001:3.0:1713494759.231728:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231729:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008fbbc400. 02000000:00000001:3.0:1713494759.231730:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231731:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076787800. 02000000:00000001:3.0:1713494759.231736:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231738:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006ebcc400. 02000000:00000001:3.0:1713494759.231739:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231740:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6114a80. 02000000:00000001:3.0:1713494759.231743:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231744:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a6176800. 02000000:00000001:3.0:1713494759.231746:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231747:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6116300. 02000000:00000001:3.0:1713494759.231749:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231750:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a6174800. 02000000:00000001:3.0:1713494759.231752:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231753:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6116d80. 02000000:00000001:3.0:1713494759.231755:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231755:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006ebcc000. 02000000:00000001:3.0:1713494759.231757:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231758:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe2a00. 02000000:00000001:3.0:1713494759.231761:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231761:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007a7bf400. 02000000:00000001:3.0:1713494759.231763:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231764:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe0000. 02000000:00000001:3.0:1713494759.231766:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231767:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006ebce000. 02000000:00000001:3.0:1713494759.231769:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231770:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe2d80. 02000000:00000001:3.0:1713494759.231772:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231773:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007a7be000. 02000000:00000001:3.0:1713494759.231776:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231777:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe3800. 02000000:00000001:3.0:1713494759.231779:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231780:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5efd800. 02000000:00000001:3.0:1713494759.231782:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231783:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe2300. 02000000:00000001:3.0:1713494759.231800:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231801:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880133569400. 02000000:00000001:3.0:1713494759.231803:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231803:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe1880. 02000000:00000001:3.0:1713494759.231806:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231807:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009be28400. 02000000:00000001:3.0:1713494759.231808:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231809:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe1180. 02000000:00000001:3.0:1713494759.231811:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231812:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009be2ac00. 02000000:00000001:3.0:1713494759.231813:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231814:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe0e00. 02000000:00000001:3.0:1713494759.231816:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231817:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009be2bc00. 02000000:00000001:3.0:1713494759.231819:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231819:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123747800. 02000000:00000001:3.0:1713494759.231822:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231823:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801237a1800. 02000000:00000001:3.0:1713494759.231825:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231826:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123746a00. 02000000:00000001:3.0:1713494759.231827:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231828:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006c4be800. 02000000:00000001:3.0:1713494759.231830:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231831:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123745180. 02000000:00000001:3.0:1713494759.231833:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231834:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006c4bdc00. 02000000:00000001:3.0:1713494759.231836:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231836:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123744e00. 02000000:00000001:3.0:1713494759.231839:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231840:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008274e000. 02000000:00000001:3.0:1713494759.231842:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231843:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123745c00. 02000000:00000001:3.0:1713494759.231845:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231846:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880081cf7000. 02000000:00000001:3.0:1713494759.231848:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231849:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123745880. 02000000:00000001:3.0:1713494759.231851:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231852:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88013378b800. 02000000:00000001:3.0:1713494759.231854:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231855:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123747480. 02000000:00000001:3.0:1713494759.231857:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231858:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880133789000. 02000000:00000001:3.0:1713494759.231860:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231861:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d75180. 02000000:00000001:3.0:1713494759.231863:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231863:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880081cf4c00. 02000000:00000001:3.0:1713494759.231865:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231866:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d75f80. 02000000:00000001:3.0:1713494759.231868:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231868:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880081cf7c00. 02000000:00000001:3.0:1713494759.231870:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231871:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d77100. 02000000:00000001:3.0:1713494759.231874:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231875:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88013378a400. 02000000:00000001:3.0:1713494759.231876:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231877:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d74e00. 02000000:00000001:3.0:1713494759.231879:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231880:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009108d800. 02000000:00000001:3.0:1713494759.231882:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231883:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d77480. 02000000:00000001:3.0:1713494759.231885:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231885:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f849000. 02000000:00000001:3.0:1713494759.231887:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231888:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d75880. 02000000:00000001:3.0:1713494759.231890:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231891:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f848400. 02000000:00000001:3.0:1713494759.231893:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231894:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d77800. 02000000:00000001:3.0:1713494759.231896:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231896:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f848800. 02000000:00000001:3.0:1713494759.231898:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231899:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d75c00. 02000000:00000001:3.0:1713494759.231902:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231902:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008488dc00. 02000000:00000001:3.0:1713494759.231905:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231906:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915caa00. 02000000:00000001:3.0:1713494759.231908:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231909:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006956b800. 02000000:00000001:3.0:1713494759.231910:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231911:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915cb800. 02000000:00000001:3.0:1713494759.231914:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231914:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880069568400. 02000000:00000001:3.0:1713494759.231916:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231917:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915ca680. 02000000:00000001:3.0:1713494759.231919:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231919:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007e19d800. 02000000:00000001:3.0:1713494759.231921:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231922:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915c8380. 02000000:00000001:3.0:1713494759.231923:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494759.231924:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88007f84b800. 02000000:00000001:3.0:1713494759.231926:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494759.231927:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915ca300. 00000100:00000001:3.0:1713494759.231929:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713494759.231933:0:20112:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:3.0:1713494759.231937:0:20112:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88009c1a8d68. 00000400:00000010:3.0:1713494759.231940:0:20112:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88007dc4ba00. 00000100:00000001:3.0:1713494759.245612:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.245614:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638726720 02000000:00000001:3.0:1713494759.245616:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.245617:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.245619:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.245621:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.245623:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638726720 00000020:00000001:3.0:1713494759.245624:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.245625:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.245626:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.245628:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.245629:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.245631:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.245633:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.245634:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.245637:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880120f64a00. 00000020:00000010:3.0:1713494759.245639:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.245641:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.245645:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.245647:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.245647:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.245649:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.245651:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.245662:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.245668:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.245670:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.245673:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58377 00000100:00000040:3.0:1713494759.245675:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.245677:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600216960 : -131939109334656 : ffff880088419180) 00000100:00000040:3.0:1713494759.245682:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088419180 x1796724638726720/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.245690:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.245691:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.245694:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088419180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638726720:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.245697:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638726720 00000020:00000001:3.0:1713494759.245699:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.245701:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.245703:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.245705:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.245706:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.245708:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.245710:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.245712:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.245713:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.245715:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.245716:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.245718:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.245720:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.245721:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.245723:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.245724:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.245725:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.245726:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.245728:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.245728:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.245730:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.245731:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.245734:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.245736:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.245739:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006b562c00. 02000000:00000001:3.0:1713494759.245740:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.245742:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.245744:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.245746:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.245747:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.245751:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.245753:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.245755:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.245758:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.245761:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.245763:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.255016:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.255020:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.255025:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.255030:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.255032:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.255037:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.255039:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.255041:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.255045:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926905, transno 0, xid 1796724638726720 00010000:00000001:3.0:1713494759.255048:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.255055:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088419180 x1796724638726720/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.255064:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.255066:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.255069:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.255072:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.255074:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.255075:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.255077:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.255079:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.255080:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.255082:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.255085:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7bc38. 00000100:00000200:3.0:1713494759.255089:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638726720, offset 224 00000400:00000200:3.0:1713494759.255092:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.255100:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.255105:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524902:524902:256:4294967295] 192.168.202.16@tcp LPNI seq info [524902:524902:8:4294967295] 00000400:00000200:3.0:1713494759.255110:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.255114:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.255117:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e97ba00. 00000800:00000200:3.0:1713494759.255121:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.255125:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.255128:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97ba00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.255142:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.255144:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.255146:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.255146:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.255148:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.255151:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088419180 x1796724638726720/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.255157:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088419180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638726720:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9466us (9593us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.255164:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58377 00000100:00000040:3.0:1713494759.255166:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.255167:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.255169:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.255172:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.255174:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.255177:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880120f64a00. 00000020:00000040:3.0:1713494759.255179:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.255180:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.267853:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.267855:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638726912 02000000:00000001:3.0:1713494759.267857:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.267858:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.267859:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.267862:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.267864:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638726912 00000020:00000001:3.0:1713494759.267865:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.267866:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.267867:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.267869:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.267871:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.267872:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.267875:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.267876:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.267879:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007627a400. 00000020:00000010:3.0:1713494759.267881:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.267883:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.267887:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.267888:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.267889:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.267890:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.267893:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.267903:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.267908:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.267909:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.267912:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58378 00000100:00000040:3.0:1713494759.267914:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.267915:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600227712 : -131939109323904 : ffff88008841bb80) 00000100:00000040:3.0:1713494759.267919:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008841bb80 x1796724638726912/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.267924:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.267925:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.267927:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008841bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638726912:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.267929:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638726912 00000020:00000001:3.0:1713494759.267930:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.267932:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.267933:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.267934:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.267935:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.267937:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.267938:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.267939:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.267940:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.267942:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.267944:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.267945:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.267946:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.267947:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.267948:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.267949:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.267950:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.267951:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.267952:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.267952:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.267953:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.267954:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.267956:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.267958:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.267960:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006b560400. 02000000:00000001:3.0:1713494759.267961:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.267963:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.267965:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.267966:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.267967:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.267970:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.267972:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.267973:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.267975:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.267977:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.267979:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.277539:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.277543:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.277549:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.277555:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.277558:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.277562:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.277564:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.277568:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.277572:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926906, transno 0, xid 1796724638726912 00010000:00000001:3.0:1713494759.277575:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.277583:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008841bb80 x1796724638726912/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.277591:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.277593:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.277597:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.277600:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.277602:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.277604:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.277607:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.277609:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.277611:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.277614:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.277618:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7bdd0. 00000100:00000200:3.0:1713494759.277622:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638726912, offset 224 00000400:00000200:3.0:1713494759.277627:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.277636:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.277642:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524905:524905:256:4294967295] 192.168.202.16@tcp LPNI seq info [524905:524905:8:4294967295] 00000400:00000200:3.0:1713494759.277650:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.277655:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.277658:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135ad2e00. 00000800:00000200:3.0:1713494759.277674:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.277680:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.277683:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.277696:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.277699:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.277701:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.277702:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.277704:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.277709:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008841bb80 x1796724638726912/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.277717:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008841bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638726912:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9790us (9927us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.277725:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58378 00000100:00000040:3.0:1713494759.277728:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.277730:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.277732:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.277736:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.277739:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.277742:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007627a400. 00000020:00000040:3.0:1713494759.277746:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.277748:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.290555:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.290558:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638727104 02000000:00000001:3.0:1713494759.290560:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.290561:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.290563:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.290566:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.290569:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638727104 00000020:00000001:3.0:1713494759.290571:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.290572:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.290574:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.290576:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.290578:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.290580:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.290582:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.290584:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.290588:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124282e00. 00000020:00000010:3.0:1713494759.290591:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.290594:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.290599:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.290602:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.290603:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.290604:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.290608:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.290622:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.290629:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.290630:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.290634:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58379 00000100:00000040:3.0:1713494759.290637:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.290639:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939623424 : -131938769928192 : ffff88009c7c8000) 00000100:00000040:3.0:1713494759.290643:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c8000 x1796724638727104/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.290651:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.290652:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.290654:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c8000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638727104:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.290660:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638727104 00000020:00000001:3.0:1713494759.290662:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.290665:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.290666:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.290669:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.290670:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.290672:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.290675:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.290676:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.290678:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.290680:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.290683:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.290685:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.290687:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.290689:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.290690:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.290691:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.290693:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.290694:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.290695:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.290696:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.290698:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.290700:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.290704:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.290705:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.290709:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006b560c00. 02000000:00000001:3.0:1713494759.290711:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.290713:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.290716:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.290718:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.290720:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.290725:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.290727:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.290729:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.290731:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.290735:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.290738:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.302509:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.302514:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.302533:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.302540:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.302543:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.302548:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.302550:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.302554:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.302558:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926907, transno 0, xid 1796724638727104 00010000:00000001:3.0:1713494759.302561:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.302570:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c8000 x1796724638727104/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.302578:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.302580:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.302583:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.302587:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.302589:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.302591:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.302593:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.302596:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.302598:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.302601:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.302605:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7bcc0. 00000100:00000200:3.0:1713494759.302610:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638727104, offset 224 00000400:00000200:3.0:1713494759.302615:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.302626:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.302631:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524908:524908:256:4294967295] 192.168.202.16@tcp LPNI seq info [524908:524908:8:4294967295] 00000400:00000200:3.0:1713494759.302638:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.302642:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.302646:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880083097100. 00000800:00000200:3.0:1713494759.302650:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.302655:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.302658:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880083097100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.302663:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.302665:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.302667:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.302668:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.302669:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.302673:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c8000 x1796724638727104/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.302680:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c8000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638727104:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12028us (12188us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.302686:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58379 00000100:00000040:3.0:1713494759.302689:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.302691:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.302692:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.302696:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.302698:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.302700:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124282e00. 00000020:00000040:3.0:1713494759.302703:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.302704:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.316272:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.316274:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638727296 02000000:00000001:3.0:1713494759.316276:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.316277:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.316278:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.316281:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.316283:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638727296 00000020:00000001:3.0:1713494759.316284:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.316285:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.316286:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.316288:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.316290:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.316291:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.316294:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.316295:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.316298:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007fe09800. 00000020:00000010:3.0:1713494759.316300:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.316302:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.316306:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.316308:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.316309:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.316310:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.316312:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.316322:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.316327:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.316328:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.316331:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58380 00000100:00000040:3.0:1713494759.316332:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.316334:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939630592 : -131938769921024 : ffff88009c7c9c00) 00000100:00000040:3.0:1713494759.316337:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c9c00 x1796724638727296/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.316343:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.316343:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.316345:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638727296:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.316347:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638727296 00000020:00000001:3.0:1713494759.316348:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.316349:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.316350:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.316352:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.316353:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.316354:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.316356:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.316356:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.316357:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.316359:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.316361:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.316362:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.316363:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.316364:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.316365:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.316366:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.316367:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.316368:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.316368:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.316369:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.316370:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.316371:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.316373:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.316374:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.316376:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006b562400. 02000000:00000001:3.0:1713494759.316377:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.316379:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.316380:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.316381:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.316382:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.316385:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.316386:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.316387:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.316389:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.316391:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.316393:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.326089:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.326092:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.326095:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.326099:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.326101:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.326105:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.326106:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.326108:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.326111:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926908, transno 0, xid 1796724638727296 00010000:00000001:3.0:1713494759.326113:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.326118:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c9c00 x1796724638727296/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.326127:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.326129:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.326131:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.326133:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.326135:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.326136:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.326138:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.326140:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.326141:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.326143:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.326154:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7bf68. 00000100:00000200:3.0:1713494759.326157:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638727296, offset 224 00000400:00000200:3.0:1713494759.326160:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.326165:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.326169:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524911:524911:256:4294967295] 192.168.202.16@tcp LPNI seq info [524911:524911:8:4294967295] 00000400:00000200:3.0:1713494759.326174:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.326177:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.326180:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58000. 00000800:00000200:3.0:1713494759.326183:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.326186:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.326188:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.326194:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.326196:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.326213:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.326214:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.326215:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.326219:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c9c00 x1796724638727296/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.326225:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638727296:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9881us (9993us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.326231:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58380 00000100:00000040:3.0:1713494759.326233:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.326234:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.326235:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.326237:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.326239:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.326241:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007fe09800. 00000020:00000040:3.0:1713494759.326243:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.326245:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.330778:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.330780:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638727424 02000000:00000001:3.0:1713494759.330782:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.330783:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.330785:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.330788:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.330791:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638727424 00000020:00000001:3.0:1713494759.330793:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.330794:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.330796:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.330798:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494759.330800:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.330802:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.330805:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.330807:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.330810:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007fe09800. 00000020:00000010:3.0:1713494759.330813:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.330815:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.330820:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494759.330822:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.330823:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494759.330825:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494759.330826:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.330828:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.330830:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.330832:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.330835:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.330836:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.330837:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.330839:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.330841:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.330842:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.330843:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.330843:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.330844:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.330845:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.330846:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494759.330848:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.330849:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.330850:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.330851:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494759.330852:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.330853:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.330857:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (688914432->689963007) req@ffff8800a6117480 x1796724638727424/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.330863:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.330864:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6117480 with x1796724638727424 ext(688914432->689963007) 00010000:00000001:3.0:1713494759.330866:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.330867:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.330868:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.330869:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.330871:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.330872:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.330873:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.330874:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.330875:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a6117480 00002000:00000001:3.0:1713494759.330876:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.330877:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.330880:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.330891:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.330896:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.330897:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.330899:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66527 00000100:00000040:3.0:1713494759.330901:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.330902:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135100380288 : -131938609171328 : ffff8800a6117480) 00000100:00000040:3.0:1713494759.330905:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6117480 x1796724638727424/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.330910:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.330911:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.330913:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6117480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638727424:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494759.330915:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638727424 00000020:00000001:3.0:1713494759.330916:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.330918:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.330919:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.330920:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.330920:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.330922:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.330924:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.330925:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.330926:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.330926:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.330928:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494759.330932:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.330933:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.330935:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006b561400. 02000000:00000001:3.0:1713494759.330937:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.330938:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.330940:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494759.330941:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.330943:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494759.330943:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.330946:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494759.330948:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494759.330950:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494759.330951:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494759.330953:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3816816640 00000020:00000001:3.0:1713494759.330955:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494759.330956:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3816816640 left=3304062976 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713494759.330958:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3304062976 : 3304062976 : c4f00000) 00000020:00000001:3.0:1713494759.330959:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494759.330960:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713494759.330961:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494759.330962:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494759.330963:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713494759.330965:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494759.330966:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494759.330968:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713494759.330969:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713494759.330971:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494759.330972:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494759.330973:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.330974:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.330977:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.330979:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494759.330981:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.330984:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494759.332503:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494759.332507:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.332509:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.332510:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.332511:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494759.332513:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006b563400. 00000100:00000010:3.0:1713494759.332526:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f055000. 00000020:00000040:3.0:1713494759.332529:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494759.332534:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494759.332535:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494759.332540:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494759.332544:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800821c0e70. 00000400:00000200:3.0:1713494759.332547:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.332553:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.332556:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524912:524912:256:4294967295] 192.168.202.16@tcp LPNI seq info [524912:524912:8:4294967295] 00000400:00000200:3.0:1713494759.332559:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494759.332563:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494759.332566:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.332569:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880092b58000. 00000800:00000200:3.0:1713494759.332571:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.332575:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.332577:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494759.332587:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9bd00-0x6621c8dd9bd00 00000100:00000001:3.0:1713494759.332589:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494759.335840:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.335844:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494759.335845:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.335849:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.335855:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.335856:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.335858:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.335859:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.335860:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.335862:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.335862:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.335863:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.335864:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.335865:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.335865:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.335867:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494759.335868:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494759.335870:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.335874:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.335876:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.335881:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006b561800. 00080000:00000001:3.0:1713494759.335883:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134115022848 : -131939594528768 : ffff88006b561800) 00080000:00000001:3.0:1713494759.335885:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.335901:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.335902:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.335913:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.335914:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.335915:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.335917:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494759.335918:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.335919:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494759.335921:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494759.335927:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494759.335929:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494759.335931:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.335933:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006b563c00. 00080000:00000001:3.0:1713494759.335934:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134115032064 : -131939594519552 : ffff88006b563c00) 00080000:00000001:3.0:1713494759.335938:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494759.335941:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.335942:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.335945:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494759.335963:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494759.335964:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.335965:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.335968:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.335972:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.335975:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494759.336003:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.336005:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494759.336006:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880089b5bf00. 00000020:00000040:3.0:1713494759.336008:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.336009:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.336011:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.336012:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494759.336014:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494759.336017:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494759.336018:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494759.336048:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494759.336049:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926909, last_committed = 12884926908 00000001:00000010:3.0:1713494759.336051:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880089b5bc60. 00000001:00000040:3.0:1713494759.336053:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494759.336054:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494759.336058:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494759.336077:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494759.336078:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.336083:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494759.337794:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494759.337796:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.337798:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.337799:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.337802:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494759.337803:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494759.337804:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494759.337806:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494759.337808:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f055000. 00000100:00000010:3.0:1713494759.337809:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006b563400. 00000100:00000001:3.0:1713494759.337811:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494759.337812:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494759.337814:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926908, transno 12884926909, xid 1796724638727424 00010000:00000001:3.0:1713494759.337816:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.337820:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6117480 x1796724638727424/t12884926909(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.337825:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.337826:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.337829:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=118 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494759.337831:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.337833:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.337834:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.337836:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.337838:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.337839:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.337840:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.337842:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a166e8. 00000100:00000200:3.0:1713494759.337845:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638727424, offset 224 00000400:00000200:3.0:1713494759.337848:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.337852:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.337855:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524913:524913:256:4294967295] 192.168.202.16@tcp LPNI seq info [524913:524913:8:4294967295] 00000400:00000200:3.0:1713494759.337860:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.337862:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.337865:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000800:00000200:3.0:1713494759.337867:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.337871:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.337873:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.337885:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.337888:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.337890:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.337892:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.337893:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.337897:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6117480 x1796724638727424/t12884926909(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.337905:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6117480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638727424:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6993us (7167us total) trans 12884926909 rc 0/0 00000100:00100000:3.0:1713494759.337913:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66527 00000100:00000040:3.0:1713494759.337916:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.337918:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494759.337920:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.337925:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (688914432->689963007) req@ffff8800a6117480 x1796724638727424/t12884926909(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.337938:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.337940:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6117480 with x1796724638727424 ext(688914432->689963007) 00010000:00000001:3.0:1713494759.337942:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.337944:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.337946:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.337948:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.337950:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.337952:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.337953:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.337954:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.337955:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a6117480 00002000:00000001:3.0:1713494759.337957:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.337959:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.337962:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.337965:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.337968:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007fe09800. 00000020:00000040:3.0:1713494759.337971:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494759.337973:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.339013:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.339016:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638727488 02000000:00000001:3.0:1713494759.339018:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.339019:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.339021:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.339023:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.339026:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638727488 00000020:00000001:3.0:1713494759.339028:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.339029:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.339030:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.339032:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.339034:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.339036:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.339039:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.339040:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.339044:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6757800. 00000020:00000010:3.0:1713494759.339046:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.339049:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.339054:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.339056:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.339057:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.339058:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.339061:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.339075:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.339081:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.339082:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.339086:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58381 00000100:00000040:3.0:1713494759.339088:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.339090:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939627008 : -131938769924608 : ffff88009c7c8e00) 00000100:00000040:3.0:1713494759.339094:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c8e00 x1796724638727488/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.339101:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.339102:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.339120:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638727488:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.339123:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638727488 00000020:00000001:3.0:1713494759.339124:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.339126:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.339127:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.339129:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.339130:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.339132:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.339134:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.339136:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.339137:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.339139:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.339141:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.339143:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.339144:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.339146:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.339147:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.339148:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.339150:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.339150:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.339152:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.339152:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.339154:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.339155:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.339158:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.339159:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.339161:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006b563400. 02000000:00000001:3.0:1713494759.339163:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.339164:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.339166:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.339168:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.339185:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.339189:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.339190:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.339192:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.339194:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.339214:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.339216:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.348806:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.348810:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.348813:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.348819:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.348822:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.348825:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.348827:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.348830:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.348833:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926909, transno 0, xid 1796724638727488 00010000:00000001:3.0:1713494759.348836:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.348843:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c8e00 x1796724638727488/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.348850:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.348852:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.348855:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.348858:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.348861:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.348863:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.348865:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.348866:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.348868:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.348871:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.348873:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16cc0. 00000100:00000200:3.0:1713494759.348877:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638727488, offset 224 00000400:00000200:3.0:1713494759.348881:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.348887:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.348891:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524914:524914:256:4294967295] 192.168.202.16@tcp LPNI seq info [524914:524914:8:4294967295] 00000400:00000200:3.0:1713494759.348899:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.348904:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.348907:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07ae00. 00000800:00000200:3.0:1713494759.348911:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.348916:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.348919:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07ae00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.348925:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.348928:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.348929:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.348931:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.348933:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.348936:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c8e00 x1796724638727488/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.348944:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638727488:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9841us (10019us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.348951:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58381 00000100:00000040:3.0:1713494759.348954:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.348956:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.348957:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.348960:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.348962:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.348964:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6757800. 00000020:00000040:3.0:1713494759.348968:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.348969:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.354196:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.354212:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638727616 02000000:00000001:3.0:1713494759.354214:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.354215:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.354217:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.354220:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.354223:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638727616 00000020:00000001:3.0:1713494759.354225:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.354226:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.354228:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.354230:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494759.354232:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.354234:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.354237:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.354238:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.354241:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800831d6400. 00000020:00000010:3.0:1713494759.354243:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.354246:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.354252:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494759.354255:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.354256:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494759.354258:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494759.354260:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.354261:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.354263:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.354265:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.354267:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.354269:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.354270:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.354271:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.354273:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.354274:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.354275:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.354276:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.354276:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.354277:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.354278:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494759.354281:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.354282:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.354283:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.354284:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494759.354285:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.354286:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.354290:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (689963008->691011583) req@ffff8800a6117b80 x1796724638727616/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.354296:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.354297:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6117b80 with x1796724638727616 ext(689963008->691011583) 00010000:00000001:3.0:1713494759.354300:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.354301:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.354302:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.354303:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.354304:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.354306:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.354307:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.354307:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.354308:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a6117b80 00002000:00000001:3.0:1713494759.354309:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.354310:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.354313:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.354324:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.354329:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.354331:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.354333:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66528 00000100:00000040:3.0:1713494759.354335:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.354336:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135100382080 : -131938609169536 : ffff8800a6117b80) 00000100:00000040:3.0:1713494759.354338:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6117b80 x1796724638727616/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.354343:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.354343:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.354345:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6117b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638727616:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494759.354348:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638727616 00000020:00000001:3.0:1713494759.354349:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.354351:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.354352:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.354352:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.354353:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.354355:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.354356:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.354357:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.354358:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.354359:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.354360:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494759.354363:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.354364:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.354367:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007a7bc400. 02000000:00000001:3.0:1713494759.354368:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.354370:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.354372:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494759.354373:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.354374:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494759.354375:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.354378:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494759.354380:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494759.354382:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494759.354383:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494759.354384:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3815768064 00000020:00000001:3.0:1713494759.354386:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494759.354387:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3815768064 left=3303014400 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713494759.354389:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:3.0:1713494759.354391:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494759.354392:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713494759.354393:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494759.354394:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494759.354395:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713494759.354396:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494759.354397:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494759.354399:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713494759.354401:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713494759.354402:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494759.354403:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494759.354404:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.354405:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.354408:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.354410:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494759.354412:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.354415:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494759.355924:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494759.355928:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.355930:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.355931:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.355932:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494759.355934:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007a7bd000. 00000100:00000010:3.0:1713494759.355937:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c510000. 00000020:00000040:3.0:1713494759.355938:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494759.355943:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494759.355945:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494759.355950:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494759.355954:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800821c0ea8. 00000400:00000200:3.0:1713494759.355957:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.355962:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.355965:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524915:524915:256:4294967295] 192.168.202.16@tcp LPNI seq info [524915:524915:8:4294967295] 00000400:00000200:3.0:1713494759.355968:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494759.355971:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494759.355975:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.355976:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008a07a400. 00000800:00000200:3.0:1713494759.355989:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.355992:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.355994:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07a400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494759.356006:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9bdc0-0x6621c8dd9bdc0 00000100:00000001:3.0:1713494759.356008:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494759.358974:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.358978:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494759.358979:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.358984:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.358990:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.358992:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.358993:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.358995:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.358996:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.358997:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.358998:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.358999:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.358999:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.359000:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.359001:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.359002:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494759.359004:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494759.359005:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.359010:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.359012:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.359017:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007a7bfc00. 00080000:00000001:3.0:1713494759.359019:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134369164288 : -131939340387328 : ffff88007a7bfc00) 00080000:00000001:3.0:1713494759.359021:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.359037:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.359038:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.359048:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.359050:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.359050:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.359052:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494759.359054:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.359055:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494759.359057:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494759.359062:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494759.359064:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494759.359066:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.359068:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007a7bdc00. 00080000:00000001:3.0:1713494759.359069:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134369156096 : -131939340395520 : ffff88007a7bdc00) 00080000:00000001:3.0:1713494759.359072:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494759.359087:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.359088:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.359091:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494759.359110:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494759.359111:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.359112:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.359115:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.359119:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.359122:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494759.359149:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.359151:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494759.359153:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880089b5b120. 00000020:00000040:3.0:1713494759.359154:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.359156:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.359158:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.359159:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494759.359161:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494759.359164:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494759.359165:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494759.359194:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494759.359212:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926910, last_committed = 12884926909 00000001:00000010:3.0:1713494759.359215:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880089b5b3c0. 00000001:00000040:3.0:1713494759.359217:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494759.359218:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494759.359223:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494759.359255:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494759.359257:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.359261:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494759.361085:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494759.361087:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.361089:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.361091:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.361094:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494759.361094:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494759.361096:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494759.361098:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494759.361099:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c510000. 00000100:00000010:3.0:1713494759.361101:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007a7bd000. 00000100:00000001:3.0:1713494759.361103:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494759.361104:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494759.361107:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926909, transno 12884926910, xid 1796724638727616 00010000:00000001:3.0:1713494759.361108:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.361114:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6117b80 x1796724638727616/t12884926910(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.361119:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.361121:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.361123:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=118 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494759.361126:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.361128:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.361129:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.361131:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.361133:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.361134:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.361136:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.361138:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7bbb0. 00000100:00000200:3.0:1713494759.361140:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638727616, offset 224 00000400:00000200:3.0:1713494759.361143:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.361148:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.361151:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524916:524916:256:4294967295] 192.168.202.16@tcp LPNI seq info [524916:524916:8:4294967295] 00000400:00000200:3.0:1713494759.361157:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.361160:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.361162:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07a400. 00000800:00000200:3.0:1713494759.361165:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.361169:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.361171:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07a400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.361185:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.361188:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.361190:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.361191:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.361193:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.361207:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6117b80 x1796724638727616/t12884926910(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.361216:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6117b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638727616:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6871us (7065us total) trans 12884926910 rc 0/0 00000100:00100000:3.0:1713494759.361225:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66528 00000100:00000040:3.0:1713494759.361228:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.361230:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494759.361232:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.361237:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (689963008->691011583) req@ffff8800a6117b80 x1796724638727616/t12884926910(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.361250:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.361251:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6117b80 with x1796724638727616 ext(689963008->691011583) 00010000:00000001:3.0:1713494759.361254:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.361256:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.361258:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.361260:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.361262:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.361265:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.361266:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.361267:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.361268:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a6117b80 00002000:00000001:3.0:1713494759.361270:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.361272:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.361276:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.361279:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.361282:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800831d6400. 00000020:00000040:3.0:1713494759.361285:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494759.361287:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.362182:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.362185:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638727680 02000000:00000001:3.0:1713494759.362187:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.362188:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.362189:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.362192:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.362194:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638727680 00000020:00000001:3.0:1713494759.362207:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.362209:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.362210:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.362212:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.362213:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.362215:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.362217:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.362219:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.362221:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800831d6400. 00000020:00000010:3.0:1713494759.362223:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.362226:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.362230:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.362232:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.362233:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.362234:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.362236:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.362245:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.362249:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.362251:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.362254:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58382 00000100:00000040:3.0:1713494759.362255:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.362257:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939627904 : -131938769923712 : ffff88009c7c9180) 00000100:00000040:3.0:1713494759.362260:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c9180 x1796724638727680/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.362265:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.362266:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.362268:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638727680:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.362270:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638727680 00000020:00000001:3.0:1713494759.362271:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.362273:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.362274:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.362275:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.362276:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.362277:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.362279:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.362280:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.362281:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.362282:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.362284:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.362285:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.362287:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.362288:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.362289:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.362290:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.362291:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.362292:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.362293:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.362293:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.362294:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.362295:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.362298:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.362299:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.362301:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007a7bd000. 02000000:00000001:3.0:1713494759.362302:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.362303:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.362305:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.362306:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.362308:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.362311:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.362312:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.362314:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.362316:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.362318:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.362320:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.372531:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.372535:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.372540:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.372546:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.372549:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.372554:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.372556:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.372559:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.372563:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926910, transno 0, xid 1796724638727680 00010000:00000001:3.0:1713494759.372566:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.372573:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c9180 x1796724638727680/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.372581:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.372583:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.372586:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.372590:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.372593:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.372595:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.372598:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.372600:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.372602:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.372604:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.372608:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7be58. 00000100:00000200:3.0:1713494759.372612:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638727680, offset 224 00000400:00000200:3.0:1713494759.372616:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.372625:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.372630:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524917:524917:256:4294967295] 192.168.202.16@tcp LPNI seq info [524917:524917:8:4294967295] 00000400:00000200:3.0:1713494759.372637:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.372642:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.372646:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120fac100. 00000800:00000200:3.0:1713494759.372650:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.372655:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.372658:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.372665:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.372668:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.372670:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.372671:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.372673:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.372677:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c9180 x1796724638727680/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.372695:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638727680:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10428us (10556us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.372702:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58382 00000100:00000040:3.0:1713494759.372706:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.372707:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.372709:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.372712:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.372715:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.372717:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800831d6400. 00000020:00000040:3.0:1713494759.372720:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.372723:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.378610:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.378613:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638727808 02000000:00000001:3.0:1713494759.378615:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.378617:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.378620:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.378623:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.378626:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638727808 00000020:00000001:3.0:1713494759.378629:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.378631:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.378633:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.378636:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494759.378638:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.378640:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.378645:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.378646:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.378649:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f46a000. 00000020:00000010:3.0:1713494759.378653:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.378655:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.378661:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494759.378663:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.378664:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494759.378666:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494759.378668:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.378670:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.378672:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.378675:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.378678:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.378680:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.378682:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.378683:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.378685:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.378686:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.378687:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.378688:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.378689:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.378689:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.378691:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494759.378693:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.378694:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.378695:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.378697:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494759.378698:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.378700:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.378704:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (691011584->692060159) req@ffff8800a6116d80 x1796724638727808/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.378710:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.378712:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6116d80 with x1796724638727808 ext(691011584->692060159) 00010000:00000001:3.0:1713494759.378714:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.378715:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.378717:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.378718:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.378720:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.378722:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.378723:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.378724:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.378725:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a6116d80 00002000:00000001:3.0:1713494759.378726:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.378727:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.378731:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.378743:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.378749:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.378750:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.378753:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66529 00000100:00000040:3.0:1713494759.378755:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.378756:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135100378496 : -131938609173120 : ffff8800a6116d80) 00000100:00000040:3.0:1713494759.378759:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6116d80 x1796724638727808/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.378765:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.378766:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.378768:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6116d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638727808:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494759.378770:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638727808 00000020:00000001:3.0:1713494759.378772:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.378774:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.378775:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.378776:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.378777:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.378779:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.378781:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.378782:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.378783:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.378784:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.378786:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494759.378790:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.378791:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.378794:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008b5f9400. 02000000:00000001:3.0:1713494759.378796:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.378798:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.378800:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494759.378801:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.378803:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494759.378804:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.378807:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494759.378809:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494759.378811:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494759.378813:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494759.378814:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3814719488 00000020:00000001:3.0:1713494759.378817:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494759.378818:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3814719488 left=3303014400 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713494759.378820:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:3.0:1713494759.378822:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494759.378823:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713494759.378824:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494759.378825:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494759.378827:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713494759.378829:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494759.378830:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494759.378832:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713494759.378833:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713494759.378835:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494759.378836:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494759.378837:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.378839:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.378843:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.378844:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494759.378847:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.378850:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494759.380633:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494759.380638:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.380639:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.380640:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.380642:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494759.380644:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008b5f9c00. 00000100:00000010:3.0:1713494759.380647:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880117998000. 00000020:00000040:3.0:1713494759.380649:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494759.380655:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494759.380657:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494759.380663:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494759.380668:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800821c0ee0. 00000400:00000200:3.0:1713494759.380671:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.380679:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.380683:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524918:524918:256:4294967295] 192.168.202.16@tcp LPNI seq info [524918:524918:8:4294967295] 00000400:00000200:3.0:1713494759.380687:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494759.380691:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494759.380695:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.380697:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120fac600. 00000800:00000200:3.0:1713494759.380701:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.380705:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.380708:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494759.380723:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9be80-0x6621c8dd9be80 00000100:00000001:3.0:1713494759.380725:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494759.384545:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.384549:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494759.384551:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.384557:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.384564:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.384566:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.384567:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.384570:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.384571:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.384572:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.384573:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.384574:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.384575:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.384576:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.384576:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.384578:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494759.384580:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494759.384581:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.384586:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.384589:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.384595:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b5fb400. 00080000:00000001:3.0:1713494759.384597:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134652523520 : -131939057028096 : ffff88008b5fb400) 00080000:00000001:3.0:1713494759.384599:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.384618:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.384619:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.384631:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.384632:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.384633:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.384634:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494759.384636:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.384637:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494759.384639:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494759.384645:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494759.384648:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494759.384650:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.384652:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b5fac00. 00080000:00000001:3.0:1713494759.384654:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134652521472 : -131939057030144 : ffff88008b5fac00) 00080000:00000001:3.0:1713494759.384658:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494759.384662:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.384663:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.384667:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494759.384687:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494759.384689:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.384690:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.384694:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.384698:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.384702:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494759.384734:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.384737:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494759.384738:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880089b5bde0. 00000020:00000040:3.0:1713494759.384740:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.384742:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.384744:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.384745:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494759.384748:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494759.384750:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494759.384752:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494759.384784:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494759.384786:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926911, last_committed = 12884926910 00000001:00000010:3.0:1713494759.384789:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880089b5bd80. 00000001:00000040:3.0:1713494759.384791:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494759.384793:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494759.384797:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494759.384818:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494759.384820:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.384826:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494759.387229:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494759.387232:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.387234:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.387235:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.387251:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494759.387252:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494759.387253:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494759.387256:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494759.387258:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880117998000. 00000100:00000010:3.0:1713494759.387261:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008b5f9c00. 00000100:00000001:3.0:1713494759.387263:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494759.387264:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494759.387267:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926910, transno 12884926911, xid 1796724638727808 00010000:00000001:3.0:1713494759.387269:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.387276:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6116d80 x1796724638727808/t12884926911(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.387283:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.387285:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.387288:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=118 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494759.387291:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.387293:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.387295:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.387297:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.387300:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.387302:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.387304:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.387307:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16d48. 00000100:00000200:3.0:1713494759.387310:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638727808, offset 224 00000400:00000200:3.0:1713494759.387314:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.387320:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.387324:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524919:524919:256:4294967295] 192.168.202.16@tcp LPNI seq info [524919:524919:8:4294967295] 00000400:00000200:3.0:1713494759.387331:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.387335:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.387338:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120fac600. 00000800:00000200:3.0:1713494759.387342:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.387347:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.387350:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.387365:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.387369:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.387371:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.387372:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.387375:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.387380:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6116d80 x1796724638727808/t12884926911(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.387392:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6116d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638727808:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8624us (8832us total) trans 12884926911 rc 0/0 00000100:00100000:3.0:1713494759.387402:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66529 00000100:00000040:3.0:1713494759.387405:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.387407:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494759.387410:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.387417:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (691011584->692060159) req@ffff8800a6116d80 x1796724638727808/t12884926911(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.387434:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.387436:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6116d80 with x1796724638727808 ext(691011584->692060159) 00010000:00000001:3.0:1713494759.387439:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.387441:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.387444:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.387446:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.387449:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.387452:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.387454:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.387455:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.387457:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a6116d80 00002000:00000001:3.0:1713494759.387474:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.387476:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.387480:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.387483:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.387486:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f46a000. 00000020:00000040:3.0:1713494759.387490:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494759.387492:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.388366:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.388368:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638727872 02000000:00000001:3.0:1713494759.388369:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.388371:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.388372:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.388375:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.388377:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638727872 00000020:00000001:3.0:1713494759.388378:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.388379:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.388381:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.388382:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.388383:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.388385:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.388388:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.388389:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.388391:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800831d7200. 00000020:00000010:3.0:1713494759.388393:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.388395:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.388403:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.388405:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.388406:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.388407:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.388409:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.388417:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.388422:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.388423:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.388426:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58383 00000100:00000040:3.0:1713494759.388428:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.388429:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735737984 : -131938973813632 : ffff880090557480) 00000100:00000040:3.0:1713494759.388432:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090557480 x1796724638727872/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.388437:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.388438:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.388439:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090557480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638727872:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.388442:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638727872 00000020:00000001:3.0:1713494759.388443:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.388444:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.388446:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.388447:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.388448:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.388450:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.388451:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.388452:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.388453:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.388455:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.388456:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.388458:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.388459:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.388460:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.388461:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.388462:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.388463:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.388464:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.388465:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.388465:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.388467:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.388468:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.388470:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.388471:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.388473:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b5f9c00. 02000000:00000001:3.0:1713494759.388474:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.388476:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.388477:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.388479:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.388480:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.388483:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.388484:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.388485:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.388487:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.388490:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.388492:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.398972:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.398975:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.398979:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.398986:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.398989:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.398994:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.398996:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.398999:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.399003:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926911, transno 0, xid 1796724638727872 00010000:00000001:3.0:1713494759.399006:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.399014:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090557480 x1796724638727872/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.399022:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.399024:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.399027:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.399031:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.399033:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.399035:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.399038:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.399040:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.399041:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.399044:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.399047:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16440. 00000100:00000200:3.0:1713494759.399051:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638727872, offset 224 00000400:00000200:3.0:1713494759.399055:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.399064:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.399068:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524920:524920:256:4294967295] 192.168.202.16@tcp LPNI seq info [524920:524920:8:4294967295] 00000400:00000200:3.0:1713494759.399076:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.399081:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.399085:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3a00. 00000800:00000200:3.0:1713494759.399088:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.399093:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.399097:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.399103:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.399106:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.399107:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.399109:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.399111:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.399115:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090557480 x1796724638727872/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.399123:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090557480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638727872:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10684us (10795us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.399131:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58383 00000100:00000040:3.0:1713494759.399134:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.399136:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.399137:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.399141:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.399143:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.399146:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800831d7200. 00000020:00000040:3.0:1713494759.399149:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.399152:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.404465:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.404468:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638728000 02000000:00000001:3.0:1713494759.404470:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.404472:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.404473:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.404476:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.404479:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638728000 00000020:00000001:3.0:1713494759.404480:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.404481:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.404483:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.404485:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494759.404487:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.404489:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.404492:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.404493:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.404495:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007deaca00. 00000020:00000010:3.0:1713494759.404497:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.404499:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.404505:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494759.404507:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.404507:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494759.404509:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494759.404511:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.404513:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.404514:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.404530:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.404533:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.404535:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.404537:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.404538:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.404540:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.404541:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.404542:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.404542:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.404543:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.404544:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.404545:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494759.404547:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.404548:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.404549:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.404551:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494759.404552:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.404554:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.404557:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (692060160->693108735) req@ffff8800a6116300 x1796724638728000/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.404563:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.404564:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6116300 with x1796724638728000 ext(692060160->693108735) 00010000:00000001:3.0:1713494759.404566:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.404567:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.404569:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.404570:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.404572:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.404574:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.404575:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.404575:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.404576:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a6116300 00002000:00000001:3.0:1713494759.404577:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.404578:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.404582:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.404592:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.404597:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.404598:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.404601:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66530 00000100:00000040:3.0:1713494759.404603:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.404604:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135100375808 : -131938609175808 : ffff8800a6116300) 00000100:00000040:3.0:1713494759.404607:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6116300 x1796724638728000/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.404611:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.404612:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.404614:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6116300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638728000:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494759.404616:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638728000 00000020:00000001:3.0:1713494759.404621:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.404623:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.404624:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.404625:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.404626:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.404628:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.404630:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.404631:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.404632:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.404633:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.404634:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494759.404638:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.404639:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.404642:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008b5f8400. 02000000:00000001:3.0:1713494759.404643:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.404645:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.404647:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494759.404649:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.404650:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494759.404651:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.404654:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494759.404656:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494759.404658:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494759.404660:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494759.404661:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3813670912 00000020:00000001:3.0:1713494759.404663:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494759.404664:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3813670912 left=3300917248 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713494759.404666:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3300917248 : 3300917248 : c4c00000) 00000020:00000001:3.0:1713494759.404667:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494759.404668:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713494759.404670:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494759.404670:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494759.404672:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713494759.404674:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494759.404675:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494759.404676:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713494759.404678:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713494759.404679:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494759.404680:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494759.404681:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.404683:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.404686:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.404687:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494759.404690:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.404693:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494759.406195:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494759.406209:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.406211:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.406212:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.406213:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494759.406215:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008b5fb400. 00000100:00000010:3.0:1713494759.406217:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801361c0000. 00000020:00000040:3.0:1713494759.406219:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494759.406224:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494759.406226:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494759.406231:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494759.406236:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800821c0f18. 00000400:00000200:3.0:1713494759.406238:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.406244:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.406248:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524921:524921:256:4294967295] 192.168.202.16@tcp LPNI seq info [524921:524921:8:4294967295] 00000400:00000200:3.0:1713494759.406250:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494759.406254:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494759.406257:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.406259:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a5ac3400. 00000800:00000200:3.0:1713494759.406262:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.406265:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.406268:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494759.406278:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9bf40-0x6621c8dd9bf40 00000100:00000001:3.0:1713494759.406281:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494759.409073:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.409076:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494759.409078:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.409083:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.409089:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.409091:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.409092:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.409094:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.409095:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.409096:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.409097:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.409098:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.409098:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.409099:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.409099:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.409101:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494759.409103:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494759.409104:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.409108:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.409111:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.409117:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b5fac00. 00080000:00000001:3.0:1713494759.409120:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134652521472 : -131939057030144 : ffff88008b5fac00) 00080000:00000001:3.0:1713494759.409123:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.409143:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.409145:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.409157:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.409159:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.409160:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.409162:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494759.409164:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.409167:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494759.409169:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494759.409177:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494759.409180:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494759.409183:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.409185:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008b5fb000. 00080000:00000001:3.0:1713494759.409187:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134652522496 : -131939057029120 : ffff88008b5fb000) 00080000:00000001:3.0:1713494759.409191:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494759.409210:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.409212:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.409215:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494759.409234:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494759.409235:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.409237:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.409240:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.409245:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.409248:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494759.409276:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.409279:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494759.409281:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880089b5bc60. 00000020:00000040:3.0:1713494759.409282:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.409284:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.409286:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.409287:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494759.409289:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494759.409292:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494759.409293:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494759.409324:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494759.409326:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926912, last_committed = 12884926911 00000001:00000010:3.0:1713494759.409328:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880089b5b660. 00000001:00000040:3.0:1713494759.409330:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494759.409331:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494759.409334:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494759.409353:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494759.409355:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.409361:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494759.411298:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494759.411301:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.411303:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.411304:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.411308:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494759.411309:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494759.411310:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494759.411312:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494759.411314:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801361c0000. 00000100:00000010:3.0:1713494759.411316:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008b5fb400. 00000100:00000001:3.0:1713494759.411318:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494759.411319:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494759.411322:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926911, transno 12884926912, xid 1796724638728000 00010000:00000001:3.0:1713494759.411324:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.411329:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6116300 x1796724638728000/t12884926912(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.411335:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.411337:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.411339:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=118 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494759.411342:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.411344:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.411345:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.411347:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.411349:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.411351:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.411353:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.411355:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7b088. 00000100:00000200:3.0:1713494759.411357:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638728000, offset 224 00000400:00000200:3.0:1713494759.411360:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.411365:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.411368:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524922:524922:256:4294967295] 192.168.202.16@tcp LPNI seq info [524922:524922:8:4294967295] 00000400:00000200:3.0:1713494759.411373:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.411376:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.411379:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3400. 00000800:00000200:3.0:1713494759.411382:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.411386:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.411388:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.411402:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.411404:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.411405:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.411407:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.411408:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.411411:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6116300 x1796724638728000/t12884926912(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.411418:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6116300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638728000:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6805us (7039us total) trans 12884926912 rc 0/0 00000100:00100000:3.0:1713494759.411424:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66530 00000100:00000040:3.0:1713494759.411426:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.411428:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494759.411430:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.411434:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (692060160->693108735) req@ffff8800a6116300 x1796724638728000/t12884926912(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.411443:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.411444:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6116300 with x1796724638728000 ext(692060160->693108735) 00010000:00000001:3.0:1713494759.411447:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.411448:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.411449:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.411450:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.411452:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.411453:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.411454:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.411455:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.411456:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a6116300 00002000:00000001:3.0:1713494759.411457:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.411458:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.411461:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.411463:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.411465:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007deaca00. 00000020:00000040:3.0:1713494759.411467:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494759.411468:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.412417:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.412419:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638728064 02000000:00000001:3.0:1713494759.412421:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.412422:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.412424:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.412427:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.412429:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638728064 00000020:00000001:3.0:1713494759.412431:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.412432:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.412433:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.412435:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.412437:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.412438:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.412441:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.412442:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.412445:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800831d7000. 00000020:00000010:3.0:1713494759.412447:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.412449:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.412454:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.412456:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.412457:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.412459:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.412463:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.412476:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.412483:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.412484:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.412489:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58384 00000100:00000040:3.0:1713494759.412492:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.412493:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735728128 : -131938973823488 : ffff880090554e00) 00000100:00000040:3.0:1713494759.412498:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090554e00 x1796724638728064/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.412506:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.412507:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.412510:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090554e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638728064:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.412514:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638728064 00000020:00000001:3.0:1713494759.412536:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.412539:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.412541:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.412543:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.412545:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.412547:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.412550:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.412552:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.412553:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.412556:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.412558:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.412560:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.412563:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.412564:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.412566:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.412567:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.412568:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.412569:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.412571:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.412572:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.412574:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.412576:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.412580:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.412582:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.412585:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008b5fb400. 02000000:00000001:3.0:1713494759.412587:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.412590:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.412592:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.412593:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.412595:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.412600:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.412601:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.412604:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.412606:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.412609:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.412611:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.421842:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.421847:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.421852:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.421859:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.421864:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.421869:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.421871:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.421874:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.421879:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926912, transno 0, xid 1796724638728064 00010000:00000001:3.0:1713494759.421881:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.421889:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090554e00 x1796724638728064/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.421898:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.421900:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.421903:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.421908:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.421910:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.421912:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.421915:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.421918:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.421920:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.421923:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.421926:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7bb28. 00000100:00000200:3.0:1713494759.421932:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638728064, offset 224 00000400:00000200:3.0:1713494759.421936:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.421946:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.421951:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524923:524923:256:4294967295] 192.168.202.16@tcp LPNI seq info [524923:524923:8:4294967295] 00000400:00000200:3.0:1713494759.421960:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.421966:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.421969:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3a00. 00000800:00000200:3.0:1713494759.421975:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.421981:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.421985:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.422003:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.422006:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.422008:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.422010:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.422012:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.422016:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090554e00 x1796724638728064/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.422025:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090554e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638728064:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9517us (9647us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.422035:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58384 00000100:00000040:3.0:1713494759.422039:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.422041:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.422042:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.422046:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.422049:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.422052:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800831d7000. 00000020:00000040:3.0:1713494759.422056:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.422058:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.426678:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.426680:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638728192 02000000:00000001:3.0:1713494759.426682:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.426684:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.426686:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.426689:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.426691:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638728192 00000020:00000001:3.0:1713494759.426693:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.426694:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.426696:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.426698:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494759.426700:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.426702:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.426705:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.426706:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.426709:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800831d7000. 00000020:00000010:3.0:1713494759.426711:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.426714:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.426720:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494759.426722:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.426723:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494759.426725:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494759.426727:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.426729:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.426730:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.426732:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.426735:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.426737:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.426739:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.426740:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.426742:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.426743:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.426744:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.426745:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.426746:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.426746:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.426747:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494759.426749:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.426751:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.426752:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.426753:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494759.426754:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.426756:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.426760:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (693108736->694157311) req@ffff8800a6114a80 x1796724638728192/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.426767:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.426768:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6114a80 with x1796724638728192 ext(693108736->694157311) 00010000:00000001:3.0:1713494759.426770:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.426771:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.426772:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.426774:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.426776:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.426778:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.426779:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.426780:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.426781:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a6114a80 00002000:00000001:3.0:1713494759.426782:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.426783:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.426787:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.426799:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.426804:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.426806:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.426808:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66531 00000100:00000040:3.0:1713494759.426810:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.426811:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135100369536 : -131938609182080 : ffff8800a6114a80) 00000100:00000040:3.0:1713494759.426814:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6114a80 x1796724638728192/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.426820:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.426821:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.426823:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6114a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638728192:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494759.426825:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638728192 00000020:00000001:3.0:1713494759.426826:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.426828:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.426829:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.426830:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.426831:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.426833:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.426835:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.426836:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.426837:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.426838:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.426839:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494759.426843:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.426844:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.426846:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880085119000. 02000000:00000001:3.0:1713494759.426848:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.426849:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.426851:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494759.426852:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.426854:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494759.426855:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.426858:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494759.426860:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494759.426862:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494759.426864:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494759.426866:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3812622336 00000020:00000001:3.0:1713494759.426868:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494759.426869:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3812622336 left=3299868672 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713494759.426871:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3299868672 : 3299868672 : c4b00000) 00000020:00000001:3.0:1713494759.426873:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494759.426874:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713494759.426875:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494759.426876:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494759.426878:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713494759.426879:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494759.426881:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494759.426882:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713494759.426884:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713494759.426885:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494759.426887:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494759.426888:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.426889:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.426893:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.426894:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494759.426897:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.426900:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494759.428547:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494759.428552:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.428553:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.428554:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.428556:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494759.428558:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880085119c00. 00000100:00000010:3.0:1713494759.428560:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800923bd000. 00000020:00000040:3.0:1713494759.428562:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494759.428567:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494759.428569:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494759.428574:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494759.428579:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800821c0f50. 00000400:00000200:3.0:1713494759.428581:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.428587:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.428590:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524924:524924:256:4294967295] 192.168.202.16@tcp LPNI seq info [524924:524924:8:4294967295] 00000400:00000200:3.0:1713494759.428593:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494759.428597:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494759.428600:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.428602:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a5ac3400. 00000800:00000200:3.0:1713494759.428605:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.428609:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.428611:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494759.428623:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9c000-0x6621c8dd9c000 00000100:00000001:3.0:1713494759.428626:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494759.431973:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.431978:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494759.431980:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.431984:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.431990:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.431992:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.431993:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.431995:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.431996:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.431997:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.431998:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.431999:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.431999:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.432000:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.432001:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.432003:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494759.432005:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494759.432006:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.432010:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.432012:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.432017:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880085119400. 00080000:00000001:3.0:1713494759.432020:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134546740224 : -131939162811392 : ffff880085119400) 00080000:00000001:3.0:1713494759.432023:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.432043:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.432046:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.432059:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.432061:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.432063:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.432065:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494759.432067:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.432069:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494759.432072:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494759.432080:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494759.432083:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494759.432087:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.432090:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008511a400. 00080000:00000001:3.0:1713494759.432091:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134546744320 : -131939162807296 : ffff88008511a400) 00080000:00000001:3.0:1713494759.432097:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494759.432104:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.432107:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.432111:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494759.432129:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494759.432131:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.432132:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.432137:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.432142:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.432145:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494759.432175:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.432177:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494759.432179:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880089b5b840. 00000020:00000040:3.0:1713494759.432181:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.432182:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.432184:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.432185:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494759.432187:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494759.432190:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494759.432192:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494759.432239:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494759.432241:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926913, last_committed = 12884926912 00000001:00000010:3.0:1713494759.432244:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880089b5b000. 00000001:00000040:3.0:1713494759.432246:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494759.432247:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494759.432279:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494759.432301:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494759.432303:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.432309:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494759.434485:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494759.434488:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.434490:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.434491:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.434494:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494759.434495:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494759.434496:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494759.434497:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494759.434499:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800923bd000. 00000100:00000010:3.0:1713494759.434501:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880085119c00. 00000100:00000001:3.0:1713494759.434503:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494759.434504:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494759.434506:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926912, transno 12884926913, xid 1796724638728192 00010000:00000001:3.0:1713494759.434508:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.434512:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6114a80 x1796724638728192/t12884926913(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.434531:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.434532:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.434534:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=118 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494759.434537:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.434539:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.434540:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.434542:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.434544:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.434546:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.434547:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.434549:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16220. 00000100:00000200:3.0:1713494759.434552:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638728192, offset 224 00000400:00000200:3.0:1713494759.434555:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.434559:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.434562:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524925:524925:256:4294967295] 192.168.202.16@tcp LPNI seq info [524925:524925:8:4294967295] 00000400:00000200:3.0:1713494759.434568:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.434571:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.434573:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3400. 00000800:00000200:3.0:1713494759.434575:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.434579:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.434580:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.434590:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.434592:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.434593:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.434594:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.434595:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.434598:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6114a80 x1796724638728192/t12884926913(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.434604:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6114a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638728192:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7783us (8002us total) trans 12884926913 rc 0/0 00000100:00100000:3.0:1713494759.434610:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66531 00000100:00000040:3.0:1713494759.434611:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.434613:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494759.434614:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.434618:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (693108736->694157311) req@ffff8800a6114a80 x1796724638728192/t12884926913(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.434626:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.434627:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6114a80 with x1796724638728192 ext(693108736->694157311) 00010000:00000001:3.0:1713494759.434629:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.434630:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.434631:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.434633:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.434634:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.434635:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.434636:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.434637:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.434637:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a6114a80 00002000:00000001:3.0:1713494759.434638:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.434639:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.434642:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.434644:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.434645:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800831d7000. 00000020:00000040:3.0:1713494759.434648:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494759.434649:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.435539:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.435540:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638728256 02000000:00000001:3.0:1713494759.435542:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.435543:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.435544:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.435547:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.435548:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638728256 00000020:00000001:3.0:1713494759.435550:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.435551:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.435552:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.435553:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.435554:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.435556:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.435558:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.435559:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.435561:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ed1ec00. 00000020:00000010:3.0:1713494759.435563:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.435565:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.435568:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.435570:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.435571:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.435572:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.435574:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.435581:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.435585:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.435586:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.435589:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58385 00000100:00000040:3.0:1713494759.435590:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.435591:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735730816 : -131938973820800 : ffff880090555880) 00000100:00000040:3.0:1713494759.435595:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090555880 x1796724638728256/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.435599:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.435600:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.435601:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090555880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638728256:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.435603:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638728256 00000020:00000001:3.0:1713494759.435605:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.435606:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.435607:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.435608:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.435609:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.435610:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.435612:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.435613:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.435614:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.435615:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.435617:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.435618:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.435619:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.435620:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.435622:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.435622:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.435623:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.435624:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.435625:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.435625:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.435627:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.435627:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.435630:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.435631:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.435634:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880085119c00. 02000000:00000001:3.0:1713494759.435635:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.435637:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.435639:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.435641:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.435642:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.435645:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.435647:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.435649:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.435651:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.435654:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.435656:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.445571:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.445574:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.445577:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.445582:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.445584:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.445587:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.445588:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.445590:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.445593:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926913, transno 0, xid 1796724638728256 00010000:00000001:3.0:1713494759.445595:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.445600:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090555880 x1796724638728256/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.445605:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.445607:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.445609:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.445611:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.445613:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.445615:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.445616:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.445618:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.445619:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.445620:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.445623:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16088. 00000100:00000200:3.0:1713494759.445627:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638728256, offset 224 00000400:00000200:3.0:1713494759.445629:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.445635:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.445638:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524926:524926:256:4294967295] 192.168.202.16@tcp LPNI seq info [524926:524926:8:4294967295] 00000400:00000200:3.0:1713494759.445644:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.445647:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.445650:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090fcb200. 00000800:00000200:3.0:1713494759.445653:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.445657:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.445659:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090fcb200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.445664:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.445666:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.445668:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.445669:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.445670:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.445673:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090555880 x1796724638728256/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.445682:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090555880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638728256:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10080us (10196us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.445689:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58385 00000100:00000040:3.0:1713494759.445693:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.445695:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.445696:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.445699:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.445702:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.445705:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ed1ec00. 00000020:00000040:3.0:1713494759.445708:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.445710:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.449988:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.449991:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638728384 02000000:00000001:3.0:1713494759.449993:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.449994:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.449997:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.450000:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.450003:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638728384 00000020:00000001:3.0:1713494759.450005:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.450006:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.450008:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.450010:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494759.450012:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.450015:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.450018:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.450019:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.450022:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ed1ec00. 00000020:00000010:3.0:1713494759.450025:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.450028:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.450034:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494759.450036:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.450038:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494759.450039:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494759.450041:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.450043:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.450045:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.450048:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.450051:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.450053:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.450055:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.450057:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.450059:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.450060:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.450061:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.450062:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.450063:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.450064:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.450065:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494759.450067:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.450068:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.450069:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.450070:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494759.450071:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.450073:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.450077:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (694157312->695205887) req@ffff8800a6115f80 x1796724638728384/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.450083:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.450084:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6115f80 with x1796724638728384 ext(694157312->695205887) 00010000:00000001:3.0:1713494759.450086:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.450087:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.450089:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.450090:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.450091:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.450093:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.450093:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.450094:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.450095:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a6115f80 00002000:00000001:3.0:1713494759.450096:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.450097:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.450100:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.450110:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.450115:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.450117:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.450120:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66532 00000100:00000040:3.0:1713494759.450122:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.450123:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135100374912 : -131938609176704 : ffff8800a6115f80) 00000100:00000040:3.0:1713494759.450126:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6115f80 x1796724638728384/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.450130:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.450131:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.450133:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6115f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638728384:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494759.450135:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638728384 00000020:00000001:3.0:1713494759.450136:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.450138:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.450139:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.450140:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.450141:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.450142:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.450144:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.450145:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.450146:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.450146:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.450148:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494759.450151:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.450153:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.450155:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008511a800. 02000000:00000001:3.0:1713494759.450157:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.450158:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.450160:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494759.450162:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.450163:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494759.450164:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.450167:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494759.450168:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494759.450170:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494759.450171:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494759.450173:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3811573760 00000020:00000001:3.0:1713494759.450174:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494759.450176:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3811573760 left=3299868672 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713494759.450178:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3299868672 : 3299868672 : c4b00000) 00000020:00000001:3.0:1713494759.450179:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494759.450180:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713494759.450181:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494759.450182:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494759.450183:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713494759.450185:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494759.450186:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494759.450188:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713494759.450189:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713494759.450190:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494759.450191:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494759.450193:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.450194:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.450209:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.450210:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494759.450213:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.450215:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494759.451733:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494759.451739:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.451741:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.451742:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.451744:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494759.451748:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880085119800. 00000100:00000010:3.0:1713494759.451751:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c1b5000. 00000020:00000040:3.0:1713494759.451753:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494759.451759:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494759.451760:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494759.451765:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494759.451770:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800821c0f88. 00000400:00000200:3.0:1713494759.451772:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.451777:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.451781:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524927:524927:256:4294967295] 192.168.202.16@tcp LPNI seq info [524927:524927:8:4294967295] 00000400:00000200:3.0:1713494759.451784:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494759.451787:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494759.451790:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.451792:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880090fcb200. 00000800:00000200:3.0:1713494759.451794:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.451797:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.451800:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090fcb200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494759.451812:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9c0c0-0x6621c8dd9c0c0 00000100:00000001:3.0:1713494759.451814:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494759.454712:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.454715:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494759.454717:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.454722:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.454728:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.454730:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.454732:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.454734:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.454735:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.454737:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.454738:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.454739:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.454741:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.454742:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.454743:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.454745:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494759.454747:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494759.454748:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.454752:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.454755:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.454759:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880085118800. 00080000:00000001:3.0:1713494759.454760:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134546737152 : -131939162814464 : ffff880085118800) 00080000:00000001:3.0:1713494759.454763:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.454778:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.454780:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.454788:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.454789:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.454790:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.454796:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494759.454798:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.454799:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494759.454801:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494759.454806:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494759.454808:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494759.454810:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.454812:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880085119400. 00080000:00000001:3.0:1713494759.454813:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134546740224 : -131939162811392 : ffff880085119400) 00080000:00000001:3.0:1713494759.454817:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494759.454821:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.454822:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.454825:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494759.454840:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494759.454842:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.454843:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.454847:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.454850:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.454853:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494759.454884:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.454888:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494759.454890:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880089b5b240. 00000020:00000040:3.0:1713494759.454892:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.454894:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.454896:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.454898:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494759.454901:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494759.454904:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494759.454906:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494759.454943:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494759.454946:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926914, last_committed = 12884926913 00000001:00000010:3.0:1713494759.454949:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880089b5bd20. 00000001:00000040:3.0:1713494759.454951:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494759.454953:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494759.454957:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494759.454983:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494759.454986:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.454993:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494759.457298:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494759.457301:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.457303:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.457305:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.457308:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494759.457309:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494759.457310:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494759.457312:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494759.457314:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c1b5000. 00000100:00000010:3.0:1713494759.457316:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880085119800. 00000100:00000001:3.0:1713494759.457318:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494759.457319:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494759.457321:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926913, transno 12884926914, xid 1796724638728384 00010000:00000001:3.0:1713494759.457324:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.457328:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6115f80 x1796724638728384/t12884926914(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.457335:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.457336:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.457338:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=118 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494759.457342:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.457343:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.457345:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.457347:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.457349:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.457350:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.457352:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.457354:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7b2a8. 00000100:00000200:3.0:1713494759.457357:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638728384, offset 224 00000400:00000200:3.0:1713494759.457361:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.457365:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.457368:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524928:524928:256:4294967295] 192.168.202.16@tcp LPNI seq info [524928:524928:8:4294967295] 00000400:00000200:3.0:1713494759.457374:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.457377:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.457380:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090fcb200. 00000800:00000200:3.0:1713494759.457383:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.457387:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.457389:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090fcb200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.457402:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.457404:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.457406:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.457407:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.457408:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.457412:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6115f80 x1796724638728384/t12884926914(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.457418:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6115f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638728384:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7286us (7484us total) trans 12884926914 rc 0/0 00000100:00100000:3.0:1713494759.457439:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66532 00000100:00000040:3.0:1713494759.457441:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.457443:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494759.457445:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.457450:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (694157312->695205887) req@ffff8800a6115f80 x1796724638728384/t12884926914(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.457464:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.457466:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800a6115f80 with x1796724638728384 ext(694157312->695205887) 00010000:00000001:3.0:1713494759.457468:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.457470:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.457472:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.457474:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.457476:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.457479:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.457480:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.457481:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.457482:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800a6115f80 00002000:00000001:3.0:1713494759.457484:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.457486:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.457490:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.457493:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.457496:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ed1ec00. 00000020:00000040:3.0:1713494759.457500:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494759.457502:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.458580:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.458583:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638728448 02000000:00000001:3.0:1713494759.458584:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.458586:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.458587:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.458590:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.458592:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638728448 00000020:00000001:3.0:1713494759.458593:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.458594:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.458596:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.458598:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.458599:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.458601:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.458603:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.458605:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.458608:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007fe09c00. 00000020:00000010:3.0:1713494759.458610:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.458612:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.458616:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.458618:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.458619:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.458620:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.458623:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.458635:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.458640:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.458642:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.458645:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58386 00000100:00000040:3.0:1713494759.458647:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.458664:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735729920 : -131938973821696 : ffff880090555500) 00000100:00000040:3.0:1713494759.458668:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090555500 x1796724638728448/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.458676:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.458677:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.458679:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090555500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638728448:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.458682:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638728448 00000020:00000001:3.0:1713494759.458684:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.458685:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.458687:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.458689:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.458690:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.458692:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.458694:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.458695:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.458696:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.458698:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.458700:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.458701:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.458703:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.458704:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.458706:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.458707:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.458708:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.458709:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.458710:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.458711:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.458712:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.458713:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.458716:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.458717:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.458720:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880085119800. 02000000:00000001:3.0:1713494759.458721:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.458723:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.458725:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.458726:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.458728:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.458731:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.458733:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.458734:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.458736:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.458740:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.458742:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.468750:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.468755:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.468760:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.468767:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.468770:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.468775:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.468777:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.468780:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.468785:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926914, transno 0, xid 1796724638728448 00010000:00000001:3.0:1713494759.468789:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.468796:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090555500 x1796724638728448/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.468806:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.468809:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.468812:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.468816:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.468819:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.468822:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.468825:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.468827:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.468830:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.468833:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.468836:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7b440. 00000100:00000200:3.0:1713494759.468842:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638728448, offset 224 00000400:00000200:3.0:1713494759.468847:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.468857:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.468862:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524929:524929:256:4294967295] 192.168.202.16@tcp LPNI seq info [524929:524929:8:4294967295] 00000400:00000200:3.0:1713494759.468870:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.468875:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.468878:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fb000. 00000800:00000200:3.0:1713494759.468882:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.468887:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.468891:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fb000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.468897:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.468899:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.468901:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.468903:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.468905:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.468908:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090555500 x1796724638728448/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.468916:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090555500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638728448:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10239us (10408us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.468924:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58386 00000100:00000040:3.0:1713494759.468927:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.468929:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.468930:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.468933:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.468936:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.468938:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007fe09c00. 00000020:00000040:3.0:1713494759.468941:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.468942:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.474973:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.474976:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638728576 02000000:00000001:3.0:1713494759.474978:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.474980:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.474983:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.474986:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.474990:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638728576 00000020:00000001:3.0:1713494759.474992:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.474994:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.474997:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.474999:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494759.475001:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.475003:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.475006:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.475007:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.475010:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007fe09c00. 00000020:00000010:3.0:1713494759.475013:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.475016:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.475022:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494759.475025:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.475026:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494759.475027:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494759.475029:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.475031:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.475033:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.475036:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.475038:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.475064:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.475066:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.475068:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.475069:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.475071:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.475072:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.475073:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.475074:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.475075:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.475076:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494759.475079:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.475080:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.475081:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.475083:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494759.475084:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.475086:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.475091:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (695205888->696254463) req@ffff880087ff1180 x1796724638728576/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.475098:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.475100:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff1180 with x1796724638728576 ext(695205888->696254463) 00010000:00000001:3.0:1713494759.475103:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.475104:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.475105:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.475107:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.475109:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.475111:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.475112:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.475113:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.475114:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff1180 00002000:00000001:3.0:1713494759.475116:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.475117:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.475121:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.475133:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.475139:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.475141:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.475144:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66533 00000100:00000040:3.0:1713494759.475146:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.475148:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595858816 : -131939113692800 : ffff880087ff1180) 00000100:00000040:3.0:1713494759.475151:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff1180 x1796724638728576/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.475157:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.475158:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.475160:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638728576:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494759.475163:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638728576 00000020:00000001:3.0:1713494759.475165:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.475167:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.475168:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.475169:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.475170:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.475172:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.475175:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.475176:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.475177:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.475178:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.475179:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494759.475184:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.475185:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.475188:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880085118800. 02000000:00000001:3.0:1713494759.475190:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.475192:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.475194:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494759.475212:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.475216:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494759.475218:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.475223:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494759.475225:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494759.475227:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494759.475229:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494759.475231:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3810525184 00000020:00000001:3.0:1713494759.475234:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494759.475235:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3810525184 left=3297771520 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713494759.475238:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3297771520 : 3297771520 : c4900000) 00000020:00000001:3.0:1713494759.475239:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494759.475241:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713494759.475243:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494759.475243:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494759.475245:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713494759.475247:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494759.475249:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494759.475250:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713494759.475252:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713494759.475254:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494759.475255:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494759.475257:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.475258:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.475263:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.475264:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494759.475268:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.475271:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494759.477261:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494759.477268:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.477269:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.477271:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.477272:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494759.477274:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880085119400. 00000100:00000010:3.0:1713494759.477277:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880093bbc000. 00000020:00000040:3.0:1713494759.477279:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494759.477286:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494759.477288:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494759.477294:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494759.477299:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8800821c0fc0. 00000400:00000200:3.0:1713494759.477302:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.477308:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.477313:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524930:524930:256:4294967295] 192.168.202.16@tcp LPNI seq info [524930:524930:8:4294967295] 00000400:00000200:3.0:1713494759.477316:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494759.477321:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494759.477325:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.477327:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008c7fb000. 00000800:00000200:3.0:1713494759.477330:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.477334:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.477337:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fb000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494759.477352:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9c180-0x6621c8dd9c180 00000100:00000001:3.0:1713494759.477355:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494759.480810:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.480814:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494759.480816:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.480821:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.480826:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.480829:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.480830:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.480832:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.480833:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.480835:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.480836:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.480837:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.480838:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.480839:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.480840:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.480842:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494759.480844:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494759.480845:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.480850:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.480853:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.480857:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008511b800. 00080000:00000001:3.0:1713494759.480859:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134546749440 : -131939162802176 : ffff88008511b800) 00080000:00000001:3.0:1713494759.480863:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.480880:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.480881:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.480892:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.480894:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.480895:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.480896:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494759.480898:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.480900:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494759.480902:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494759.480908:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494759.480911:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494759.480913:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.480917:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005f066400. 00080000:00000001:3.0:1713494759.480918:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133908472832 : -131939801078784 : ffff88005f066400) 00080000:00000001:3.0:1713494759.480923:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494759.480927:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.480929:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.480933:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494759.480950:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494759.480951:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.480953:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.480958:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.480962:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.480967:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494759.480999:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.481002:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494759.481004:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880089b5bf00. 00000020:00000040:3.0:1713494759.481006:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.481008:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.481010:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.481011:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494759.481014:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494759.481017:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494759.481019:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494759.481054:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494759.481055:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926915, last_committed = 12884926914 00000001:00000010:3.0:1713494759.481058:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880089b5b120. 00000001:00000040:3.0:1713494759.481060:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494759.481062:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494759.481067:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494759.481091:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494759.481093:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.481099:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494759.483405:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494759.483408:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.483411:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.483412:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.483416:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494759.483417:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494759.483419:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494759.483421:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494759.483423:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880093bbc000. 00000100:00000010:3.0:1713494759.483426:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880085119400. 00000100:00000001:3.0:1713494759.483428:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494759.483429:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494759.483432:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926914, transno 12884926915, xid 1796724638728576 00010000:00000001:3.0:1713494759.483434:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.483440:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff1180 x1796724638728576/t12884926915(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.483447:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.483449:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.483451:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=118 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494759.483455:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.483457:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.483459:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.483461:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.483463:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.483464:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.483467:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.483469:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a166e8. 00000100:00000200:3.0:1713494759.483472:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638728576, offset 224 00000400:00000200:3.0:1713494759.483476:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.483481:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.483485:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524931:524931:256:4294967295] 192.168.202.16@tcp LPNI seq info [524931:524931:8:4294967295] 00000400:00000200:3.0:1713494759.483492:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.483496:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.483499:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fbb00. 00000800:00000200:3.0:1713494759.483502:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.483507:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.483509:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fbb00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.483538:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.483541:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.483543:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.483544:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.483545:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.483549:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff1180 x1796724638728576/t12884926915(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.483557:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638728576:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8398us (8641us total) trans 12884926915 rc 0/0 00000100:00100000:3.0:1713494759.483564:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66533 00000100:00000040:3.0:1713494759.483566:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.483568:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494759.483569:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.483574:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (695205888->696254463) req@ffff880087ff1180 x1796724638728576/t12884926915(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.483586:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.483587:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff1180 with x1796724638728576 ext(695205888->696254463) 00010000:00000001:3.0:1713494759.483590:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.483591:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.483593:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.483594:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.483596:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.483598:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.483599:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.483600:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.483601:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff1180 00002000:00000001:3.0:1713494759.483602:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.483604:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.483607:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.483610:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.483612:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007fe09c00. 00000020:00000040:3.0:1713494759.483614:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494759.483616:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.485131:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.485134:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638728640 02000000:00000001:3.0:1713494759.485137:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.485139:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.485141:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.485144:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.485147:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638728640 00000020:00000001:3.0:1713494759.485150:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.485151:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.485152:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.485155:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.485156:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.485158:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.485161:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.485163:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.485166:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007fe09c00. 00000020:00000010:3.0:1713494759.485169:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.485171:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.485176:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.485178:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.485179:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.485181:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.485183:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.485214:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.485221:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.485222:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.485226:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58387 00000100:00000040:3.0:1713494759.485228:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.485230:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595859712 : -131939113691904 : ffff880087ff1500) 00000100:00000040:3.0:1713494759.485235:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff1500 x1796724638728640/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.485241:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.485242:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.485245:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638728640:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.485248:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638728640 00000020:00000001:3.0:1713494759.485249:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.485251:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.485253:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.485255:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.485256:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.485258:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.485260:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.485262:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.485263:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.485266:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.485268:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.485270:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.485273:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.485275:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.485277:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.485278:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.485280:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.485281:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.485283:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.485284:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.485286:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.485288:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.485293:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.485311:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.485315:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005f067800. 02000000:00000001:3.0:1713494759.485317:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.485320:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.485323:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.485325:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.485327:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.485330:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.485332:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.485335:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.485337:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.485342:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.485344:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.495405:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.495408:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.495412:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.495417:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.495419:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.495422:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.495424:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.495426:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.495429:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926915, transno 0, xid 1796724638728640 00010000:00000001:3.0:1713494759.495431:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.495437:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff1500 x1796724638728640/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.495443:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.495445:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.495447:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.495450:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.495452:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.495453:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.495455:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.495456:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.495457:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.495459:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.495462:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a164c8. 00000100:00000200:3.0:1713494759.495465:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638728640, offset 224 00000400:00000200:3.0:1713494759.495468:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.495475:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.495478:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524932:524932:256:4294967295] 192.168.202.16@tcp LPNI seq info [524932:524932:8:4294967295] 00000400:00000200:3.0:1713494759.495485:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.495488:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.495491:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006f9cbd00. 00000800:00000200:3.0:1713494759.495494:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.495498:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.495501:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f9cbd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.495506:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.495508:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.495510:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.495511:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.495512:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.495530:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff1500 x1796724638728640/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.495537:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638728640:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10293us (10490us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.495542:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58387 00000100:00000040:3.0:1713494759.495544:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.495545:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.495547:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.495549:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.495551:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.495553:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007fe09c00. 00000020:00000040:3.0:1713494759.495555:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.495556:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.500380:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.500382:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638728768 02000000:00000001:3.0:1713494759.500384:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.500385:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.500386:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.500390:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.500392:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638728768 00000020:00000001:3.0:1713494759.500394:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.500395:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.500397:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.500399:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494759.500400:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.500402:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.500405:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.500406:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.500408:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800925bca00. 00000020:00000010:3.0:1713494759.500411:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.500413:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.500418:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494759.500420:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.500421:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494759.500422:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494759.500424:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.500426:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.500427:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.500429:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.500431:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.500433:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.500435:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.500436:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.500438:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.500438:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.500439:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.500440:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.500441:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.500441:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.500442:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494759.500445:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.500446:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.500447:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.500448:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494759.500450:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.500451:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.500455:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (696254464->697303039) req@ffff880090557100 x1796724638728768/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.500460:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.500461:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090557100 with x1796724638728768 ext(696254464->697303039) 00010000:00000001:3.0:1713494759.500464:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.500465:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.500466:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.500467:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.500469:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.500470:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.500471:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.500472:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.500473:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090557100 00002000:00000001:3.0:1713494759.500474:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.500475:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.500478:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.500489:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.500493:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.500495:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.500498:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66534 00000100:00000040:3.0:1713494759.500499:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.500500:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735737088 : -131938973814528 : ffff880090557100) 00000100:00000040:3.0:1713494759.500503:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090557100 x1796724638728768/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.500508:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.500508:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.500510:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090557100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638728768:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494759.500513:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638728768 00000020:00000001:3.0:1713494759.500514:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.500531:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.500532:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.500533:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.500534:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.500536:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.500538:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.500539:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.500540:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.500541:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.500542:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494759.500546:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.500547:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.500550:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005f066000. 02000000:00000001:3.0:1713494759.500551:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.500553:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.500555:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494759.500556:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.500557:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494759.500558:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.500561:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494759.500563:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494759.500564:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494759.500566:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494759.500568:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3809476608 00000020:00000001:3.0:1713494759.500570:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494759.500571:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3809476608 left=3296722944 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713494759.500573:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:3.0:1713494759.500574:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494759.500575:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713494759.500577:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494759.500577:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494759.500579:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713494759.500580:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494759.500581:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494759.500583:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713494759.500585:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713494759.500586:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494759.500587:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494759.500588:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.500589:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.500593:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.500594:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494759.500597:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.500600:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494759.502337:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494759.502342:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.502344:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.502345:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.502346:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494759.502348:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005f064000. 00000100:00000010:3.0:1713494759.502351:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880083dd3000. 00000020:00000040:3.0:1713494759.502352:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494759.502358:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494759.502360:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494759.502364:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494759.502373:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225000. 00000400:00000200:3.0:1713494759.502376:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.502382:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.502385:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524933:524933:256:4294967295] 192.168.202.16@tcp LPNI seq info [524933:524933:8:4294967295] 00000400:00000200:3.0:1713494759.502388:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494759.502391:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494759.502394:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.502397:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006f9cbd00. 00000800:00000200:3.0:1713494759.502400:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.502403:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.502405:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f9cbd00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494759.502418:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9c240-0x6621c8dd9c240 00000100:00000001:3.0:1713494759.502420:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494759.504935:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.504939:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494759.504940:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.504944:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.504949:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.504951:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.504953:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.504955:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.504956:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.504957:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.504958:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.504959:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.504959:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.504960:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.504961:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.504962:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494759.504964:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494759.504966:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.504970:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.504972:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.504977:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005f066800. 00080000:00000001:3.0:1713494759.504979:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133908473856 : -131939801077760 : ffff88005f066800) 00080000:00000001:3.0:1713494759.504981:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.504997:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.504999:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.505009:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.505010:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.505011:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.505012:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494759.505014:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.505015:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494759.505017:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494759.505023:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494759.505025:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494759.505027:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.505029:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005f064400. 00080000:00000001:3.0:1713494759.505030:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133908464640 : -131939801086976 : ffff88005f064400) 00080000:00000001:3.0:1713494759.505034:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494759.505037:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.505039:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.505041:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494759.505057:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494759.505058:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.505060:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.505063:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.505067:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.505070:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494759.505112:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.505115:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494759.505116:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880089b5b780. 00000020:00000040:3.0:1713494759.505118:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.505119:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.505121:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.505122:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494759.505124:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494759.505126:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494759.505128:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494759.505177:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494759.505178:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926916, last_committed = 12884926915 00000001:00000010:3.0:1713494759.505181:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880089b5b7e0. 00000001:00000040:3.0:1713494759.505183:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494759.505185:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494759.505189:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494759.505250:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494759.505252:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.505259:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494759.507640:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494759.507644:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.507646:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.507648:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.507653:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494759.507654:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494759.507656:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494759.507658:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494759.507660:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880083dd3000. 00000100:00000010:3.0:1713494759.507663:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005f064000. 00000100:00000001:3.0:1713494759.507666:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494759.507667:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494759.507671:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926915, transno 12884926916, xid 1796724638728768 00010000:00000001:3.0:1713494759.507673:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.507679:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090557100 x1796724638728768/t12884926916(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.507687:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.507690:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.507693:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=118 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494759.507697:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.507699:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.507701:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.507704:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.507706:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.507709:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.507711:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.507714:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7bbb0. 00000100:00000200:3.0:1713494759.507718:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638728768, offset 224 00000400:00000200:3.0:1713494759.507722:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.507728:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.507732:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524934:524934:256:4294967295] 192.168.202.16@tcp LPNI seq info [524934:524934:8:4294967295] 00000400:00000200:3.0:1713494759.507740:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.507744:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.507763:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006f9cbd00. 00000800:00000200:3.0:1713494759.507768:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.507774:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.507778:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f9cbd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.507796:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.507800:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.507802:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.507804:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.507807:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.507812:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090557100 x1796724638728768/t12884926916(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.507824:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090557100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638728768:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7313us (7481us total) trans 12884926916 rc 0/0 00000100:00100000:3.0:1713494759.507833:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66534 00000100:00000040:3.0:1713494759.507836:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.507839:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494759.507841:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.507848:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (696254464->697303039) req@ffff880090557100 x1796724638728768/t12884926916(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.507865:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.507866:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090557100 with x1796724638728768 ext(696254464->697303039) 00010000:00000001:3.0:1713494759.507870:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.507872:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.507875:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.507877:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.507880:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.507883:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.507884:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.507885:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.507887:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090557100 00002000:00000001:3.0:1713494759.507889:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.507891:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.507896:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.507901:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.507904:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800925bca00. 00000020:00000040:3.0:1713494759.507910:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494759.507912:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.509086:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.509089:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638728832 02000000:00000001:3.0:1713494759.509091:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.509093:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.509094:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.509097:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.509100:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638728832 00000020:00000001:3.0:1713494759.509102:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.509103:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.509104:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.509107:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.509109:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.509111:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.509114:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.509115:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.509119:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800925bca00. 00000020:00000010:3.0:1713494759.509121:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.509124:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.509129:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.509131:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.509132:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.509134:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.509137:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.509151:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.509157:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.509159:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.509163:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58388 00000100:00000040:3.0:1713494759.509165:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.509166:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595864192 : -131939113687424 : ffff880087ff2680) 00000100:00000040:3.0:1713494759.509171:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff2680 x1796724638728832/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.509178:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.509178:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.509181:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638728832:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.509184:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638728832 00000020:00000001:3.0:1713494759.509185:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.509187:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.509189:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.509191:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.509192:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.509194:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.509214:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.509216:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.509217:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.509219:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.509221:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.509222:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.509224:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.509226:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.509227:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.509228:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.509230:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.509230:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.509248:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.509249:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.509250:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.509251:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.509254:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.509256:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.509258:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005f064000. 02000000:00000001:3.0:1713494759.509259:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.509261:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.509263:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.509265:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.509266:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.509269:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.509271:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.509272:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.509274:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.509277:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.509279:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.519998:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.520001:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.520005:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.520012:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.520014:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.520019:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.520020:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.520023:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.520026:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926916, transno 0, xid 1796724638728832 00010000:00000001:3.0:1713494759.520028:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.520034:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff2680 x1796724638728832/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.520041:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.520043:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.520046:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.520050:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.520052:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.520053:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.520055:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.520057:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.520058:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.520061:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.520064:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7be58. 00000100:00000200:3.0:1713494759.520067:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638728832, offset 224 00000400:00000200:3.0:1713494759.520071:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.520079:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.520083:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524935:524935:256:4294967295] 192.168.202.16@tcp LPNI seq info [524935:524935:8:4294967295] 00000400:00000200:3.0:1713494759.520091:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.520095:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.520098:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131d73c00. 00000800:00000200:3.0:1713494759.520102:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.520107:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.520110:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131d73c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.520117:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.520119:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.520120:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.520121:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.520123:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.520126:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff2680 x1796724638728832/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.520133:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638728832:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10953us (11144us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.520139:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58388 00000100:00000040:3.0:1713494759.520141:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.520142:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.520144:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.520146:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.520148:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.520151:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800925bca00. 00000020:00000040:3.0:1713494759.520154:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.520156:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.525489:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.525492:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638728960 02000000:00000001:3.0:1713494759.525493:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.525495:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.525496:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.525499:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.525501:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638728960 00000020:00000001:3.0:1713494759.525503:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.525504:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.525505:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.525507:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494759.525509:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.525511:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.525513:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.525514:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.525517:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c021400. 00000020:00000010:3.0:1713494759.525519:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.525521:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.525526:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494759.525527:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.525528:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494759.525545:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494759.525546:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.525548:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.525549:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.525552:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.525554:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.525556:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.525558:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.525559:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.525561:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.525562:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.525563:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.525563:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.525564:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.525565:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.525566:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494759.525567:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.525568:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.525569:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.525570:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494759.525571:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.525573:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.525579:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (697303040->698351615) req@ffff880087ff3480 x1796724638728960/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.525586:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.525588:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff3480 with x1796724638728960 ext(697303040->698351615) 00010000:00000001:3.0:1713494759.525590:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.525592:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.525594:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.525596:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.525598:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.525600:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.525602:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.525603:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.525605:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff3480 00002000:00000001:3.0:1713494759.525607:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.525609:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.525613:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.525625:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.525632:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.525634:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.525638:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66535 00000100:00000040:3.0:1713494759.525641:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.525643:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595867776 : -131939113683840 : ffff880087ff3480) 00000100:00000040:3.0:1713494759.525647:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff3480 x1796724638728960/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.525655:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.525656:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.525659:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638728960:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494759.525662:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638728960 00000020:00000001:3.0:1713494759.525664:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.525666:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.525668:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.525670:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.525671:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.525673:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.525676:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.525678:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.525680:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.525681:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.525683:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494759.525688:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.525690:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.525693:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005f064c00. 02000000:00000001:3.0:1713494759.525695:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.525698:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.525700:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494759.525702:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.525704:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494759.525706:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.525710:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494759.525712:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494759.525713:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494759.525715:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494759.525718:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3808428032 00000020:00000001:3.0:1713494759.525720:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494759.525722:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3808428032 left=3295674368 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713494759.525725:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3295674368 : 3295674368 : c4700000) 00000020:00000001:3.0:1713494759.525727:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494759.525728:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713494759.525731:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494759.525732:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494759.525734:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713494759.525736:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494759.525738:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494759.525740:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713494759.525742:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713494759.525745:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494759.525747:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494759.525749:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.525751:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.525755:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.525757:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494759.525760:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.525763:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494759.527514:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494759.527531:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.527533:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.527534:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.527535:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494759.527538:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005f066400. 00000100:00000010:3.0:1713494759.527540:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009d658000. 00000020:00000040:3.0:1713494759.527542:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494759.527547:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494759.527549:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494759.527554:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494759.527558:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225038. 00000400:00000200:3.0:1713494759.527561:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.527566:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.527569:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524936:524936:256:4294967295] 192.168.202.16@tcp LPNI seq info [524936:524936:8:4294967295] 00000400:00000200:3.0:1713494759.527571:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494759.527575:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494759.527578:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.527580:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880131d73c00. 00000800:00000200:3.0:1713494759.527582:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.527585:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.527587:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131d73c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494759.527598:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9c300-0x6621c8dd9c300 00000100:00000001:3.0:1713494759.527600:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494759.530351:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.530355:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494759.530356:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.530361:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.530366:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.530368:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.530369:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.530371:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.530372:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.530373:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.530374:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.530375:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.530376:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.530376:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.530377:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.530378:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494759.530380:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494759.530382:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.530386:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.530389:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.530393:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005f066800. 00080000:00000001:3.0:1713494759.530395:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133908473856 : -131939801077760 : ffff88005f066800) 00080000:00000001:3.0:1713494759.530398:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.530413:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.530415:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.530425:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.530427:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.530428:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.530429:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494759.530431:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.530432:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494759.530434:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494759.530439:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494759.530441:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494759.530443:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.530444:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005f064400. 00080000:00000001:3.0:1713494759.530446:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133908464640 : -131939801086976 : ffff88005f064400) 00080000:00000001:3.0:1713494759.530450:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494759.530454:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.530455:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.530458:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494759.530473:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494759.530474:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.530476:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.530479:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.530483:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.530487:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494759.530514:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.530540:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494759.530542:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880089b5ba80. 00000020:00000040:3.0:1713494759.530544:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.530545:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.530547:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.530549:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494759.530551:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494759.530554:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494759.530555:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494759.530586:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494759.530588:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926917, last_committed = 12884926916 00000001:00000010:3.0:1713494759.530591:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880089b5b3c0. 00000001:00000040:3.0:1713494759.530592:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494759.530593:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494759.530597:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494759.530617:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494759.530619:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.530624:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494759.532417:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494759.532420:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.532423:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.532425:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.532430:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494759.532431:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494759.532433:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494759.532435:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494759.532438:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009d658000. 00000100:00000010:3.0:1713494759.532441:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005f066400. 00000100:00000001:3.0:1713494759.532442:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494759.532444:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494759.532446:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926916, transno 12884926917, xid 1796724638728960 00010000:00000001:3.0:1713494759.532448:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.532453:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff3480 x1796724638728960/t12884926917(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.532459:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.532460:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.532462:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=118 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494759.532465:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.532467:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.532468:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.532469:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.532471:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.532473:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.532475:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.532477:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16440. 00000100:00000200:3.0:1713494759.532480:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638728960, offset 224 00000400:00000200:3.0:1713494759.532483:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.532488:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.532491:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524937:524937:256:4294967295] 192.168.202.16@tcp LPNI seq info [524937:524937:8:4294967295] 00000400:00000200:3.0:1713494759.532497:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.532500:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.532502:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131d73c00. 00000800:00000200:3.0:1713494759.532505:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.532510:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.532512:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131d73c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.532534:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.532536:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.532537:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.532538:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.532540:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.532543:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff3480 x1796724638728960/t12884926917(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.532549:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638728960:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6893us (7125us total) trans 12884926917 rc 0/0 00000100:00100000:3.0:1713494759.532556:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66535 00000100:00000040:3.0:1713494759.532558:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.532559:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494759.532561:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.532565:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (697303040->698351615) req@ffff880087ff3480 x1796724638728960/t12884926917(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.532575:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.532576:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff3480 with x1796724638728960 ext(697303040->698351615) 00010000:00000001:3.0:1713494759.532578:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.532579:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.532581:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.532582:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.532584:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.532585:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.532585:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.532586:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.532587:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff3480 00002000:00000001:3.0:1713494759.532588:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.532589:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.532592:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.532594:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.532596:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c021400. 00000020:00000040:3.0:1713494759.532599:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494759.532600:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.533723:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.533726:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638729024 02000000:00000001:3.0:1713494759.533727:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.533729:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.533730:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.533733:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.533735:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638729024 00000020:00000001:3.0:1713494759.533737:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.533738:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.533739:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.533741:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.533743:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.533744:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.533747:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.533749:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.533752:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c021400. 00000020:00000010:3.0:1713494759.533754:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.533756:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.533761:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.533763:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.533764:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.533765:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.533768:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.533780:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.533785:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.533786:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.533790:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58389 00000100:00000040:3.0:1713494759.533792:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.533793:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595857920 : -131939113693696 : ffff880087ff0e00) 00000100:00000040:3.0:1713494759.533797:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff0e00 x1796724638729024/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.533803:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.533803:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.533806:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638729024:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.533808:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638729024 00000020:00000001:3.0:1713494759.533809:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.533811:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.533812:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.533814:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.533815:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.533816:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.533818:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.533819:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.533820:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.533822:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.533824:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.533825:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.533827:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.533828:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.533829:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.533830:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.533831:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.533832:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.533833:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.533833:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.533835:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.533836:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.533839:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.533840:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.533842:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005f066400. 02000000:00000001:3.0:1713494759.533843:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.533845:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.533847:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.533848:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.533849:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.533853:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.533854:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.533856:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.533858:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.533861:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.533863:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.543292:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.543296:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.543300:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.543307:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.543310:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.543314:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.543316:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.543318:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.543322:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926917, transno 0, xid 1796724638729024 00010000:00000001:3.0:1713494759.543325:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.543331:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff0e00 x1796724638729024/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.543339:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.543342:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.543345:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.543349:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.543352:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.543354:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.543356:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.543358:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.543360:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.543363:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.543366:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16bb0. 00000100:00000200:3.0:1713494759.543370:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638729024, offset 224 00000400:00000200:3.0:1713494759.543374:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.543382:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.543387:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524938:524938:256:4294967295] 192.168.202.16@tcp LPNI seq info [524938:524938:8:4294967295] 00000400:00000200:3.0:1713494759.543396:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.543401:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.543405:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801211b6e00. 00000800:00000200:3.0:1713494759.543409:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.543414:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.543417:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801211b6e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.543425:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.543428:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.543430:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.543432:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.543434:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.543438:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff0e00 x1796724638729024/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.543448:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638729024:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9643us (9782us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.543456:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58389 00000100:00000040:3.0:1713494759.543459:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.543461:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.543463:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.543466:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.543470:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.543473:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c021400. 00000020:00000040:3.0:1713494759.543476:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.543478:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.548162:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.548165:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638729152 02000000:00000001:3.0:1713494759.548167:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.548168:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.548170:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.548172:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.548174:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638729152 00000020:00000001:3.0:1713494759.548175:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.548177:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.548178:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.548180:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494759.548182:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.548184:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.548187:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.548188:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.548192:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081940200. 00000020:00000010:3.0:1713494759.548194:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.548208:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.548214:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494759.548216:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.548218:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494759.548220:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494759.548221:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.548223:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.548225:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.548227:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.548229:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.548232:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.548234:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.548236:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.548238:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.548239:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.548241:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.548242:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.548243:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.548244:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.548246:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494759.548249:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.548250:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.548252:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.548254:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494759.548256:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.548258:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.548264:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (698351616->699400191) req@ffff880087ff0a80 x1796724638729152/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.548273:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.548275:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff0a80 with x1796724638729152 ext(698351616->699400191) 00010000:00000001:3.0:1713494759.548277:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.548278:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.548280:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.548282:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.548284:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.548286:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.548287:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.548288:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.548290:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff0a80 00002000:00000001:3.0:1713494759.548291:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.548293:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.548296:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.548308:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.548314:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.548316:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.548319:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66536 00000100:00000040:3.0:1713494759.548321:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.548323:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595857024 : -131939113694592 : ffff880087ff0a80) 00000100:00000040:3.0:1713494759.548327:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff0a80 x1796724638729152/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.548334:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.548335:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.548338:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638729152:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494759.548341:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638729152 00000020:00000001:3.0:1713494759.548342:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.548344:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.548346:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.548347:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.548348:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.548350:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.548353:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.548354:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.548355:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.548356:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.548358:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494759.548362:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.548364:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.548367:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880085119400. 02000000:00000001:3.0:1713494759.548369:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.548370:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.548373:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494759.548375:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.548377:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494759.548379:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.548382:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494759.548384:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494759.548386:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494759.548387:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494759.548389:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3807379456 00000020:00000001:3.0:1713494759.548391:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494759.548392:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3807379456 left=3294625792 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713494759.548394:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3294625792 : 3294625792 : c4600000) 00000020:00000001:3.0:1713494759.548395:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494759.548396:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713494759.548398:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494759.548398:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494759.548400:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713494759.548401:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494759.548403:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494759.548404:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713494759.548406:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713494759.548407:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494759.548408:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494759.548409:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.548410:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.548414:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.548415:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494759.548418:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.548421:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494759.550720:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494759.550727:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.550728:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.550729:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.550731:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494759.550734:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880085118000. 00000100:00000010:3.0:1713494759.550737:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880082c7c000. 00000020:00000040:3.0:1713494759.550739:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494759.550745:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494759.550747:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494759.550753:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494759.550758:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225070. 00000400:00000200:3.0:1713494759.550762:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.550769:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.550773:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524939:524939:256:4294967295] 192.168.202.16@tcp LPNI seq info [524939:524939:8:4294967295] 00000400:00000200:3.0:1713494759.550776:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494759.550780:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494759.550784:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.550787:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801211b6400. 00000800:00000200:3.0:1713494759.550790:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.550794:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.550796:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801211b6400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494759.550813:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9c3c0-0x6621c8dd9c3c0 00000100:00000001:3.0:1713494759.550816:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494759.553722:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.553726:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494759.553728:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.553732:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.553737:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.553739:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.553740:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.553741:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.553743:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.553744:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.553745:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.553746:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.553747:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.553748:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.553749:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.553750:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494759.553752:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494759.553753:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.553757:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.553760:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.553764:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008511a000. 00080000:00000001:3.0:1713494759.553766:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134546743296 : -131939162808320 : ffff88008511a000) 00080000:00000001:3.0:1713494759.553769:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.553784:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.553785:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.553794:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.553796:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494759.553797:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.553798:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494759.553800:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.553801:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494759.553803:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494759.553809:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494759.553811:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494759.553813:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494759.553814:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880085118c00. 00080000:00000001:3.0:1713494759.553816:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134546738176 : -131939162813440 : ffff880085118c00) 00080000:00000001:3.0:1713494759.553819:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494759.553823:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.553825:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494759.553828:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494759.553843:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494759.553844:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.553846:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494759.553852:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.553858:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.553863:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494759.553902:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.553906:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494759.553908:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880089b5bea0. 00000020:00000040:3.0:1713494759.553911:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.553914:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.553917:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.553919:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494759.553922:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494759.553925:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494759.553927:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494759.553967:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494759.553970:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926918, last_committed = 12884926917 00000001:00000010:3.0:1713494759.553973:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880089b5b840. 00000001:00000040:3.0:1713494759.553976:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494759.553978:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494759.553982:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494759.554011:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494759.554014:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.554021:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494759.556569:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494759.556574:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.556577:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.556580:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.556585:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494759.556587:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494759.556589:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494759.556592:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494759.556595:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880082c7c000. 00000100:00000010:3.0:1713494759.556601:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880085118000. 00000100:00000001:3.0:1713494759.556604:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494759.556605:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494759.556609:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926917, transno 12884926918, xid 1796724638729152 00010000:00000001:3.0:1713494759.556612:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.556620:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff0a80 x1796724638729152/t12884926918(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.556630:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.556633:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.556636:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=118 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494759.556641:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.556644:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.556647:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.556650:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.556653:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.556656:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.556659:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.556663:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88005af7bb28. 00000100:00000200:3.0:1713494759.556668:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638729152, offset 224 00000400:00000200:3.0:1713494759.556673:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.556682:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.556688:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524940:524940:256:4294967295] 192.168.202.16@tcp LPNI seq info [524940:524940:8:4294967295] 00000400:00000200:3.0:1713494759.556697:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.556704:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.556708:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801211b6400. 00000800:00000200:3.0:1713494759.556712:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.556719:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.556723:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801211b6400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.556740:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.556744:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.556747:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.556748:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.556751:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.556756:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff0a80 x1796724638729152/t12884926918(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.556768:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638729152:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8431us (8646us total) trans 12884926918 rc 0/0 00000100:00100000:3.0:1713494759.556778:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66536 00000100:00000040:3.0:1713494759.556781:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.556783:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494759.556785:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.556791:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (698351616->699400191) req@ffff880087ff0a80 x1796724638729152/t12884926918(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/448 e 0 to 0 dl 1713494770 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.556809:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.556811:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff0a80 with x1796724638729152 ext(698351616->699400191) 00010000:00000001:3.0:1713494759.556814:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.556816:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.556819:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.556822:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.556825:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.556828:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.556829:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.556830:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.556832:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff0a80 00002000:00000001:3.0:1713494759.556834:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.556837:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.556841:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.556845:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:3.0:1713494759.556849:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081940200. 00000020:00000040:3.0:1713494759.556854:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494759.556856:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.557813:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.557815:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638729216 02000000:00000001:3.0:1713494759.557817:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.557818:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.557819:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.557821:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.557823:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638729216 00000020:00000001:3.0:1713494759.557824:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.557825:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.557826:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.557828:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.557829:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.557831:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.557833:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.557834:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.557837:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c7cd200. 00000020:00000010:3.0:1713494759.557839:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:3.0:1713494759.557841:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494759.557845:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.557846:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.557847:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.557848:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.557850:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.557858:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.557863:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.557864:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.557867:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58390 00000100:00000040:3.0:1713494759.557868:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.557869:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595856128 : -131939113695488 : ffff880087ff0700) 00000100:00000040:3.0:1713494759.557873:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff0700 x1796724638729216/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.557878:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.557879:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.557880:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638729216:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.557882:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638729216 00000020:00000001:3.0:1713494759.557883:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.557885:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.557886:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.557887:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.557888:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.557890:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.557891:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.557892:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.557893:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.557894:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.557896:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.557897:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.557898:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.557899:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.557900:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.557901:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.557902:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.557903:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.557904:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.557904:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.557905:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.557906:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.557909:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.557910:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.557913:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880085118000. 02000000:00000001:3.0:1713494759.557914:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.557916:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.557918:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.557920:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.557921:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.557924:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.557926:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.557928:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.557930:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.557933:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.557935:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000100:00000001:3.0:1713494759.570939:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.570942:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638729344 02000000:00000001:3.0:1713494759.570944:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.570945:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.570947:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.570950:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.570952:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638729344 00000020:00000001:3.0:1713494759.570954:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.570956:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.570957:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.570959:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494759.570961:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.570964:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.570967:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.570968:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.570971:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c7cca00. 00000020:00000010:3.0:1713494759.570974:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9180. 00000020:00000010:3.0:1713494759.570977:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf4b0. 00000100:00000040:3.0:1713494759.570983:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494759.570985:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.570986:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494759.570988:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494759.570990:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.570992:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.570994:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.570997:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.570999:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.571000:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.571002:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.571004:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.571006:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.571007:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.571008:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.571009:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.571011:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.571012:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.571013:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494759.571016:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.571018:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.571020:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.571022:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494759.571023:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.571025:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494759.571030:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (699400192->700448767) req@ffff880087ff1c00 x1796724638729344/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494759.571038:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494759.571039:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff1c00 with x1796724638729344 ext(699400192->700448767) 00010000:00000001:3.0:1713494759.571042:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494759.571044:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.571045:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494759.571047:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.571049:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494759.571051:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494759.571052:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494759.571053:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494759.571055:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff1c00 00002000:00000001:3.0:1713494759.571056:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.571058:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.571061:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.571074:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.571081:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.571083:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.571086:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66537 00000100:00000040:3.0:1713494759.571088:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.571089:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595861504 : -131939113690112 : ffff880087ff1c00) 00000100:00000040:3.0:1713494759.571092:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff1c00 x1796724638729344/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 488/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.571097:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.571098:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.571100:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638729344:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494759.571102:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638729344 00000020:00000001:3.0:1713494759.571103:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.571104:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.571105:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.571106:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.571107:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494759.571109:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.571111:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.571112:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.571112:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.571114:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.571115:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494759.571118:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.571120:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.571122:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800621eac00. 02000000:00000001:3.0:1713494759.571123:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.571124:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.571126:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494759.571127:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.571129:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494759.571130:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.571133:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494759.571134:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494759.571135:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494759.571137:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494759.571138:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3806330880 00000020:00000001:3.0:1713494759.571140:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494759.571141:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3806330880 left=3294625792 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713494759.571143:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3294625792 : 3294625792 : c4600000) 00000020:00000001:3.0:1713494759.571144:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494759.571145:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713494759.571147:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494759.571147:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494759.571148:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713494759.571150:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494759.571151:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494759.571152:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713494759.571154:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713494759.571155:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494759.571156:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494759.571157:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.571158:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.571161:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.571162:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494759.571165:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.571168:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494759.572693:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494759.572698:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.572699:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.572700:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.572702:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494759.572704:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800621e8800. 00000100:00000010:3.0:1713494759.572706:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012dc2f000. 00000020:00000040:3.0:1713494759.572708:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494759.572712:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494759.572715:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494759.572718:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494759.572723:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222250a8. 00000400:00000200:3.0:1713494759.572725:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.572730:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.572733:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524942:524942:256:4294967295] 192.168.202.16@tcp LPNI seq info [524942:524942:8:4294967295] 00000400:00000200:3.0:1713494759.572736:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494759.572739:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494759.572742:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.572743:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801211b6400. 00000800:00000200:3.0:1713494759.572746:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.572749:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.572751:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801211b6400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494759.572763:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9c480-0x6621c8dd9c480 00000100:00000001:3.0:1713494759.572765:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494759.648371:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494759.648375:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494759.648377:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494759.648379:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926921 is committed 00000001:00000040:3.0:1713494759.648383:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.648386:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494759.648388:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5ad1f00. 00000020:00000001:3.0:1713494759.648391:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494759.648393:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494759.648394:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494759.648396:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494759.648397:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5ad15a0. 00040000:00000001:3.0:1713494759.648399:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.648401:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.648403:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006ebccc00. 00080000:00000001:3.0:1713494759.648404:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.648406:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494759.648407:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.648407:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.648408:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006ebcdc00. 00080000:00000001:3.0:1713494759.648409:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.675193:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494759.675212:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494759.675214:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494759.675216:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926922 is committed 00000001:00000040:3.0:1713494759.675219:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.675222:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494759.675224:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5ad1d20. 00000020:00000001:3.0:1713494759.675227:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494759.675229:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494759.675231:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494759.675233:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494759.675234:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5ad1ba0. 00040000:00000001:3.0:1713494759.675237:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.675239:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.675241:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006ebcdc00. 00080000:00000001:3.0:1713494759.675244:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.675245:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494759.675246:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.675247:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.675248:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006ebcf000. 00080000:00000001:3.0:1713494759.675250:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.699022:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494759.699026:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494759.699027:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494759.699029:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926923 is committed 00000001:00000040:3.0:1713494759.699032:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.699034:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494759.699036:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5ad1840. 00000020:00000001:3.0:1713494759.699039:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494759.699040:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494759.699042:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494759.699043:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494759.699044:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5ad1600. 00040000:00000001:3.0:1713494759.699047:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.699048:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.699049:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b4ed4800. 00080000:00000001:3.0:1713494759.699052:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.699053:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494759.699053:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.699054:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.699055:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b4ed6400. 00080000:00000001:3.0:1713494759.699058:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.726254:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494759.726258:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494759.726260:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494759.726262:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926924 is committed 00000001:00000040:3.0:1713494759.726264:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.726267:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494759.726269:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c120. 00000020:00000001:3.0:1713494759.726272:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494759.726274:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494759.726275:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494759.726277:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494759.726278:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c1e0. 00040000:00000001:3.0:1713494759.726280:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.726282:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.726283:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b4ed6400. 00080000:00000001:3.0:1713494759.726287:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.726289:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494759.726290:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.726291:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.726292:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b4ed5400. 00080000:00000001:3.0:1713494759.726294:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.799562:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.799565:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.799569:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.799573:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.799576:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.799579:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.799580:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.799582:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.799585:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926927, transno 0, xid 1796724638730944 00010000:00000001:3.0:1713494759.799587:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.799591:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079544e00 x1796724638730944/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.799597:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.799598:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.799600:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.799602:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.799604:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.799605:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.799607:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.799608:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.799609:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.799611:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.799613:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16dd0. 00000100:00000200:3.0:1713494759.799615:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638730944, offset 224 00000400:00000200:3.0:1713494759.799618:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.799623:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.799626:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524968:524968:256:4294967295] 192.168.202.16@tcp LPNI seq info [524968:524968:8:4294967295] 00000400:00000200:3.0:1713494759.799632:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.799635:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.799638:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801316fc900. 00000800:00000200:3.0:1713494759.799641:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.799644:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.799646:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801316fc900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.799651:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.799653:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.799654:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.799655:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.799656:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.799659:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079544e00 x1796724638730944/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.799664:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079544e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638730944:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8935us (9166us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.799669:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58399 00000100:00000040:3.0:1713494759.799671:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.799672:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.799673:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.799675:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000020:00000010:3.0:1713494759.799677:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:3.0:1713494759.799679:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800925bc800. 00000020:00000040:3.0:1713494759.799681:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.799682:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.811279:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.811283:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638731136 02000000:00000001:3.0:1713494759.811285:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.811287:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.811288:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.811292:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.811294:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638731136 00000020:00000001:3.0:1713494759.811296:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.811298:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.811299:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.811302:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.811304:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.811306:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.811309:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.811311:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.811314:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081941e00. 00000020:00000010:3.0:1713494759.811317:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9500. 00000020:00000010:3.0:1713494759.811320:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf0c8. 00000100:00000040:3.0:1713494759.811325:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.811327:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.811328:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.811330:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.811333:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.811347:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.811354:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.811355:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.811360:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58400 00000100:00000040:3.0:1713494759.811363:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.811365:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704182400 : -131939005369216 : ffff88008e73f480) 00000100:00000040:3.0:1713494759.811369:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73f480 x1796724638731136/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.811376:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.811376:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.811379:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638731136:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.811381:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638731136 00000020:00000001:3.0:1713494759.811382:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.811384:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.811385:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.811386:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.811388:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.811390:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.811392:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.811393:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.811394:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.811396:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.811397:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.811398:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.811400:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.811401:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.811402:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.811403:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.811404:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.811405:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.811406:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.811407:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.811408:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.811409:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.811411:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.811412:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.811415:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008aba1400. 02000000:00000001:3.0:1713494759.811416:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.811417:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.811419:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.811420:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.811421:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.811424:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.811425:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.811426:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.811428:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.811431:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.811433:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.819943:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.819947:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.819950:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.819955:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.819957:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.819961:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.819962:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.819965:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.819968:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926928, transno 0, xid 1796724638731136 00010000:00000001:3.0:1713494759.819970:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.819975:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73f480 x1796724638731136/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.819981:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.819982:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.819984:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.819987:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.819989:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.819990:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.819992:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.819993:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.819995:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.819997:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.819999:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16550. 00000100:00000200:3.0:1713494759.820001:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638731136, offset 224 00000400:00000200:3.0:1713494759.820004:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.820010:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.820013:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524971:524971:256:4294967295] 192.168.202.16@tcp LPNI seq info [524971:524971:8:4294967295] 00000400:00000200:3.0:1713494759.820019:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.820022:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.820025:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a2a98400. 00000800:00000200:3.0:1713494759.820028:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.820032:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.820034:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a2a98400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.820040:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.820042:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.820043:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.820044:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.820046:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.820048:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73f480 x1796724638731136/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.820057:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638731136:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8681us (8826us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.820063:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58400 00000100:00000040:3.0:1713494759.820065:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.820066:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.820067:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.820070:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9500. 00000020:00000010:3.0:1713494759.820072:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf0c8. 00000020:00000010:3.0:1713494759.820074:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081941e00. 00000020:00000040:3.0:1713494759.820076:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.820078:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.832627:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.832630:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638731328 02000000:00000001:3.0:1713494759.832632:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.832634:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.832636:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.832639:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.832641:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638731328 00000020:00000001:3.0:1713494759.832643:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.832645:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.832646:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.832648:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.832650:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.832653:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.832656:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.832657:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.832660:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008854ce00. 00000020:00000010:3.0:1713494759.832663:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9500. 00000020:00000010:3.0:1713494759.832666:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf0c8. 00000100:00000040:3.0:1713494759.832671:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.832674:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.832675:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.832677:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.832681:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.832691:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.832697:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.832698:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.832703:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58401 00000100:00000040:3.0:1713494759.832705:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.832706:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704181504 : -131939005370112 : ffff88008e73f100) 00000100:00000040:3.0:1713494759.832711:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73f100 x1796724638731328/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.832720:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.832721:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.832724:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638731328:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.832727:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638731328 00000020:00000001:3.0:1713494759.832729:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.832731:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.832732:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.832733:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.832734:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.832737:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.832739:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.832740:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.832741:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.832744:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.832746:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.832748:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.832749:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.832751:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.832752:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.832753:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.832755:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.832756:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.832757:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.832758:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.832760:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.832761:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.832765:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.832767:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.832771:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008aba0000. 02000000:00000001:3.0:1713494759.832773:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.832775:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.832778:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.832780:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.832782:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.832786:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.832788:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.832790:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.832793:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.832796:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.832798:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.842743:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.842747:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.842752:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.842759:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.842762:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.842767:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.842769:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.842773:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.842777:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926929, transno 0, xid 1796724638731328 00010000:00000001:3.0:1713494759.842780:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.842799:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73f100 x1796724638731328/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.842808:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.842810:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.842813:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.842817:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.842820:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.842822:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.842824:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.842827:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.842829:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.842832:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.842836:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16f68. 00000100:00000200:3.0:1713494759.842841:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638731328, offset 224 00000400:00000200:3.0:1713494759.842846:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.842855:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.842860:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524974:524974:256:4294967295] 192.168.202.16@tcp LPNI seq info [524974:524974:8:4294967295] 00000400:00000200:3.0:1713494759.842868:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.842873:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.842876:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a2a98400. 00000800:00000200:3.0:1713494759.842881:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.842887:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.842891:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a2a98400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.842908:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.842911:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.842914:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.842915:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.842917:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.842922:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73f100 x1796724638731328/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.842932:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638731328:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10210us (10349us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.842940:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58401 00000100:00000040:3.0:1713494759.842942:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.842945:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.842946:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.842950:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9500. 00000020:00000010:3.0:1713494759.842953:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf0c8. 00000020:00000010:3.0:1713494759.842957:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008854ce00. 00000020:00000040:3.0:1713494759.842960:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.842962:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.856511:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494759.856513:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638731520 02000000:00000001:3.0:1713494759.856531:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494759.856533:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494759.856534:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494759.856537:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494759.856539:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638731520 00000020:00000001:3.0:1713494759.856541:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494759.856542:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494759.856543:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494759.856545:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494759.856546:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494759.856548:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494759.856551:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.856552:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494759.856555:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008854ce00. 00000020:00000010:3.0:1713494759.856557:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9500. 00000020:00000010:3.0:1713494759.856559:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf0c8. 00000100:00000040:3.0:1713494759.856564:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494759.856566:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494759.856567:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494759.856568:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.856571:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.856581:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494759.856587:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494759.856588:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494759.856591:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58402 00000100:00000040:3.0:1713494759.856593:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494759.856594:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704174336 : -131939005377280 : ffff88008e73d500) 00000100:00000040:3.0:1713494759.856598:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73d500 x1796724638731520/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/0 e 0 to 0 dl 1713494770 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494759.856603:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494759.856604:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494759.856606:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638731520:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494759.856609:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638731520 00000020:00000001:3.0:1713494759.856610:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494759.856612:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494759.856613:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.856615:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494759.856616:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494759.856618:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494759.856620:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494759.856620:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494759.856621:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494759.856623:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494759.856625:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494759.856626:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.856627:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494759.856628:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.856629:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.856630:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.856631:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.856632:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494759.856633:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494759.856633:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.856635:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.856635:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.856638:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494759.856639:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494759.856642:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008511b000. 02000000:00000001:3.0:1713494759.856643:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.856644:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.856646:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494759.856647:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494759.856649:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494759.856652:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494759.856653:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494759.856655:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494759.856657:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494759.856660:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494759.856661:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494759.890172:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494759.890177:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494759.890179:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494759.890181:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926931 is committed 00000001:00000040:3.0:1713494759.890183:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.890186:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494759.890189:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4ccc0. 00000020:00000001:3.0:1713494759.890205:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494759.890208:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494759.890210:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494759.890211:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494759.890213:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4cf60. 00040000:00000001:3.0:1713494759.890216:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.890218:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.890220:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fbbc400. 00080000:00000001:3.0:1713494759.890222:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.890224:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494759.890225:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.890225:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.890226:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fbbf800. 00080000:00000001:3.0:1713494759.890228:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.962034:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494759.962039:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494759.962040:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494759.962042:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926934 is committed 00000001:00000040:3.0:1713494759.962044:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494759.962046:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494759.962048:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4cb40. 00000020:00000001:3.0:1713494759.962051:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494759.962053:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494759.962054:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494759.962055:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494759.962056:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c0c0. 00040000:00000001:3.0:1713494759.962058:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.962061:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.962062:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009be2b000. 00080000:00000001:3.0:1713494759.962064:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.962065:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494759.962066:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494759.962066:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494759.962067:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009be2ac00. 00080000:00000001:3.0:1713494759.962068:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494759.985927:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.985932:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.985938:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494759.985944:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.985948:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494759.985954:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494759.985956:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494759.985960:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494759.985965:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926935, transno 0, xid 1796724638732480 00010000:00000001:3.0:1713494759.985968:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494759.985977:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009210aa00 x1796724638732480/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494759.985986:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494759.985988:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494759.985991:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=140 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494759.985996:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494759.985998:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494759.986000:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494759.986003:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494759.986005:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494759.986007:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494759.986010:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494759.986014:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16b28. 00000100:00000200:3.0:1713494759.986019:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638732480, offset 224 00000400:00000200:3.0:1713494759.986024:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494759.986034:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494759.986039:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524992:524992:256:4294967295] 192.168.202.16@tcp LPNI seq info [524992:524992:8:4294967295] 00000400:00000200:3.0:1713494759.986050:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494759.986055:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494759.986060:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880117d01900. 00000800:00000200:3.0:1713494759.986064:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494759.986070:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494759.986074:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880117d01900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494759.986081:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494759.986084:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494759.986086:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494759.986087:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494759.986090:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494759.986094:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009210aa00 x1796724638732480/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:375/0 lens 440/432 e 0 to 0 dl 1713494770 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494759.986103:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009210aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638732480:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10027us (10152us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494759.986113:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58407 00000100:00000040:3.0:1713494759.986115:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494759.986117:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494759.986119:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494759.986123:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009159f880. 00000020:00000010:3.0:1713494759.986127:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e960. 00000020:00000010:3.0:1713494759.986130:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800884a0e00. 00000020:00000040:3.0:1713494759.986134:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494759.986136:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.000244:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.000248:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638732672 02000000:00000001:3.0:1713494760.000250:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.000252:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.000253:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.000257:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.000260:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638732672 00000020:00000001:3.0:1713494760.000262:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.000264:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.000265:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.000268:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.000270:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.000272:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.000276:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.000277:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.000281:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ddc1c00. 00000020:00000010:3.0:1713494760.000284:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9480. 00000020:00000010:3.0:1713494760.000288:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafd48. 00000100:00000040:3.0:1713494760.000294:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +7s 00000100:00000001:3.0:1713494760.000297:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.000298:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.000300:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.000303:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.000316:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.000322:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.000324:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.000328:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58408 00000100:00000040:3.0:1713494760.000330:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.000332:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764774272 : -131938944777344 : ffff880092108380) 00000100:00000040:3.0:1713494760.000337:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092108380 x1796724638732672/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.000345:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.000346:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.000349:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092108380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638732672:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.000352:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638732672 00000020:00000001:3.0:1713494760.000354:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.000356:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.000358:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.000360:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.000362:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.000364:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.000366:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.000368:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.000369:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.000372:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.000374:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.000375:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.000377:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.000379:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.000380:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.000381:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.000382:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.000384:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.000385:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.000386:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.000387:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.000389:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.000392:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.000394:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.000397:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006ebcdc00. 02000000:00000001:3.0:1713494760.000399:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.000401:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.000403:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.000405:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.000407:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.000412:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.000414:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.000416:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.000418:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.000421:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.000424:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494760.008935:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.008938:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.008942:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.008948:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.008951:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.008956:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.008957:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.008960:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.008963:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926936, transno 0, xid 1796724638732672 00010000:00000001:3.0:1713494760.008965:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.008972:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092108380 x1796724638732672/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.008978:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.008979:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.008982:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.008985:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.008987:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.008988:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.008990:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.008992:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.008993:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.008995:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.008998:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a166e8. 00000100:00000200:3.0:1713494760.009002:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638732672, offset 224 00000400:00000200:3.0:1713494760.009005:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.009012:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.009017:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [524995:524995:256:4294967295] 192.168.202.16@tcp LPNI seq info [524995:524995:8:4294967295] 00000400:00000200:3.0:1713494760.009023:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.009027:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.009029:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880117d01900. 00000800:00000200:3.0:1713494760.009033:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.009039:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.009041:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880117d01900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.009047:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.009049:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.009051:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.009052:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.009053:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.009056:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092108380 x1796724638732672/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.009062:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092108380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638732672:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8716us (8888us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.009069:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58408 00000100:00000040:3.0:1713494760.009071:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.009072:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.009074:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.009077:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9480. 00000020:00000010:3.0:1713494760.009079:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafd48. 00000020:00000010:3.0:1713494760.009081:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ddc1c00. 00000020:00000040:3.0:1713494760.009083:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.009085:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494760.052432:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.052435:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.052439:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.052443:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.052445:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.052448:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.052449:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.052452:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.052454:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926938, transno 0, xid 1796724638733056 00010000:00000001:3.0:1713494760.052457:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.052461:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec6300 x1796724638733056/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.052466:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.052467:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.052469:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.052472:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.052474:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.052475:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.052477:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.052478:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.052479:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.052481:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.052483:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16d48. 00000100:00000200:3.0:1713494760.052485:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638733056, offset 224 00000400:00000200:3.0:1713494760.052488:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.052493:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.052496:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525001:525001:256:4294967295] 192.168.202.16@tcp LPNI seq info [525001:525001:8:4294967295] 00000400:00000200:3.0:1713494760.052501:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.052504:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.052506:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c100d00. 00000800:00000200:3.0:1713494760.052509:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.052512:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.052514:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c100d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.052541:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.052543:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.052544:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.052545:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.052546:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.052549:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec6300 x1796724638733056/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.052555:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638733056:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8859us (8948us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.052561:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58410 00000100:00000040:3.0:1713494760.052563:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.052564:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.052565:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.052568:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009159f480. 00000020:00000010:3.0:1713494760.052570:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ebb8. 00000020:00000010:3.0:1713494760.052572:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880130fae600. 00000020:00000040:3.0:1713494760.052574:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.052575:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494760.120690:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.120694:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.120699:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.120706:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.120710:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.120713:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.120715:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.120718:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.120722:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926941, transno 0, xid 1796724638733632 00010000:00000001:3.0:1713494760.120725:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.120731:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffc4380 x1796724638733632/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.120739:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.120741:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.120744:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.120749:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.120751:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.120753:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.120755:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.120758:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.120760:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.120763:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.120767:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16550. 00000100:00000200:3.0:1713494760.120772:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638733632, offset 224 00000400:00000200:3.0:1713494760.120776:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.120785:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.120790:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525010:525010:256:4294967295] 192.168.202.16@tcp LPNI seq info [525010:525010:8:4294967295] 00000400:00000200:3.0:1713494760.120798:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.120803:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.120807:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131bfdd00. 00000800:00000200:3.0:1713494760.120811:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.120816:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.120820:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131bfdd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.120827:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.120830:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.120832:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.120833:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.120835:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.120839:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffc4380 x1796724638733632/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.120848:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffc4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638733632:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9346us (9493us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.120857:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58413 00000100:00000040:3.0:1713494760.120860:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.120861:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.120863:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.120867:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009159fd00. 00000020:00000010:3.0:1713494760.120870:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e320. 00000020:00000010:3.0:1713494760.120873:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e402c00. 00000020:00000040:3.0:1713494760.120877:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.120878:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.132392:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.132395:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638733824 02000000:00000001:3.0:1713494760.132397:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.132398:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.132400:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.132403:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.132405:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638733824 00000020:00000001:3.0:1713494760.132407:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.132409:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.132410:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.132413:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.132415:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.132417:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.132420:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.132421:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.132425:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134963800. 00000020:00000010:3.0:1713494760.132427:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.132431:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafd48. 00000100:00000040:3.0:1713494760.132437:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.132439:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.132440:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.132441:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.132445:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.132458:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.132466:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.132467:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.132471:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58414 00000100:00000040:3.0:1713494760.132474:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.132476:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137524666240 : -131936184885376 : ffff880136911f80) 00000100:00000040:3.0:1713494760.132481:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136911f80 x1796724638733824/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.132490:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.132491:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.132493:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136911f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15561:x1796724638733824:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.132497:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638733824 00000020:00000001:3.0:1713494760.132498:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.132501:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.132502:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.132504:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.132505:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.132508:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.132510:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.132512:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.132513:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.132535:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.132537:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.132539:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.132541:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.132543:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.132544:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.132545:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.132547:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.132547:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.132549:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.132550:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.132552:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.132553:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.132556:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.132558:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.132562:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a6177800. 02000000:00000001:3.0:1713494760.132564:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.132565:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.132568:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.132570:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.132571:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.132575:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.132577:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.132578:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.132581:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.132584:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.132586:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494760.142651:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.142654:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.142659:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.142663:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.142666:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.142669:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.142671:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.142674:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.142676:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926942, transno 0, xid 1796724638733824 00010000:00000001:3.0:1713494760.142678:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.142685:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880136911f80 x1796724638733824/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.142690:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.142691:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.142694:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.142697:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.142699:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.142700:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.142702:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.142704:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.142705:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.142707:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.142710:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16000. 00000100:00000200:3.0:1713494760.142714:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638733824, offset 224 00000400:00000200:3.0:1713494760.142717:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.142724:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.142728:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525013:525013:256:4294967295] 192.168.202.16@tcp LPNI seq info [525013:525013:8:4294967295] 00000400:00000200:3.0:1713494760.142734:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.142738:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.142741:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fb000. 00000800:00000200:3.0:1713494760.142745:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.142749:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.142752:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fb000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.142758:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.142760:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.142761:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.142762:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.142763:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.142766:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880136911f80 x1796724638733824/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.142773:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880136911f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15561:x1796724638733824:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10282us (10434us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.142779:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58414 00000100:00000040:3.0:1713494760.142781:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.142782:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.142783:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.142786:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.142789:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafd48. 00000020:00000010:3.0:1713494760.142792:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134963800. 00000020:00000040:3.0:1713494760.142796:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.142798:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.155336:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.155339:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638734016 02000000:00000001:3.0:1713494760.155341:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.155343:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.155344:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.155347:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.155350:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638734016 00000020:00000001:3.0:1713494760.155352:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.155353:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.155355:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.155358:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.155360:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.155362:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.155365:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.155366:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.155370:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012eaf8800. 00000020:00000010:3.0:1713494760.155372:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.155377:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafd48. 00000100:00000040:3.0:1713494760.155382:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.155385:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.155386:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.155388:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.155392:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.155405:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.155412:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.155414:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.155418:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58415 00000100:00000040:3.0:1713494760.155421:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.155422:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600216960 : -131939109334656 : ffff880088419180) 00000100:00000040:3.0:1713494760.155427:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088419180 x1796724638734016/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.155435:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.155436:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.155439:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088419180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638734016:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.155441:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638734016 00000020:00000001:3.0:1713494760.155443:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.155445:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.155447:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.155449:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.155450:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.155453:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.155455:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.155456:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.155457:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.155459:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.155461:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.155463:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.155464:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.155466:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.155467:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.155468:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.155469:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.155470:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.155472:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.155473:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.155475:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.155476:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.155480:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.155481:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.155485:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a6177400. 02000000:00000001:3.0:1713494760.155488:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.155490:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.155493:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.155494:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.155496:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.155501:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.155503:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.155505:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.155507:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.155511:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.155514:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494760.165031:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.165034:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.165039:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.165045:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.165048:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.165052:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.165053:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.165056:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.165060:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926943, transno 0, xid 1796724638734016 00010000:00000001:3.0:1713494760.165062:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.165069:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088419180 x1796724638734016/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.165074:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.165076:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.165078:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.165082:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.165084:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.165085:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.165087:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.165089:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.165090:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.165092:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.165096:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16e58. 00000100:00000200:3.0:1713494760.165101:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638734016, offset 224 00000400:00000200:3.0:1713494760.165104:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.165111:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.165116:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525016:525016:256:4294967295] 192.168.202.16@tcp LPNI seq info [525016:525016:8:4294967295] 00000400:00000200:3.0:1713494760.165121:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.165125:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.165128:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ee93c00. 00000800:00000200:3.0:1713494760.165131:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.165136:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.165139:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ee93c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.165144:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.165146:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.165148:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.165149:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.165150:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.165153:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088419180 x1796724638734016/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.165159:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088419180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638734016:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9723us (9887us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.165165:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58415 00000100:00000040:3.0:1713494760.165167:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.165168:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.165169:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.165173:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.165175:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafd48. 00000020:00000010:3.0:1713494760.165177:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012eaf8800. 00000020:00000040:3.0:1713494760.165180:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.165181:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.180320:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.180323:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638734208 02000000:00000001:3.0:1713494760.180325:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.180327:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.180329:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.180333:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.180336:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638734208 00000020:00000001:3.0:1713494760.180338:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.180340:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.180341:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.180343:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.180345:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.180348:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.180351:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.180353:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.180357:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012eaf8800. 00000020:00000010:3.0:1713494760.180360:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.180363:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafd48. 00000100:00000040:3.0:1713494760.180369:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.180372:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.180373:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.180375:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.180378:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.180391:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.180398:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.180400:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.180404:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58416 00000100:00000040:3.0:1713494760.180407:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.180409:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939623424 : -131938769928192 : ffff88009c7c8000) 00000100:00000040:3.0:1713494760.180414:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c8000 x1796724638734208/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.180428:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.180429:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.180432:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c8000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638734208:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.180435:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638734208 00000020:00000001:3.0:1713494760.180437:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.180440:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.180443:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.180445:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.180446:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.180449:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.180451:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.180453:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.180454:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.180457:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.180459:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.180461:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.180463:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.180465:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.180467:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.180468:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.180469:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.180470:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.180472:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.180473:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.180475:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.180477:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.180481:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.180483:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.180487:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a6175400. 02000000:00000001:3.0:1713494760.180489:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.180491:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.180494:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.180497:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.180499:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.180504:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.180506:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.180508:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.180511:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.180537:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.180540:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494760.191045:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.191049:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.191055:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.191063:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.191066:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.191072:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.191075:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.191079:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.191084:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926944, transno 0, xid 1796724638734208 00010000:00000001:3.0:1713494760.191086:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.191094:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c8000 x1796724638734208/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.191100:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.191101:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.191104:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.191107:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.191109:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.191110:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.191113:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.191115:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.191116:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.191118:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.191121:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16220. 00000100:00000200:3.0:1713494760.191126:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638734208, offset 224 00000400:00000200:3.0:1713494760.191129:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.191139:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.191143:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525019:525019:256:4294967295] 192.168.202.16@tcp LPNI seq info [525019:525019:8:4294967295] 00000400:00000200:3.0:1713494760.191149:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.191154:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.191157:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801216d3400. 00000800:00000200:3.0:1713494760.191161:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.191167:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.191170:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801216d3400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.191176:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.191178:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.191179:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.191180:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.191182:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.191187:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c8000 x1796724638734208/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.191221:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c8000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638734208:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10792us (10948us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.191229:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58416 00000100:00000040:3.0:1713494760.191231:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.191232:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.191234:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.191237:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.191239:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafd48. 00000020:00000010:3.0:1713494760.191242:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012eaf8800. 00000020:00000040:3.0:1713494760.191244:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.191246:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.203919:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.203922:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638734400 02000000:00000001:3.0:1713494760.203924:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.203927:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.203929:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.203932:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.203935:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638734400 00000020:00000001:3.0:1713494760.203937:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.203939:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.203940:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.203942:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.203944:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.203946:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.203950:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.203952:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.203955:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a5f6fe00. 00000020:00000010:3.0:1713494760.203959:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.203963:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafd48. 00000100:00000040:3.0:1713494760.203969:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.203971:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.203972:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.203974:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.203978:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.203991:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.203999:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.204001:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.204005:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58417 00000100:00000040:3.0:1713494760.204008:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.204009:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939630592 : -131938769921024 : ffff88009c7c9c00) 00000100:00000040:3.0:1713494760.204014:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c9c00 x1796724638734400/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.204023:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.204024:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.204027:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638734400:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.204030:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638734400 00000020:00000001:3.0:1713494760.204032:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.204035:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.204037:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.204039:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.204041:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.204044:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.204046:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.204048:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.204049:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.204051:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.204054:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.204056:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.204058:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.204059:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.204061:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.204062:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.204064:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.204065:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.204066:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.204067:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.204069:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.204071:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.204075:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.204077:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.204081:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007a7bfc00. 02000000:00000001:3.0:1713494760.204083:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.204085:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.204088:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.204090:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.204092:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.204097:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.204099:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.204101:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.204104:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.204108:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.204111:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494760.214329:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.214333:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.214340:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.214348:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.214352:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.214358:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.214361:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.214365:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.214370:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926945, transno 0, xid 1796724638734400 00010000:00000001:3.0:1713494760.214373:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.214384:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c9c00 x1796724638734400/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.214392:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.214395:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.214399:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.214403:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.214405:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.214407:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.214410:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.214413:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.214415:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.214418:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.214422:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16088. 00000100:00000200:3.0:1713494760.214428:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638734400, offset 224 00000400:00000200:3.0:1713494760.214433:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.214444:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.214451:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525022:525022:256:4294967295] 192.168.202.16@tcp LPNI seq info [525022:525022:8:4294967295] 00000400:00000200:3.0:1713494760.214461:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.214466:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.214470:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a5d3200. 00000800:00000200:3.0:1713494760.214476:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.214482:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.214486:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a5d3200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.214502:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.214506:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.214512:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.214514:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.214533:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.214541:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c9c00 x1796724638734400/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.214551:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638734400:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10525us (10698us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.214560:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58417 00000100:00000040:3.0:1713494760.214563:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.214565:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.214567:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.214571:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.214575:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafd48. 00000020:00000010:3.0:1713494760.214579:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a5f6fe00. 00000020:00000040:3.0:1713494760.214582:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.214584:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.228188:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.228201:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638734592 02000000:00000001:3.0:1713494760.228203:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.228205:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.228207:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.228210:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.228212:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638734592 00000020:00000001:3.0:1713494760.228214:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.228216:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.228217:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.228219:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.228222:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.228224:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.228227:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.228228:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.228231:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a5f6fe00. 00000020:00000010:3.0:1713494760.228234:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.228236:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafd48. 00000100:00000040:3.0:1713494760.228241:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.228243:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.228244:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.228245:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.228247:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.228258:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.228264:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.228265:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.228269:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58418 00000100:00000040:3.0:1713494760.228270:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.228271:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939627008 : -131938769924608 : ffff88009c7c8e00) 00000100:00000040:3.0:1713494760.228275:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c8e00 x1796724638734592/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.228280:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.228281:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.228283:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638734592:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.228285:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638734592 00000020:00000001:3.0:1713494760.228287:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.228288:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.228289:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.228291:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.228292:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.228294:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.228295:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.228296:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.228297:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.228299:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.228301:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.228302:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.228303:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.228304:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.228305:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.228306:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.228307:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.228307:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.228309:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.228310:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.228311:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.228312:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.228315:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.228316:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.228319:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b4ed6400. 02000000:00000001:3.0:1713494760.228320:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.228321:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.228323:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.228324:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.228326:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.228329:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.228330:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.228331:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.228333:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.228336:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.228337:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494760.238005:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.238008:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.238012:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.238017:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.238019:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.238023:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.238024:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.238026:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.238030:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926946, transno 0, xid 1796724638734592 00010000:00000001:3.0:1713494760.238031:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.238036:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c8e00 x1796724638734592/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.238042:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.238043:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.238045:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.238048:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.238050:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.238051:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.238053:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.238055:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.238056:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.238058:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.238060:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16aa0. 00000100:00000200:3.0:1713494760.238063:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638734592, offset 224 00000400:00000200:3.0:1713494760.238066:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.238071:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.238075:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525025:525025:256:4294967295] 192.168.202.16@tcp LPNI seq info [525025:525025:8:4294967295] 00000400:00000200:3.0:1713494760.238081:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.238085:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.238087:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880129458800. 00000800:00000200:3.0:1713494760.238090:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.238094:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.238096:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880129458800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.238107:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.238109:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.238110:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.238111:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.238113:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.238116:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c8e00 x1796724638734592/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.238121:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638734592:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9839us (9983us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.238127:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58418 00000100:00000040:3.0:1713494760.238129:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.238130:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.238131:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.238133:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.238135:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafd48. 00000020:00000010:3.0:1713494760.238137:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a5f6fe00. 00000020:00000040:3.0:1713494760.238140:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.238141:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.251759:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.251762:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638734784 02000000:00000001:3.0:1713494760.251765:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.251766:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.251768:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.251770:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.251773:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638734784 00000020:00000001:3.0:1713494760.251775:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.251777:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.251778:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.251780:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.251782:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.251784:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.251787:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.251788:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.251791:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a5f6fe00. 00000020:00000010:3.0:1713494760.251794:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.251797:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafd48. 00000100:00000040:3.0:1713494760.251802:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.251804:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.251805:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.251807:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.251810:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.251825:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.251832:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.251833:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.251838:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58419 00000100:00000040:3.0:1713494760.251840:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.251841:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939627904 : -131938769923712 : ffff88009c7c9180) 00000100:00000040:3.0:1713494760.251846:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c9180 x1796724638734784/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.251859:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.251860:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.251863:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638734784:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.251866:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638734784 00000020:00000001:3.0:1713494760.251868:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.251870:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.251872:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.251873:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.251875:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.251877:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.251879:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.251881:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.251882:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.251884:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.251885:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.251887:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.251889:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.251890:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.251892:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.251893:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.251894:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.251895:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.251896:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.251897:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.251899:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.251900:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.251904:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.251905:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.251909:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006ebccc00. 02000000:00000001:3.0:1713494760.251911:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.251912:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.251915:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.251917:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.251918:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.251922:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.251924:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.251926:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.251928:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.251932:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.251933:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494760.260976:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.260980:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.260983:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.260988:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.260991:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.260994:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.260995:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.260997:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.261000:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926947, transno 0, xid 1796724638734784 00010000:00000001:3.0:1713494760.261003:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.261008:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c9180 x1796724638734784/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.261013:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.261015:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.261017:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.261019:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.261021:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.261022:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.261024:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.261026:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.261027:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.261029:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.261031:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16bb0. 00000100:00000200:3.0:1713494760.261034:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638734784, offset 224 00000400:00000200:3.0:1713494760.261037:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.261043:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.261047:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525028:525028:256:4294967295] 192.168.202.16@tcp LPNI seq info [525028:525028:8:4294967295] 00000400:00000200:3.0:1713494760.261052:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.261056:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.261059:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009106ba00. 00000800:00000200:3.0:1713494760.261063:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.261066:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.261069:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009106ba00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.261082:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.261084:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.261085:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.261086:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.261088:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.261090:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c9180 x1796724638734784/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.261096:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638734784:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9236us (9391us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.261102:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58419 00000100:00000040:3.0:1713494760.261104:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.261105:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.261106:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.261109:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.261111:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafd48. 00000020:00000010:3.0:1713494760.261113:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a5f6fe00. 00000020:00000040:3.0:1713494760.261115:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.261117:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.274025:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.274028:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638734976 02000000:00000001:3.0:1713494760.274030:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.274031:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.274033:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.274035:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.274038:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638734976 00000020:00000001:3.0:1713494760.274040:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.274042:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.274043:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.274046:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.274048:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.274050:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.274053:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.274054:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.274058:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801366c7000. 00000020:00000010:3.0:1713494760.274061:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.274064:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafd48. 00000100:00000040:3.0:1713494760.274070:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.274072:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.274073:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.274075:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.274078:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.274093:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.274102:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.274104:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.274108:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58420 00000100:00000040:3.0:1713494760.274111:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.274113:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735737984 : -131938973813632 : ffff880090557480) 00000100:00000040:3.0:1713494760.274118:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090557480 x1796724638734976/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.274126:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.274127:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.274130:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090557480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638734976:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.274134:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638734976 00000020:00000001:3.0:1713494760.274136:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.274138:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.274140:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.274142:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.274144:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.274147:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.274149:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.274150:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.274151:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.274153:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.274155:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.274157:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.274159:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.274160:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.274162:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.274163:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.274165:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.274166:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.274168:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.274169:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.274170:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.274172:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.274174:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.274176:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.274179:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006ebcfc00. 02000000:00000001:3.0:1713494760.274181:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.274183:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.274185:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.274187:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.274188:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.274207:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.274210:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.274212:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.274214:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.274218:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.274220:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494760.283741:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.283744:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.283747:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.283752:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.283754:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.283756:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.283758:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.283760:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.283763:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926948, transno 0, xid 1796724638734976 00010000:00000001:3.0:1713494760.283765:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.283769:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090557480 x1796724638734976/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.283774:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.283775:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.283777:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.283780:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.283781:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.283783:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.283784:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.283786:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.283787:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.283789:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.283791:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16440. 00000100:00000200:3.0:1713494760.283794:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638734976, offset 224 00000400:00000200:3.0:1713494760.283797:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.283802:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.283806:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525031:525031:256:4294967295] 192.168.202.16@tcp LPNI seq info [525031:525031:8:4294967295] 00000400:00000200:3.0:1713494760.283812:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.283815:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.283817:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4cc00. 00000800:00000200:3.0:1713494760.283820:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.283823:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.283826:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4cc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.283837:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.283839:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.283840:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.283841:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.283843:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.283845:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090557480 x1796724638734976/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.283852:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090557480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638734976:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9725us (9875us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.283857:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58420 00000100:00000040:3.0:1713494760.283859:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.283860:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.283861:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.283863:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.283865:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafd48. 00000020:00000010:3.0:1713494760.283867:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801366c7000. 00000020:00000040:3.0:1713494760.283869:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.283871:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.296272:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.296275:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638735168 02000000:00000001:3.0:1713494760.296276:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.296277:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.296279:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.296281:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.296283:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638735168 00000020:00000001:3.0:1713494760.296284:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.296285:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.296286:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.296288:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.296289:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.296291:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.296293:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.296294:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.296296:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ddc0000. 00000020:00000010:3.0:1713494760.296299:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494760.296300:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafd48. 00000100:00000040:3.0:1713494760.296304:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.296306:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.296307:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.296308:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.296310:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.296321:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.296326:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.296327:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.296331:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58421 00000100:00000040:3.0:1713494760.296332:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.296333:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735728128 : -131938973823488 : ffff880090554e00) 00000100:00000040:3.0:1713494760.296337:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090554e00 x1796724638735168/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.296342:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.296343:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.296345:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090554e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638735168:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.296347:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638735168 00000020:00000001:3.0:1713494760.296348:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.296350:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.296351:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.296352:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.296353:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.296354:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.296356:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.296357:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.296358:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.296359:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.296361:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.296362:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.296363:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.296364:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.296365:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.296365:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.296366:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.296367:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.296368:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.296369:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.296370:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.296371:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.296374:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.296374:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.296377:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006ebcdc00. 02000000:00000001:3.0:1713494760.296378:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.296379:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.296381:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.296382:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.296383:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.296385:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.296387:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.296388:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.296390:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.296392:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.296394:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000020:00000001:3.0:1713494760.347596:0:30102:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1713494760.347599:0:30102:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713494760.347602:0:30102:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:3.0:1713494760.373119:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494760.373122:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494760.373124:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494760.373125:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926952 is committed 00000001:00000040:3.0:1713494760.373128:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494760.373130:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494760.373131:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800875a5540. 00000020:00000001:3.0:1713494760.373134:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494760.373135:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494760.373136:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494760.373137:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494760.373138:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800875a55a0. 00040000:00000001:3.0:1713494760.373140:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.373142:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.373143:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880083f89c00. 00080000:00000001:3.0:1713494760.373144:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494760.373145:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494760.373146:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.373147:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.373148:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f3c0000. 00080000:00000001:3.0:1713494760.373149:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494760.393151:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494760.393155:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494760.393156:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494760.393158:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926953 is committed 00000001:00000040:3.0:1713494760.393161:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494760.393163:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494760.393164:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4ca80. 00000020:00000001:3.0:1713494760.393167:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494760.393168:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494760.393169:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494760.393171:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494760.393172:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4cea0. 00040000:00000001:3.0:1713494760.393173:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.393175:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.393176:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6176800. 00080000:00000001:3.0:1713494760.393177:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494760.393178:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494760.393179:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.393180:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.393180:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6175800. 00080000:00000001:3.0:1713494760.393181:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494760.417134:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.417138:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.417143:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.417150:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.417154:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.417158:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.417160:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.417164:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.417168:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926954, transno 0, xid 1796724638736128 00010000:00000001:3.0:1713494760.417170:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.417178:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec6300 x1796724638736128/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.417184:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.417186:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.417204:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.417208:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.417211:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.417212:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.417215:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.417217:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.417219:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.417221:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.417225:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16bb0. 00000100:00000200:3.0:1713494760.417231:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638736128, offset 224 00000400:00000200:3.0:1713494760.417235:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.417244:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.417250:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525049:525049:256:4294967295] 192.168.202.16@tcp LPNI seq info [525049:525049:8:4294967295] 00000400:00000200:3.0:1713494760.417258:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.417263:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.417266:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120fac100. 00000800:00000200:3.0:1713494760.417269:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.417274:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.417277:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.417289:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.417291:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.417293:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.417294:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.417295:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.417298:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec6300 x1796724638736128/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.417304:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638736128:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10571us (10696us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.417311:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58426 00000100:00000040:3.0:1713494760.417313:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.417315:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.417316:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.417320:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009159f480. 00000020:00000010:3.0:1713494760.417322:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e708. 00000020:00000010:3.0:1713494760.417324:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880098831e00. 00000020:00000040:3.0:1713494760.417326:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.417328:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.431402:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.431405:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638736320 02000000:00000001:3.0:1713494760.431408:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.431410:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.431412:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.431416:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.431419:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638736320 00000020:00000001:3.0:1713494760.431422:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.431423:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.431425:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.431427:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.431429:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.431432:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.431435:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.431436:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.431440:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880077402600. 00000020:00000010:3.0:1713494760.431443:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494760.431447:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafc80. 00000100:00000040:3.0:1713494760.431454:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.431456:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.431457:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.431459:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.431463:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.431476:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.431486:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.431488:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.431492:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58427 00000100:00000040:3.0:1713494760.431495:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.431497:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134767824384 : -131938941727232 : ffff8800923f0e00) 00000100:00000040:3.0:1713494760.431503:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800923f0e00 x1796724638736320/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.431511:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.431512:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.431536:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800923f0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638736320:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.431540:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638736320 00000020:00000001:3.0:1713494760.431542:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.431545:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.431546:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.431549:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.431551:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.431553:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.431555:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.431557:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.431558:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.431561:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.431563:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.431565:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.431567:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.431569:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.431571:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.431572:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.431573:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.431574:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.431576:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.431577:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.431579:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.431580:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.431584:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.431586:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.431590:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084312400. 02000000:00000001:3.0:1713494760.431592:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.431595:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.431597:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.431600:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.431601:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.431607:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.431609:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.431611:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.431613:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.431618:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.431620:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494760.443450:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.443454:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.443459:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.443466:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.443468:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.443472:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.443474:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.443478:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.443482:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926955, transno 0, xid 1796724638736320 00010000:00000001:3.0:1713494760.443484:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.443491:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800923f0e00 x1796724638736320/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.443498:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.443499:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.443502:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.443505:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.443507:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.443508:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.443510:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.443513:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.443527:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.443530:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.443533:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16ee0. 00000100:00000200:3.0:1713494760.443538:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638736320, offset 224 00000400:00000200:3.0:1713494760.443541:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.443550:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.443555:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525052:525052:256:4294967295] 192.168.202.16@tcp LPNI seq info [525052:525052:8:4294967295] 00000400:00000200:3.0:1713494760.443562:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.443566:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.443569:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120fac600. 00000800:00000200:3.0:1713494760.443573:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.443578:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.443581:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.443587:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.443589:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.443590:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.443591:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.443593:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.443596:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800923f0e00 x1796724638736320/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.443603:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800923f0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638736320:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12091us (12288us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.443610:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58427 00000100:00000040:3.0:1713494760.443612:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.443613:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.443615:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.443618:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494760.443621:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafc80. 00000020:00000010:3.0:1713494760.443623:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880077402600. 00000020:00000040:3.0:1713494760.443625:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.443627:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.458180:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.458183:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638736512 02000000:00000001:3.0:1713494760.458185:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.458187:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.458202:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.458204:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.458206:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638736512 00000020:00000001:3.0:1713494760.458208:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.458209:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.458211:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.458213:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.458215:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.458218:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.458221:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.458222:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.458225:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880075b62600. 00000020:00000010:3.0:1713494760.458227:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494760.458229:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafc80. 00000100:00000040:3.0:1713494760.458233:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.458235:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.458236:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.458237:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.458239:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.458250:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.458255:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.458256:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.458259:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58428 00000100:00000040:3.0:1713494760.458260:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.458262:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134767826176 : -131938941725440 : ffff8800923f1500) 00000100:00000040:3.0:1713494760.458265:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800923f1500 x1796724638736512/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.458270:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.458271:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.458273:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800923f1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638736512:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.458277:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638736512 00000020:00000001:3.0:1713494760.458278:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.458280:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.458281:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.458282:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.458283:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.458284:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.458286:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.458287:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.458287:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.458289:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.458290:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.458291:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.458292:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.458293:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.458294:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.458295:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.458296:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.458297:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.458298:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.458299:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.458300:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.458301:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.458303:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.458304:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.458306:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084311000. 02000000:00000001:3.0:1713494760.458307:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.458309:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.458310:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.458311:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.458312:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.458315:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.458316:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.458318:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.458319:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.458323:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.458324:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494760.467919:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.467923:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.467929:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.467936:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.467938:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.467943:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.467945:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.467948:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.467953:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926956, transno 0, xid 1796724638736512 00010000:00000001:3.0:1713494760.467956:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.467964:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800923f1500 x1796724638736512/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.467973:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.467974:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.467977:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.467981:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.467983:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.467985:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.467988:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.467990:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.467991:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.467994:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.467997:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16aa0. 00000100:00000200:3.0:1713494760.468002:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638736512, offset 224 00000400:00000200:3.0:1713494760.468006:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.468014:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.468020:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525055:525055:256:4294967295] 192.168.202.16@tcp LPNI seq info [525055:525055:8:4294967295] 00000400:00000200:3.0:1713494760.468028:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.468033:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.468036:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ee93c00. 00000800:00000200:3.0:1713494760.468041:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.468047:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.468050:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ee93c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.468057:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.468059:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.468061:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.468062:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.468064:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.468068:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800923f1500 x1796724638736512/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.468076:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800923f1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638736512:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9803us (9936us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.468083:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58428 00000100:00000040:3.0:1713494760.468085:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.468087:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.468089:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.468093:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494760.468095:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafc80. 00000020:00000010:3.0:1713494760.468098:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880075b62600. 00000020:00000040:3.0:1713494760.468101:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.468103:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.481964:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.481966:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638736704 02000000:00000001:3.0:1713494760.481968:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.481970:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.481971:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.481974:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.481976:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638736704 00000020:00000001:3.0:1713494760.481977:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.481978:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.481980:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.481981:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.481983:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.481985:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.481988:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.481989:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.481991:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880075b62600. 00000020:00000010:3.0:1713494760.481994:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494760.481996:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafc80. 00000100:00000040:3.0:1713494760.482001:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.482003:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.482004:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.482005:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.482007:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.482017:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.482022:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.482023:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.482026:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58429 00000100:00000040:3.0:1713494760.482028:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.482029:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134767829760 : -131938941721856 : ffff8800923f2300) 00000100:00000040:3.0:1713494760.482033:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800923f2300 x1796724638736704/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.482038:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.482039:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.482041:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800923f2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638736704:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.482043:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638736704 00000020:00000001:3.0:1713494760.482044:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.482046:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.482047:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.482048:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.482049:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.482051:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.482053:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.482053:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.482054:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.482056:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.482058:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.482060:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.482061:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.482062:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.482064:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.482064:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.482065:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.482066:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.482067:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.482067:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.482069:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.482070:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.482072:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.482073:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.482076:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880122e69000. 02000000:00000001:3.0:1713494760.482077:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.482079:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.482080:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.482082:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.482083:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.482086:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.482087:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.482089:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.482091:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.482094:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.482095:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494760.491925:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.491929:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.491934:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.491940:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.491943:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.491949:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.491951:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.491954:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.491959:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926957, transno 0, xid 1796724638736704 00010000:00000001:3.0:1713494760.491962:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.491971:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800923f2300 x1796724638736704/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.491984:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.491986:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.491989:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.491993:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.491995:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.491997:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.492000:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.492002:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.492005:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.492007:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.492011:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16088. 00000100:00000200:3.0:1713494760.492015:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638736704, offset 224 00000400:00000200:3.0:1713494760.492020:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.492030:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.492035:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525058:525058:256:4294967295] 192.168.202.16@tcp LPNI seq info [525058:525058:8:4294967295] 00000400:00000200:3.0:1713494760.492042:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.492046:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.492049:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008df98f00. 00000800:00000200:3.0:1713494760.492054:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.492059:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.492062:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008df98f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.492068:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.492071:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.492072:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.492073:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.492074:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.492078:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800923f2300 x1796724638736704/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.492084:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800923f2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638736704:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10044us (10159us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.492091:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58429 00000100:00000040:3.0:1713494760.492093:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.492095:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.492096:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.492099:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494760.492102:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafc80. 00000020:00000010:3.0:1713494760.492104:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880075b62600. 00000020:00000040:3.0:1713494760.492106:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.492107:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.505986:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.505989:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638736896 02000000:00000001:3.0:1713494760.505990:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.505992:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.505993:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.505996:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.505998:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638736896 00000020:00000001:3.0:1713494760.506000:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.506001:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.506002:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.506004:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.506006:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.506007:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.506010:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.506011:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.506014:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880075b62600. 00000020:00000010:3.0:1713494760.506016:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494760.506018:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafc80. 00000100:00000040:3.0:1713494760.506023:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.506024:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.506025:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.506026:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.506030:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.506041:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.506047:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.506049:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.506052:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58430 00000100:00000040:3.0:1713494760.506055:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.506057:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456044928 : -131939253506688 : ffff88007fa9ad80) 00000100:00000040:3.0:1713494760.506062:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9ad80 x1796724638736896/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.506070:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.506071:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.506074:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638736896:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.506077:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638736896 00000020:00000001:3.0:1713494760.506079:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.506082:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.506084:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.506086:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.506087:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.506090:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.506092:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.506094:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.506095:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.506098:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.506100:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.506102:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.506103:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.506105:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.506106:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.506107:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.506109:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.506109:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.506111:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.506111:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.506113:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.506115:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.506119:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.506122:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.506125:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008ad32000. 02000000:00000001:3.0:1713494760.506127:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.506130:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.506132:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.506134:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.506136:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.506140:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.506141:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.506143:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.506144:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.506148:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.506150:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494760.516278:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.516282:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.516287:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.516295:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.516298:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.516302:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.516303:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.516306:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.516310:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926958, transno 0, xid 1796724638736896 00010000:00000001:3.0:1713494760.516313:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.516324:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9ad80 x1796724638736896/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.516330:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.516331:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.516334:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.516337:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.516339:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.516341:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.516342:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.516345:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.516346:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.516349:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.516352:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16220. 00000100:00000200:3.0:1713494760.516356:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638736896, offset 224 00000400:00000200:3.0:1713494760.516360:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.516368:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.516373:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525061:525061:256:4294967295] 192.168.202.16@tcp LPNI seq info [525061:525061:8:4294967295] 00000400:00000200:3.0:1713494760.516379:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.516383:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.516386:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e97ba00. 00000800:00000200:3.0:1713494760.516390:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.516395:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.516398:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97ba00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.516404:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.516406:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.516407:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.516408:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.516410:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.516413:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9ad80 x1796724638736896/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.516419:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638736896:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10348us (10485us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.516426:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58430 00000100:00000040:3.0:1713494760.516428:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.516429:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.516431:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.516434:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494760.516438:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafc80. 00000020:00000010:3.0:1713494760.516440:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880075b62600. 00000020:00000040:3.0:1713494760.516442:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.516444:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.529670:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.529673:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638737088 02000000:00000001:3.0:1713494760.529675:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.529677:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.529678:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.529681:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.529682:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638737088 00000020:00000001:3.0:1713494760.529684:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.529685:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.529686:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.529688:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.529690:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.529691:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.529694:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.529695:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.529698:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880075b62600. 00000020:00000010:3.0:1713494760.529700:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494760.529703:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafc80. 00000100:00000040:3.0:1713494760.529707:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.529709:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.529710:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.529711:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.529714:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.529726:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.529731:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.529732:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.529735:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58431 00000100:00000040:3.0:1713494760.529736:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.529738:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456048512 : -131939253503104 : ffff88007fa9bb80) 00000100:00000040:3.0:1713494760.529742:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9bb80 x1796724638737088/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.529747:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.529747:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.529749:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638737088:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.529754:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638737088 00000020:00000001:3.0:1713494760.529755:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.529757:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.529758:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.529759:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.529760:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.529762:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.529763:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.529764:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.529765:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.529767:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.529768:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.529770:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.529771:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.529772:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.529773:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.529773:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.529774:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.529775:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.529776:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.529777:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.529778:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.529779:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.529782:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.529783:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.529785:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008ad30400. 02000000:00000001:3.0:1713494760.529787:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.529788:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.529790:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.529791:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.529792:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.529795:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.529796:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.529797:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.529799:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.529802:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.529804:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494760.539693:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.539698:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.539705:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.539712:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.539715:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.539721:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.539723:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.539726:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.539731:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926959, transno 0, xid 1796724638737088 00010000:00000001:3.0:1713494760.539734:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.539743:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9bb80 x1796724638737088/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.539751:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.539752:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.539755:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.539758:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.539760:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.539762:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.539764:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.539766:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.539768:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.539771:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.539775:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16000. 00000100:00000200:3.0:1713494760.539780:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638737088, offset 224 00000400:00000200:3.0:1713494760.539784:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.539795:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.539801:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525064:525064:256:4294967295] 192.168.202.16@tcp LPNI seq info [525064:525064:8:4294967295] 00000400:00000200:3.0:1713494760.539810:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.539814:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.539818:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135ad2e00. 00000800:00000200:3.0:1713494760.539822:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.539828:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.539831:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.539845:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.539847:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.539848:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.539849:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.539851:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.539854:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9bb80 x1796724638737088/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.539861:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638737088:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10113us (10277us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.539868:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58431 00000100:00000040:3.0:1713494760.539870:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.539872:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.539873:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.539877:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494760.539879:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafc80. 00000020:00000010:3.0:1713494760.539882:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880075b62600. 00000020:00000040:3.0:1713494760.539884:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.539886:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.552373:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.552376:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638737280 02000000:00000001:3.0:1713494760.552377:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.552379:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.552380:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.552383:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.552385:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638737280 00000020:00000001:3.0:1713494760.552386:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.552387:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.552388:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.552390:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.552392:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.552393:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.552396:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.552397:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.552400:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008854ca00. 00000020:00000010:3.0:1713494760.552403:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494760.552405:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafc80. 00000100:00000040:3.0:1713494760.552410:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.552411:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.552412:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.552413:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.552416:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.552427:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.552432:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.552433:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.552436:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58432 00000100:00000040:3.0:1713494760.552438:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.552439:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456037760 : -131939253513856 : ffff88007fa99180) 00000100:00000040:3.0:1713494760.552443:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa99180 x1796724638737280/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.552448:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.552449:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.552451:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa99180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638737280:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.552453:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638737280 00000020:00000001:3.0:1713494760.552454:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.552456:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.552457:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.552458:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.552459:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.552461:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.552462:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.552463:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.552464:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.552465:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.552467:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.552468:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.552469:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.552470:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.552472:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.552473:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.552473:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.552474:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.552475:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.552475:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.552477:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.552478:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.552480:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.552481:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.552484:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008ad30c00. 02000000:00000001:3.0:1713494760.552485:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.552486:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.552488:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.552489:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.552490:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.552493:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.552494:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.552495:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.552497:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.552500:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.552502:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494760.613097:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.613101:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.613107:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.613112:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.613115:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.613118:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.613120:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.613123:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.613127:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926962, transno 0, xid 1796724638737664 00010000:00000001:3.0:1713494760.613130:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.613136:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa98380 x1796724638737664/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.613148:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.613150:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.613153:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.613157:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.613159:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.613161:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.613163:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.613165:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.613167:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.613169:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.613172:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16550. 00000100:00000200:3.0:1713494760.613177:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638737664, offset 224 00000400:00000200:3.0:1713494760.613181:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.613207:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.613212:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525073:525073:256:4294967295] 192.168.202.16@tcp LPNI seq info [525073:525073:8:4294967295] 00000400:00000200:3.0:1713494760.613220:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.613224:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.613228:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4ca00. 00000800:00000200:3.0:1713494760.613231:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.613236:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.613240:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4ca00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.613265:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.613268:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.613270:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.613272:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.613274:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.613278:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa98380 x1796724638737664/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.613286:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa98380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638737664:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11260us (11465us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.613295:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58434 00000100:00000040:3.0:1713494760.613297:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.613299:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.613300:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.613303:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009159fd00. 00000020:00000010:3.0:1713494760.613306:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e708. 00000020:00000010:3.0:1713494760.613308:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007fb43c00. 00000020:00000040:3.0:1713494760.613311:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.613313:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.628143:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494760.628145:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638737856 02000000:00000001:3.0:1713494760.628147:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494760.628148:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494760.628150:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494760.628153:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494760.628155:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638737856 00000020:00000001:3.0:1713494760.628156:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494760.628157:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494760.628158:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494760.628160:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494760.628162:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494760.628164:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494760.628166:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.628167:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494760.628170:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008d1d9200. 00000020:00000010:3.0:1713494760.628172:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494760.628174:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf258. 00000100:00000040:3.0:1713494760.628179:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494760.628180:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494760.628181:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494760.628182:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.628185:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.628206:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494760.628212:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494760.628213:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494760.628216:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58435 00000100:00000040:3.0:1713494760.628218:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494760.628219:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456045824 : -131939253505792 : ffff88007fa9b100) 00000100:00000040:3.0:1713494760.628222:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9b100 x1796724638737856/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/0 e 0 to 0 dl 1713494771 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494760.628228:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494760.628228:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494760.628230:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638737856:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494760.628232:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638737856 00000020:00000001:3.0:1713494760.628233:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494760.628235:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494760.628237:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.628238:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494760.628239:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494760.628241:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494760.628242:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494760.628243:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494760.628244:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494760.628246:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494760.628247:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494760.628248:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.628250:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494760.628251:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.628252:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.628253:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.628254:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.628254:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494760.628255:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494760.628256:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.628257:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.628258:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.628261:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494760.628262:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494760.628265:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008908cc00. 02000000:00000001:3.0:1713494760.628266:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.628268:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.628269:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494760.628271:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494760.628272:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494760.628276:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494760.628277:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494760.628278:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494760.628280:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494760.628284:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494760.628286:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000001:3.0:1713494760.745728:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.746344:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.746347:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.746352:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494760.746357:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494760.746359:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494760.746367:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494760.746369:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084312000 00000100:00000001:3.0:1713494760.746379:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494760.746384:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.746387:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494760.761299:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.761303:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012439db00. 00000400:00000200:3.0:1713494760.761308:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.761312:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494760.761314:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a084c8 00000400:00000010:3.0:1713494760.761316:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a084c8. 00000100:00000001:3.0:1713494760.761318:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494760.761319:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494760.769486:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.769513:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.769550:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.769553:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.769557:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494760.769565:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2890e5 00000800:00000001:3.0:1713494760.769569:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.770126:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.770210:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.770359:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.770362:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.770365:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494760.774373:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.774378:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800924d9f00. 00000400:00000200:3.0:1713494760.774382:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.774387:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494760.774390:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515a18 00000400:00000010:3.0:1713494760.774392:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515a18. 00000100:00000001:3.0:1713494760.774395:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494760.774396:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494760.775278:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.775286:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.775288:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.775290:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.775296:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.775303:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9ea40 00000400:00000200:3.0:1713494760.775309:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264e51 [8] + 12760 00000800:00000001:3.0:1713494760.775313:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.775322:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.775325:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.775328:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494760.775332:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.775334:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494760.775337:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d122d80. 00000100:00000040:3.0:1713494760.775340:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008d122d80 x1796724638739008 msgsize 440 00000100:00100000:3.0:1713494760.775344:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494760.775360:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.775365:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.775368:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.789501:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.789509:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.789511:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.789513:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.789532:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.789539:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9eac0 00000400:00000200:3.0:1713494760.789544:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 192760 00000800:00000001:3.0:1713494760.789549:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.789557:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.789558:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.789561:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494760.789564:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.789566:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494760.789569:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d121f80. 00000100:00000040:3.0:1713494760.789571:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88008d121f80 x1796724638739136 msgsize 488 00000100:00100000:3.0:1713494760.789574:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494760.789586:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.789590:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.789592:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494760.791493:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.791496:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800791f9200. 00000400:00000200:3.0:1713494760.791499:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.791502:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494760.791504:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494760.791506:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6174000 00000100:00000001:3.0:1713494760.791507:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494760.793645:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.794247:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.794251:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.794258:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494760.794263:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494760.794265:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494760.794275:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494760.794277:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a6174000 00000100:00000001:3.0:1713494760.794291:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494760.794298:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.794302:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494760.796730:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.796733:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007e41aa00. 00000400:00000200:3.0:1713494760.796737:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.796742:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494760.796744:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08c38 00000400:00000010:3.0:1713494760.796746:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08c38. 00000100:00000001:3.0:1713494760.796749:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494760.796750:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:3.0:1713494760.806617:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.806620:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719e500. 00000400:00000200:3.0:1713494760.806623:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.806626:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494760.806628:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03908 00000400:00000010:3.0:1713494760.806630:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03908. 00000100:00000001:3.0:1713494760.806631:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494760.806632:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494760.810434:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.810441:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.810443:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.810446:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.810451:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.810459:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9eb80 00000400:00000200:3.0:1713494760.810465:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 193248 00000800:00000001:3.0:1713494760.810470:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.810481:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.810483:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.810487:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494760.810490:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.810492:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494760.810496:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d121500. 00000100:00000040:3.0:1713494760.810499:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008d121500 x1796724638739328 msgsize 488 00000100:00100000:3.0:1713494760.810502:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494760.810542:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.810547:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.810550:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.813507:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.813556:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.813559:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.813570:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.813575:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494760.813582:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2890fd 00000800:00000001:3.0:1713494760.813588:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.814744:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.814749:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.814910:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.814913:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.814919:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494760.814924:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494760.814927:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494760.814937:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494760.814939:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008e20fc00 00000100:00000001:3.0:1713494760.814955:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494760.814961:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.814965:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494760.817372:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.817376:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d725500. 00000400:00000200:3.0:1713494760.817380:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.817385:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494760.817388:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515ee0 00000400:00000010:3.0:1713494760.817389:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515ee0. 00000100:00000001:3.0:1713494760.817392:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494760.817393:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713494760.828250:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494760.828253:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494760.828254:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494760.828256:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926971 is committed 00000001:00000040:3.0:1713494760.828258:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494760.828260:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494760.828262:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800875a5f00. 00000020:00000001:3.0:1713494760.828264:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494760.828265:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494760.828266:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494760.828268:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494760.828269:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800875a55a0. 00040000:00000001:3.0:1713494760.828271:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.828272:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.828273:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e20dc00. 00080000:00000001:3.0:1713494760.828275:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494760.828275:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494760.828276:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.828277:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.828277:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e20e400. 00080000:00000001:3.0:1713494760.828278:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713494760.828385:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.828387:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a2a98400. 00000400:00000200:3.0:1713494760.828391:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.828395:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494760.828398:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5bc38 00000400:00000010:3.0:1713494760.828400:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5bc38. 00000100:00000001:3.0:1713494760.828403:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494760.828404:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494760.832833:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.832840:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.832841:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.832843:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.832847:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.832852:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9ec40 00000400:00000200:3.0:1713494760.832857:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 193736 00000800:00000001:3.0:1713494760.832860:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.832870:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.832872:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.832874:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494760.832877:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.832878:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494760.832881:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915ca300. 00000100:00000040:3.0:1713494760.832883:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800915ca300 x1796724638739520 msgsize 488 00000100:00100000:3.0:1713494760.832886:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494760.832891:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.832894:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.832895:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.836039:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.836065:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.836067:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.836075:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.836079:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494760.836085:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289109 00000800:00000001:3.0:1713494760.836088:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.836849:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.836852:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.837073:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.837075:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.837078:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494760.837081:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494760.837082:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494760.837088:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494760.837089:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008e20d000 00000100:00000001:3.0:1713494760.837098:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494760.837101:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.837103:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494760.839349:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.839352:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075f38700. 00000400:00000200:3.0:1713494760.839355:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.839359:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494760.839361:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08dd0 00000400:00000010:3.0:1713494760.839363:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08dd0. 00000100:00000001:3.0:1713494760.839365:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494760.839366:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713494760.850137:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494760.850141:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494760.850143:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494760.850146:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926972 is committed 00000001:00000040:3.0:1713494760.850149:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494760.850151:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494760.850153:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800875a5f60. 00000020:00000001:3.0:1713494760.850156:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494760.850158:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494760.850159:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494760.850161:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494760.850162:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800875a5540. 00040000:00000001:3.0:1713494760.850165:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.850167:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.850169:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e20e000. 00080000:00000001:3.0:1713494760.850171:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494760.850173:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494760.850174:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.850176:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.850176:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e20d400. 00080000:00000001:3.0:1713494760.850178:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713494760.850295:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.850298:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d725500. 00000400:00000200:3.0:1713494760.850301:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.850305:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494760.850307:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5bc38 00000400:00000010:3.0:1713494760.850308:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5bc38. 00000100:00000001:3.0:1713494760.850310:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494760.850311:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494760.854575:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.854585:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.854587:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.854589:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.854596:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.854606:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9ed00 00000400:00000200:3.0:1713494760.854612:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 194224 00000800:00000001:3.0:1713494760.854618:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.854628:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.854630:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.854634:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494760.854639:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.854641:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494760.854644:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915c8380. 00000100:00000040:3.0:1713494760.854647:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800915c8380 x1796724638739712 msgsize 488 00000100:00100000:3.0:1713494760.854651:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494760.854667:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.854673:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.854676:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.858066:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.858097:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.858099:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.858109:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.858113:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494760.858120:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289115 00000800:00000001:3.0:1713494760.858124:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.858945:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.858948:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.858952:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.859080:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.859448:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.859450:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.859454:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494760.859457:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494760.859459:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494760.859467:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494760.859468:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008e20ec00 00000100:00000001:3.0:1713494760.859477:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494760.859480:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.859482:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.862731:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.862738:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.862739:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.862741:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.862746:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.862752:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9ed40 00000400:00000200:3.0:1713494760.862757:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264e51 [8] + 14520 00000800:00000001:3.0:1713494760.862761:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.862770:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.862771:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.862774:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494760.862777:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.862778:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494760.862781:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915ca680. 00000100:00000040:3.0:1713494760.862784:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800915ca680 x1796724638739776 msgsize 440 00000100:00100000:3.0:1713494760.862787:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494760.862799:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.862802:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.862803:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494760.874208:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494760.874212:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494760.874213:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494760.874215:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926973 is committed 00000001:00000040:3.0:1713494760.874218:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494760.874220:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494760.874222:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800875a5f00. 00000020:00000001:3.0:1713494760.874225:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494760.874226:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494760.874227:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494760.874229:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494760.874230:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800875a5900. 00040000:00000001:3.0:1713494760.874232:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.874233:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.874235:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e20d400. 00080000:00000001:3.0:1713494760.874236:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494760.874237:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494760.874238:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.874238:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.874239:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e20c400. 00080000:00000001:3.0:1713494760.874241:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713494760.874388:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.874391:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009106ba00. 00000400:00000200:3.0:1713494760.874396:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.874401:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494760.874404:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b660 00000400:00000010:3.0:1713494760.874406:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b660. 00000100:00000001:3.0:1713494760.874409:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494760.874411:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:3.0:1713494760.881473:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.881477:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008eea7d00. 00000400:00000200:3.0:1713494760.881480:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.881484:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494760.881487:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494760.881488:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008e20c800 00000100:00000001:3.0:1713494760.881489:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494760.882553:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.882579:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.882580:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.882587:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.882591:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494760.882597:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289121 00000800:00000001:3.0:1713494760.882601:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.883279:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.883281:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.883283:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494760.886177:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.886180:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090013800. 00000400:00000200:3.0:1713494760.886182:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.886197:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494760.886199:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08330 00000400:00000010:3.0:1713494760.886200:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08330. 00000100:00000001:3.0:1713494760.886202:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494760.886203:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494760.886989:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.886995:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.886997:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.886999:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.887004:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.887012:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9ee00 00000400:00000200:3.0:1713494760.887018:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264e51 [8] + 14960 00000400:00000010:3.0:1713494760.887022:0:25477:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008f0d3370. 00000400:00000200:3.0:1713494760.887026:0:25477:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88008d92b700 00000800:00000001:3.0:1713494760.887029:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.887038:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.887040:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.887044:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494760.887047:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d92b700 00000400:00000010:3.0:1713494760.887048:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88008d92b700. 00000100:00000001:3.0:1713494760.887052:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.887054:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:3.0:1713494760.887056:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88007e44cc50 x1796724638739968 msgsize 440 00000100:00100000:3.0:1713494760.887060:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000040:3.0:1713494760.887062:0:25477:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:3.0:1713494760.887075:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.887079:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.887082:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494760.897431:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494760.897435:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494760.897437:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494760.897438:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926974 is committed 00000001:00000040:3.0:1713494760.897441:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494760.897443:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494760.897445:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800875a53c0. 00000020:00000001:3.0:1713494760.897448:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494760.897449:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494760.897450:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494760.897452:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494760.897453:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800875a56c0. 00040000:00000001:3.0:1713494760.897455:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.897457:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.897459:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e20f400. 00080000:00000001:3.0:1713494760.897461:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494760.897462:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494760.897463:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.897464:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.897464:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e20d400. 00080000:00000001:3.0:1713494760.897465:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713494760.902500:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.902509:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.902511:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.902513:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.902532:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.902540:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9ee80 00000400:00000200:3.0:1713494760.902545:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 195200 00000800:00000001:3.0:1713494760.902549:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.902559:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.902560:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.902563:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494760.902566:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.902568:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494760.902570:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915cb800. 00000100:00000040:3.0:1713494760.902572:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800915cb800 x1796724638740096 msgsize 488 00000100:00100000:3.0:1713494760.902575:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494760.902587:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.902591:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.902593:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494760.905407:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.905410:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801216d3400. 00000400:00000200:3.0:1713494760.905413:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.905416:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494760.905419:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494760.905420:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008e20d000 00000100:00000001:3.0:1713494760.905421:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:3.0:1713494760.911397:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.911401:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880093428200. 00000400:00000200:3.0:1713494760.911404:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.911409:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494760.911412:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b6e8 00000400:00000010:3.0:1713494760.911414:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b6e8. 00000100:00000001:3.0:1713494760.911417:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494760.911418:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494760.912250:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.912255:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.912256:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.912258:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.912262:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.912267:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9eec0 00000400:00000200:3.0:1713494760.912272:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264fad [8] + 0 00000800:00000001:3.0:1713494760.912275:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.912281:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.912282:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.912285:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494760.912288:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.912289:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494760.912292:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915caa00. 00000100:00000040:3.0:1713494760.912294:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800915caa00 x1796724638740160 msgsize 440 00000100:00100000:3.0:1713494760.912296:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494760.912306:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.912309:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.912310:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494760.922382:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494760.922387:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494760.922389:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494760.922391:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926975 is committed 00000001:00000040:3.0:1713494760.922394:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494760.922396:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494760.922399:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c0c0. 00000020:00000001:3.0:1713494760.922403:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494760.922405:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494760.922407:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494760.922409:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494760.922410:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c6c0. 00040000:00000001:3.0:1713494760.922413:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.922416:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.922418:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800996b6400. 00080000:00000001:3.0:1713494760.922420:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494760.922422:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494760.922423:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.922423:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.922424:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800996b6000. 00080000:00000001:3.0:1713494760.922425:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713494760.927807:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.927815:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.927817:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.927819:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.927834:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.927842:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9ef40 00000400:00000200:3.0:1713494760.927847:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 195688 00000800:00000001:3.0:1713494760.927852:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.927859:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.927861:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.927864:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494760.927867:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.927869:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494760.927873:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915ca680. 00000100:00000040:3.0:1713494760.927875:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800915ca680 x1796724638740288 msgsize 488 00000100:00100000:3.0:1713494760.927877:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494760.927888:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.927892:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.927894:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494760.930042:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.930045:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880117d01900. 00000400:00000200:3.0:1713494760.930048:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.930052:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494760.930054:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494760.930056:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800996b7c00 00000100:00000001:3.0:1713494760.930057:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:3.0:1713494760.935249:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.935252:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880117d01900. 00000400:00000200:3.0:1713494760.935255:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.935258:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494760.935260:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08220 00000400:00000010:3.0:1713494760.935262:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08220. 00000100:00000001:3.0:1713494760.935264:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494760.935265:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494760.936088:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.936094:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.936096:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.936097:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.936101:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.936106:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9ef80 00000400:00000200:3.0:1713494760.936111:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264fad [8] + 440 00000800:00000001:3.0:1713494760.936114:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.936120:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.936121:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.936124:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494760.936126:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.936128:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494760.936131:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d75c00. 00000100:00000040:3.0:1713494760.936133:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d75c00 x1796724638740352 msgsize 440 00000100:00100000:3.0:1713494760.936135:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494760.936146:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.936149:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.936150:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494760.945062:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494760.945066:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494760.945067:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494760.945069:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926976 is committed 00000001:00000040:3.0:1713494760.945072:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494760.945074:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494760.945076:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c660. 00000020:00000001:3.0:1713494760.945079:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494760.945080:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494760.945082:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494760.945083:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494760.945084:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c7e0. 00040000:00000001:3.0:1713494760.945086:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.945087:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.945088:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800996b6000. 00080000:00000001:3.0:1713494760.945090:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494760.945091:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494760.945091:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494760.945092:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494760.945092:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800996b4000. 00080000:00000001:3.0:1713494760.945093:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:3.0:1713494760.949241:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.949251:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.949253:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.949256:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.949262:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.949270:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9f000 00000400:00000200:3.0:1713494760.949277:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 196176 00000800:00000001:3.0:1713494760.949282:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.949292:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.949294:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.949298:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494760.949303:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.949304:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494760.949308:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d77800. 00000100:00000040:3.0:1713494760.949311:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880081d77800 x1796724638740480 msgsize 488 00000100:00100000:3.0:1713494760.949314:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494760.949329:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.949335:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.949338:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494760.951493:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.951496:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88011f512f00. 00000400:00000200:3.0:1713494760.951499:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.951503:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494760.951506:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494760.951508:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800996b6000 00000100:00000001:3.0:1713494760.951509:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000200:3.0:1713494760.957812:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.957817:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011f512f00. 00000400:00000200:3.0:1713494760.957821:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.957826:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494760.957829:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5bdd0 00000400:00000010:3.0:1713494760.957831:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5bdd0. 00000100:00000001:3.0:1713494760.957834:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494760.957835:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494760.958631:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.958638:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.958640:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.958642:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.958647:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.958655:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9f040 00000400:00000200:3.0:1713494760.958662:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264fad [8] + 880 00000800:00000001:3.0:1713494760.958667:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.958676:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.958678:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.958681:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494760.958685:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.958687:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494760.958691:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d75880. 00000100:00000040:3.0:1713494760.958694:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d75880 x1796724638740544 msgsize 440 00000100:00100000:3.0:1713494760.958698:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494760.958712:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.958717:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.958720:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494760.968488:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.968491:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.968496:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494760.968502:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.968505:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494760.968509:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494760.968511:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494760.968514:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494760.968531:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926977, transno 0, xid 1796724638740544 00010000:00000001:3.0:1713494760.968534:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494760.968541:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d75880 x1796724638740544/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494760.968547:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494760.968548:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494760.968551:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=141 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494760.968554:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494760.968556:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494760.968557:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494760.968559:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494760.968561:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494760.968562:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494760.968564:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494760.968568:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a165d8. 00000100:00000200:3.0:1713494760.968573:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638740544, offset 224 00000400:00000200:3.0:1713494760.968576:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494760.968584:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494760.968588:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525118:525118:256:4294967295] 192.168.202.16@tcp LPNI seq info [525118:525118:8:4294967295] 00000400:00000200:3.0:1713494760.968595:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494760.968599:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494760.968602:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006f9cbd00. 00000800:00000200:3.0:1713494760.968606:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494760.968611:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494760.968614:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f9cbd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494760.968627:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494760.968629:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494760.968630:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494760.968631:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494760.968633:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494760.968636:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d75880 x1796724638740544/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:376/0 lens 440/432 e 0 to 0 dl 1713494771 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494760.968642:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d75880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638740544:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9844us (9946us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494760.968649:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58449 00000100:00000040:3.0:1713494760.968651:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494760.968652:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494760.968654:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494760.968657:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b400. 00000020:00000010:3.0:1713494760.968660:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e320. 00000020:00000010:3.0:1713494760.968662:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090da0c00. 00000020:00000040:3.0:1713494760.968665:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494760.968666:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.973719:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.973727:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.973729:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.973730:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.973735:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.973742:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9f0c0 00000400:00000200:3.0:1713494760.973747:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 196664 00000800:00000001:3.0:1713494760.973751:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.973759:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.973760:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.973763:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494760.973766:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.973767:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494760.973771:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d77480. 00000100:00000040:3.0:1713494760.973773:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880081d77480 x1796724638740672 msgsize 488 00000100:00100000:3.0:1713494760.973775:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494760.973785:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.973789:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.973791:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494760.976256:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.976259:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008a07ae00. 00000400:00000200:3.0:1713494760.976261:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.976265:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494760.976267:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494760.976268:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008aba0c00 00000100:00000001:3.0:1713494760.976269:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494760.982642:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.982649:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494760.982651:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.982654:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.982659:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494760.982666:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9f100 00000400:00000200:3.0:1713494760.982672:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264fad [8] + 1320 00000800:00000001:3.0:1713494760.982676:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.982685:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494760.982687:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.982690:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494760.982693:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494760.982695:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494760.982700:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d74e00. 00000100:00000040:3.0:1713494760.982702:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d74e00 x1796724638740736 msgsize 440 00000100:00100000:3.0:1713494760.982706:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494760.982718:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494760.982721:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494760.982724:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494760.999420:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494760.999423:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a5ac3400. 00000400:00000200:3.0:1713494760.999426:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494760.999429:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494760.999432:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494760.999433:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008a508800 00000100:00000001:3.0:1713494760.999434:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494761.005577:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.005583:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494761.005584:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.005586:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494761.005590:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494761.005596:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9f1c0 00000400:00000200:3.0:1713494761.005600:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264fad [8] + 1760 00000800:00000001:3.0:1713494761.005603:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.005611:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494761.005612:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494761.005614:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494761.005617:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494761.005619:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494761.005622:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d77100. 00000100:00000040:3.0:1713494761.005624:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d77100 x1796724638740928 msgsize 440 00000100:00100000:3.0:1713494761.005626:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494761.005637:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494761.005640:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.005642:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000001:00000001:0.0:1713494761.005813:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.005814:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.005816:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.005817:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.005819:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.005821:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.005824:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.005825:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.005829:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008e20d400. 02000000:00000001:0.0:1713494761.005830:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.005833:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.005836:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494761.005838:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.005839:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.005843:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.005845:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494761.005847:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494761.005849:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494761.005852:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494761.005855:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494761.015215:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494761.015219:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.015221:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.015223:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926979 is committed 00000001:00000040:3.0:1713494761.015225:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.015227:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.015229:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963f00. 00000020:00000001:3.0:1713494761.015232:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.015233:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.015235:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.015236:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.015237:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963120. 00040000:00000001:3.0:1713494761.015239:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.015241:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.015242:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e20f400. 00080000:00000001:3.0:1713494761.015243:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.015244:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.015245:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.015245:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.015246:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008e20e000. 00080000:00000001:3.0:1713494761.015247:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713494761.019320:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.019323:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638741056 02000000:00000001:0.0:1713494761.019325:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.019326:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.019328:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.019331:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.019334:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638741056 00000020:00000001:0.0:1713494761.019336:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.019338:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.019340:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.019342:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494761.019344:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.019346:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.019349:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.019350:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.019353:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880093a73800. 00000020:00000010:0.0:1713494761.019356:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbe780. 00000020:00000010:0.0:1713494761.019360:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294687d0. 00000100:00000040:0.0:1713494761.019366:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494761.019368:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.019369:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494761.019371:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494761.019374:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.019375:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.019378:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.019380:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.019382:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.019384:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.019386:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.019388:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.019390:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.019392:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.019393:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.019394:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.019395:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.019396:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.019398:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494761.019401:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.019403:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.019405:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.019407:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494761.019409:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.019411:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.019417:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (763363328->764411903) req@ffff88008e73ce00 x1796724638741056/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.019425:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.019427:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73ce00 with x1796724638741056 ext(763363328->764411903) 00010000:00000001:0.0:1713494761.019430:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.019431:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.019433:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.019435:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.019437:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.019440:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.019441:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.019442:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.019444:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73ce00 00002000:00000001:0.0:1713494761.019446:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.019448:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.019451:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.019465:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.019471:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.019472:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.019476:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66598 00000100:00000040:0.0:1713494761.019478:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.019480:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704172544 : -131939005379072 : ffff88008e73ce00) 00000100:00000040:0.0:1713494761.019484:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73ce00 x1796724638741056/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.019491:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.019492:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.019495:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638741056:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494761.019498:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638741056 00000020:00000001:0.0:1713494761.019500:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.019502:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.019503:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.019505:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.019506:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.019508:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.019511:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.019513:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.019514:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.019532:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.019534:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494761.019539:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.019540:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.019544:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880085118000. 02000000:00000001:0.0:1713494761.019546:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.019548:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.019551:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494761.019552:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.019555:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494761.019556:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.019560:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494761.019562:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494761.019564:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494761.019567:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494761.019569:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3830448128 00000020:00000001:0.0:1713494761.019571:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494761.019573:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3830448128 left=3317694464 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:0.0:1713494761.019576:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3317694464 : 3317694464 : c5c00000) 00000020:00000001:0.0:1713494761.019578:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494761.019579:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:0.0:1713494761.019582:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494761.019583:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494761.019585:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:0.0:1713494761.019588:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494761.019590:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494761.019592:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:0.0:1713494761.019595:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:0.0:1713494761.019597:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494761.019599:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494761.019601:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.019603:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.019607:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.019609:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494761.019613:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.019617:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494761.021699:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494761.021705:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.021707:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.021709:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.021711:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494761.021714:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880085119800. 00000100:00000010:0.0:1713494761.021717:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800664e1000. 00000020:00000040:0.0:1713494761.021720:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494761.021728:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494761.021730:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494761.021735:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494761.021741:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399e70. 00000400:00000200:0.0:1713494761.021744:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.021751:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.021756:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525125:525125:256:4294967295] 192.168.202.16@tcp LPNI seq info [525125:525125:8:4294967295] 00000400:00000200:0.0:1713494761.021760:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494761.021765:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494761.021769:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.021772:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120fac600. 00000800:00000200:0.0:1713494761.021776:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.021780:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.021783:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494761.021801:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9f240-0x6621c8dd9f240 00000100:00000001:0.0:1713494761.021804:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494761.021855:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494761.021859:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120fac600. 00000400:00000200:3.0:1713494761.021861:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494761.021864:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494761.021867:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494761.021868:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880085119800 00000100:00000001:3.0:1713494761.021869:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713494761.024429:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.024432:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494761.024434:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.024438:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.024443:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.024446:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.024447:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.024449:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.024451:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.024453:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.024455:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.024456:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.024457:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.024459:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.024460:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.024462:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494761.024464:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494761.024466:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.024470:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.024473:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.024478:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008511a400. 00080000:00000001:0.0:1713494761.024480:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134546744320 : -131939162807296 : ffff88008511a400) 00080000:00000001:0.0:1713494761.024483:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.024498:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.024500:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.024511:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.024513:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.024532:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.024534:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494761.024536:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.024538:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494761.024541:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494761.024548:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494761.024551:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494761.024554:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.024557:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008511b000. 00080000:00000001:0.0:1713494761.024559:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134546747392 : -131939162804224 : ffff88008511b000) 00080000:00000001:0.0:1713494761.024564:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494761.024571:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.024573:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.024576:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494761.024595:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494761.024597:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.024599:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.024603:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.024610:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.024614:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494761.024645:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.024648:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494761.024650:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963c00. 00000020:00000040:0.0:1713494761.024653:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.024655:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.024657:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.024659:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494761.024662:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494761.024664:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494761.024666:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494761.024701:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494761.024703:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926980, last_committed = 12884926979 00000001:00000010:0.0:1713494761.024706:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963b40. 00000001:00000040:0.0:1713494761.024709:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494761.024711:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494761.024715:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494761.024741:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494761.024744:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.024751:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494761.026942:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494761.026946:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.026948:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.026950:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.026954:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494761.026955:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494761.026957:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494761.026959:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494761.026961:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800664e1000. 00000100:00000010:0.0:1713494761.026964:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880085119800. 00000100:00000001:0.0:1713494761.026966:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494761.026968:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494761.026970:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926979, transno 12884926980, xid 1796724638741056 00010000:00000001:0.0:1713494761.026973:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.026979:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73ce00 x1796724638741056/t12884926980(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.026991:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.026993:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.026996:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494761.027000:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.027002:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.027004:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.027006:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.027008:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.027010:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.027013:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.027015:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092a08198. 00000100:00000200:0.0:1713494761.027018:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638741056, offset 224 00000400:00000200:0.0:1713494761.027022:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.027028:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.027032:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525126:525126:256:4294967295] 192.168.202.16@tcp LPNI seq info [525126:525126:8:4294967295] 00000400:00000200:0.0:1713494761.027040:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.027045:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.027047:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012eb26800. 00000800:00000200:0.0:1713494761.027051:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.027055:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.027058:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012eb26800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.027073:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.027076:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.027078:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.027079:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.027081:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.027085:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73ce00 x1796724638741056/t12884926980(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.027093:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638741056:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7601us (7818us total) trans 12884926980 rc 0/0 00000100:00100000:0.0:1713494761.027102:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66598 00000100:00000040:0.0:1713494761.027105:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.027107:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494761.027109:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.027113:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (763363328->764411903) req@ffff88008e73ce00 x1796724638741056/t12884926980(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.027120:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.027122:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73ce00 with x1796724638741056 ext(763363328->764411903) 00010000:00000001:0.0:1713494761.027124:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.027126:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.027127:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.027129:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.027131:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.027133:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.027134:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.027135:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.027137:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73ce00 00002000:00000001:0.0:1713494761.027139:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.027140:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494761.027144:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880074fbe780. 00000020:00000010:0.0:1713494761.027147:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294687d0. 00000020:00000010:0.0:1713494761.027150:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880093a73800. 00000020:00000040:0.0:1713494761.027153:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000800:00000200:3.0:1713494761.027155:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713494761.027155:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:3.0:1713494761.027158:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012eb26800. 00000400:00000200:3.0:1713494761.027161:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494761.027164:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494761.027166:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08198 00000400:00000010:3.0:1713494761.027168:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08198. 00000100:00000001:3.0:1713494761.027170:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494761.027171:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:3.0:1713494761.038455:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494761.038460:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.038461:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.038464:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926980 is committed 00000001:00000040:3.0:1713494761.038467:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.038470:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.038472:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963b40. 00000020:00000001:3.0:1713494761.038476:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.038478:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.038480:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.038482:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.038484:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963c00. 00040000:00000001:3.0:1713494761.038487:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.038489:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.038490:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008511b000. 00080000:00000001:3.0:1713494761.038493:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.038495:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.038496:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.038497:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.038498:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008511a400. 00080000:00000001:3.0:1713494761.038500:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494761.038606:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.038609:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880129458800. 00000400:00000200:0.0:1713494761.038613:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.038618:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.038622:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b330 00000400:00000010:0.0:1713494761.038624:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b330. 00000100:00000001:0.0:1713494761.038627:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.038629:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494761.042627:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.042636:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494761.042638:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.042640:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494761.042647:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494761.042656:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9f300 00000400:00000200:3.0:1713494761.042663:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 198128 00000800:00000001:3.0:1713494761.042668:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.042678:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494761.042680:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494761.042684:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494761.042688:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494761.042690:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494761.042694:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d75f80. 00000100:00000040:3.0:1713494761.042697:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d75f80 x1796724638741248 msgsize 488 00000100:00100000:3.0:1713494761.042701:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494761.042716:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494761.042721:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.042724:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.042737:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.042739:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638741248 02000000:00000001:0.0:1713494761.042741:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.042742:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.042744:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.042747:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.042749:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638741248 00000020:00000001:0.0:1713494761.042751:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.042752:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.042754:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.042756:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494761.042757:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.042759:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.042762:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.042763:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.042765:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880093a73e00. 00000020:00000010:0.0:1713494761.042767:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbe580. 00000020:00000010:0.0:1713494761.042770:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294687d0. 00000100:00000040:0.0:1713494761.042774:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494761.042776:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.042777:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494761.042779:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494761.042781:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.042782:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.042783:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.042786:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.042787:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.042789:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.042790:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.042792:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.042793:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.042794:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.042795:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.042796:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.042797:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.042798:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.042799:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494761.042801:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.042802:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.042803:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.042805:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494761.042806:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.042808:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.042812:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (764411904->765460479) req@ffff880081d75f80 x1796724638741248/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.042817:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.042819:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d75f80 with x1796724638741248 ext(764411904->765460479) 00010000:00000001:0.0:1713494761.042821:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.042822:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.042823:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.042824:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.042826:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.042828:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.042829:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.042829:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.042830:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d75f80 00002000:00000001:0.0:1713494761.042831:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.042832:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.042835:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.042844:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.042849:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.042850:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.042852:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66599 00000100:00000040:0.0:1713494761.042853:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.042854:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492594048 : -131939216957568 : ffff880081d75f80) 00000100:00000040:0.0:1713494761.042857:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d75f80 x1796724638741248/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.042862:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.042863:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.042865:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d75f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638741248:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494761.042867:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638741248 00000020:00000001:0.0:1713494761.042868:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.042870:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.042871:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.042872:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.042873:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.042875:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.042877:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.042878:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.042878:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.042879:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.042880:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494761.042884:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.042885:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.042887:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008e20fc00. 02000000:00000001:0.0:1713494761.042889:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.042890:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.042892:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494761.042894:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.042895:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494761.042896:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.042900:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494761.042901:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494761.042903:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494761.042904:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494761.042906:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3829399552 00000020:00000001:0.0:1713494761.042908:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494761.042909:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3829399552 left=3316645888 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:0.0:1713494761.042911:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3316645888 : 3316645888 : c5b00000) 00000020:00000001:0.0:1713494761.042912:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494761.042913:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:0.0:1713494761.042915:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494761.042949:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494761.042951:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:0.0:1713494761.042953:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494761.042955:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494761.042956:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:0.0:1713494761.042958:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:0.0:1713494761.042959:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494761.042960:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494761.042961:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.042962:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.042966:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.042967:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494761.042970:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.042973:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494761.044551:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494761.044555:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.044557:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.044558:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.044559:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494761.044562:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008e20e000. 00000100:00000010:0.0:1713494761.044565:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091d94000. 00000020:00000040:0.0:1713494761.044567:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494761.044572:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494761.044574:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494761.044578:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494761.044583:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399e38. 00000400:00000200:0.0:1713494761.044585:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.044590:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.044593:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525128:525128:256:4294967295] 192.168.202.16@tcp LPNI seq info [525128:525128:8:4294967295] 00000400:00000200:0.0:1713494761.044596:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494761.044600:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494761.044603:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.044605:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008c7fbb00. 00000800:00000200:0.0:1713494761.044608:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.044611:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.044613:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fbb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494761.044625:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9f300-0x6621c8dd9f300 00000100:00000001:0.0:1713494761.044627:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713494761.046268:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.046291:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.046293:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.046295:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.046299:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.046305:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289179 00000800:00000001:0.0:1713494761.046309:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.047317:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.047320:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.047652:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.047654:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.047657:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.047660:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:0.0:1713494761.047661:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:0.0:1713494761.047668:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.047669:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008e20e000 00000100:00000001:0.0:1713494761.047677:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.047680:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.047682:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494761.050556:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494761.050560:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880129458800. 00000400:00000200:3.0:1713494761.050562:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494761.050565:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494761.050568:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b770 00000400:00000010:3.0:1713494761.050569:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b770. 00000100:00000001:3.0:1713494761.050571:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494761.050572:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494761.051350:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.051352:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638741312 02000000:00000001:0.0:1713494761.051353:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.051355:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.051356:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.051359:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.051361:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638741312 00000020:00000001:0.0:1713494761.051362:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.051363:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.051364:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.051366:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.051368:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.051369:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.051371:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.051372:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.051374:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880093a72000. 00000020:00000010:0.0:1713494761.051376:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbea00. 00000020:00000010:0.0:1713494761.051378:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468ed8. 00000100:00000040:0.0:1713494761.051383:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494761.051384:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.051385:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494761.051386:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.051389:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.051398:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.051402:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.051403:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.051407:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58453 00000100:00000040:0.0:1713494761.051408:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.051410:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704174336 : -131939005377280 : ffff88008e73d500) 00000100:00000040:0.0:1713494761.051413:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73d500 x1796724638741312/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.051418:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.051419:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.051421:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638741312:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494761.051423:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638741312 00000020:00000001:0.0:1713494761.051424:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.051425:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.051426:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.051428:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.051429:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494761.051430:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.051451:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.051452:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.051453:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.051454:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.051456:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.051457:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.051458:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.051459:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.051461:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.051461:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.051462:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.051463:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.051464:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.051464:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.051465:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.051466:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.051468:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.051469:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.051472:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008e20c800. 02000000:00000001:0.0:1713494761.051473:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.051474:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.051476:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494761.051477:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.051478:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.051480:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.051481:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494761.051483:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494761.051484:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494761.051487:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494761.051489:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494761.060740:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.060743:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.060747:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.060754:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.060756:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494761.060760:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.060761:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494761.060764:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494761.060767:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926980, transno 0, xid 1796724638741312 00010000:00000001:0.0:1713494761.060769:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.060776:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73d500 x1796724638741312/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.060781:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.060783:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.060785:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494761.060788:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713494761.060789:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:0.0:1713494761.060789:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.060791:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000100:00000001:3.0:1713494761.060793:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 02000000:00000001:0.0:1713494761.060793:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.060794:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.060795:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.060796:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926981 is committed 00000100:00000001:0.0:1713494761.060796:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.060798:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000001:00000040:3.0:1713494761.060799:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000400:00000010:0.0:1713494761.060800:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800875157f8. 00000020:00000040:3.0:1713494761.060802:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.060803:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4ca20. 00000100:00000200:0.0:1713494761.060803:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638741312, offset 224 00000400:00000200:0.0:1713494761.060806:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000020:00000001:3.0:1713494761.060807:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.060808:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.060809:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.060811:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.060812:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c5a0. 00040000:00000001:3.0:1713494761.060814:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:0.0:1713494761.060814:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00040000:00000001:3.0:1713494761.060815:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.060816:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a50a000. 00000400:00000200:0.0:1713494761.060817:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525130:525130:256:4294967295] 192.168.202.16@tcp LPNI seq info [525130:525130:8:4294967295] 00080000:00000001:3.0:1713494761.060818:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.060819:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.060819:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.060820:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.060821:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a50bc00. 00080000:00000001:3.0:1713494761.060822:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713494761.060823:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.060826:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.060828:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbb3900. 00000800:00000200:0.0:1713494761.060832:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.060836:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.060839:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.060844:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.060845:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.060847:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.060848:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.060849:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.060852:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73d500 x1796724638741312/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.060859:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638741312:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9439us (9546us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494761.060865:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58453 00000100:00000040:0.0:1713494761.060867:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.060868:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494761.060870:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494761.060873:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880074fbea00. 00000020:00000010:0.0:1713494761.060875:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468ed8. 00000020:00000010:0.0:1713494761.060877:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880093a72000. 00000020:00000040:0.0:1713494761.060879:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494761.060881:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494761.064880:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.064888:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494761.064890:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.064892:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494761.064897:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494761.064904:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9f3c0 00000400:00000200:3.0:1713494761.064910:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 198616 00000800:00000001:3.0:1713494761.064914:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.064921:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494761.064922:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494761.064925:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494761.064928:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494761.064930:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494761.064933:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d75180. 00000100:00000040:3.0:1713494761.064935:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d75180 x1796724638741440 msgsize 488 00000100:00100000:3.0:1713494761.064937:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494761.064948:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494761.064953:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.064954:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.067226:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.067230:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880090fcb200. 00000400:00000200:0.0:1713494761.067235:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.067239:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.067242:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.067244:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008a50a400 00000100:00000001:0.0:1713494761.067246:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713494761.069757:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.069759:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494761.069761:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.069765:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.069771:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.069773:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.069774:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.069776:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.069777:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.069778:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.069779:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.069780:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.069780:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.069781:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.069782:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.069783:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494761.069785:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494761.069787:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.069790:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.069792:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.069797:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012cdbc800. 00080000:00000001:0.0:1713494761.069799:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137361786880 : -131936347764736 : ffff88012cdbc800) 00080000:00000001:0.0:1713494761.069801:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.069817:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.069819:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.069829:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.069830:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.069831:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.069832:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494761.069834:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.069835:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494761.069837:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494761.069842:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494761.069844:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494761.069846:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.069847:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084312400. 00080000:00000001:0.0:1713494761.069848:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134532031488 : -131939177520128 : ffff880084312400) 00080000:00000001:0.0:1713494761.069852:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494761.069856:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.069857:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.069860:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494761.069875:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494761.069876:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.069878:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.069881:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.069885:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.069888:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494761.069915:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.069917:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494761.069919:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963360. 00000020:00000040:0.0:1713494761.069920:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.069921:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.069923:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.069925:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494761.069926:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494761.069928:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494761.069930:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494761.069958:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494761.069959:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926982, last_committed = 12884926981 00000001:00000010:0.0:1713494761.069961:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963840. 00000001:00000040:0.0:1713494761.069963:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494761.069964:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494761.069967:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494761.069986:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494761.069988:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.069992:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494761.071772:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494761.071774:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.071776:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.071778:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.071781:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494761.071781:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494761.071783:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494761.071784:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494761.071786:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801337d2000. 00000100:00000010:0.0:1713494761.071788:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008a50a400. 00000100:00000001:0.0:1713494761.071790:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494761.071790:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494761.071793:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926981, transno 12884926982, xid 1796724638741440 00010000:00000001:0.0:1713494761.071795:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.071799:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d75180 x1796724638741440/t12884926982(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.071806:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.071807:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.071810:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494761.071812:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.071814:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.071816:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.071817:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.071819:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.071821:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.071822:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.071824:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515990. 00000100:00000200:0.0:1713494761.071826:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638741440, offset 224 00000400:00000200:0.0:1713494761.071829:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.071833:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.071837:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525132:525132:256:4294967295] 192.168.202.16@tcp LPNI seq info [525132:525132:8:4294967295] 00000400:00000200:0.0:1713494761.071842:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.071845:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.071847:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a2a98400. 00000800:00000200:0.0:1713494761.071861:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.071864:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.071867:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a2a98400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.071880:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.071883:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.071885:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.071886:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.071888:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.071892:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d75180 x1796724638741440/t12884926982(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.071901:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d75180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638741440:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6770us (6963us total) trans 12884926982 rc 0/0 00000100:00100000:0.0:1713494761.071908:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66600 00000100:00000040:0.0:1713494761.071911:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.071913:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494761.071914:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.071920:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (765460480->766509055) req@ffff880081d75180 x1796724638741440/t12884926982(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.071927:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.071929:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d75180 with x1796724638741440 ext(765460480->766509055) 00010000:00000001:0.0:1713494761.071931:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.071933:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.071935:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.071937:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.071940:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.071942:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.071943:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.071944:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000200:3.0:1713494761.071945:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00010000:0.0:1713494761.071945:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d75180 00002000:00000001:0.0:1713494761.071947:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:3.0:1713494761.071948:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a2a98400. 00000100:00000001:0.0:1713494761.071949:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713494761.071952:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713494761.071953:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bc80. 00000400:00000200:3.0:1713494761.071955:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:0.0:1713494761.071956:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e960. 00000400:00000200:3.0:1713494761.071958:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515990 00000020:00000010:0.0:1713494761.071959:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006d9eb000. 00000400:00000010:3.0:1713494761.071960:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515990. 00000100:00000001:3.0:1713494761.071962:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:0.0:1713494761.071962:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.071964:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494761.071964:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.072776:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.072781:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.072782:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.072783:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.072787:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.072792:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9f400 00000400:00000200:0.0:1713494761.072797:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264fad [8] + 3080 00000800:00000001:0.0:1713494761.072800:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.072807:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.072808:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.072811:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.072813:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.072815:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494761.072818:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa99500. 00000100:00000040:0.0:1713494761.072820:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa99500 x1796724638741504 msgsize 440 00000100:00100000:0.0:1713494761.072822:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.072842:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.072845:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.072846:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713494761.082385:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494761.082389:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:3.0:1713494761.082391:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.082391:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494761.082393:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926982 is committed 00000020:00000001:3.0:1713494761.082394:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494761.082397:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:3.0:1713494761.082398:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494761.082399:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494761.082402:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963840. 00000020:00000001:3.0:1713494761.082403:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.082405:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713494761.082406:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494761.082407:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:3.0:1713494761.082409:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494761.082409:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:3.0:1713494761.082410:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713494761.082411:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494761.082412:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963360. 00000020:00000002:3.0:1713494761.082413:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494761.082415:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:3.0:1713494761.082416:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926982, transno 0, xid 1796724638741504 00040000:00000001:0.0:1713494761.082417:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:3.0:1713494761.082418:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713494761.082419:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084312400. 00080000:00000001:0.0:1713494761.082421:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494761.082423:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:3.0:1713494761.082424:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa99500 x1796724638741504/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713494761.082424:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.082425:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.082426:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012cdbc800. 00080000:00000001:0.0:1713494761.082428:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713494761.082430:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.082431:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.082434:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494761.082436:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.082438:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.082439:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.082441:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.082443:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.082444:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.082446:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.082449:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16b28. 00000100:00000200:3.0:1713494761.082452:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638741504, offset 224 00000400:00000200:3.0:1713494761.082456:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.082462:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.082465:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525133:525133:256:4294967295] 192.168.202.16@tcp LPNI seq info [525133:525133:8:4294967295] 00000400:00000200:3.0:1713494761.082471:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.082474:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.082477:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a9056a00. 00000800:00000200:3.0:1713494761.082480:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.082484:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.082486:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9056a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.082491:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.082493:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.082495:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.082495:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.082497:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.082500:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa99500 x1796724638741504/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.082505:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa99500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638741504:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9513us (9684us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494761.082511:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58454 00000100:00000040:3.0:1713494761.082513:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.082528:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494761.082530:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.082533:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2be00. 00000020:00000010:3.0:1713494761.082535:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ee10. 00000020:00000010:3.0:1713494761.082537:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006d9eaa00. 00000020:00000040:3.0:1713494761.082539:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494761.082541:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494761.086419:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.086429:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494761.086431:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.086434:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494761.086440:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494761.086447:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9f480 00000400:00000200:3.0:1713494761.086452:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 199104 00000800:00000001:3.0:1713494761.086457:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.086465:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494761.086467:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494761.086469:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494761.086472:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494761.086473:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494761.086477:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123747480. 00000100:00000040:3.0:1713494761.086479:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880123747480 x1796724638741632 msgsize 488 00000100:00100000:3.0:1713494761.086481:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494761.086492:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494761.086496:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.086498:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.086526:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.086528:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638741632 02000000:00000001:0.0:1713494761.086530:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.086532:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.086533:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.086535:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.086538:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638741632 00000020:00000001:0.0:1713494761.086539:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.086540:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.086542:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.086544:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494761.086546:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.086547:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.086550:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.086550:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.086553:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880077402400. 00000020:00000010:0.0:1713494761.086555:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbea00. 00000020:00000010:0.0:1713494761.086557:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468ed8. 00000100:00000040:0.0:1713494761.086562:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494761.086563:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.086564:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494761.086566:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494761.086568:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.086569:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.086571:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.086573:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.086574:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.086575:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.086577:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.086578:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.086579:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.086580:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.086581:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.086582:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.086583:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.086583:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.086585:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494761.086587:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.086588:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.086589:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.086590:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494761.086591:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.086592:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.086596:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (766509056->767557631) req@ffff880123747480 x1796724638741632/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.086606:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.086607:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880123747480 with x1796724638741632 ext(766509056->767557631) 00010000:00000001:0.0:1713494761.086609:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.086610:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.086611:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.086612:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.086613:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.086615:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.086615:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.086616:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.086617:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880123747480 00002000:00000001:0.0:1713494761.086618:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.086619:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.086622:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.086626:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.086630:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.086631:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.086633:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66601 00000100:00000040:0.0:1713494761.086635:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.086636:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137204020352 : -131936505531264 : ffff880123747480) 00000100:00000040:0.0:1713494761.086639:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123747480 x1796724638741632/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.086643:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.086643:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.086645:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123747480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638741632:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494761.086648:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638741632 00000020:00000001:0.0:1713494761.086649:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.086650:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.086651:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.086653:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.086654:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.086655:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.086657:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.086658:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.086659:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.086660:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.086661:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494761.086664:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.086666:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.086668:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084312400. 02000000:00000001:0.0:1713494761.086669:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.086670:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.086672:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494761.086673:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.086675:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494761.086676:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.086679:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494761.086680:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494761.086682:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494761.086684:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494761.086685:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3827302400 00000020:00000001:0.0:1713494761.086687:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494761.086688:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3827302400 left=3315597312 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713494761.086690:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3315597312 : 3315597312 : c5a00000) 00000020:00000001:0.0:1713494761.086691:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494761.086692:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713494761.086693:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494761.086694:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494761.086695:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713494761.086697:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494761.086698:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494761.086699:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713494761.086701:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713494761.086703:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494761.086704:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494761.086705:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.086707:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.086710:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.086711:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494761.086714:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.086717:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494761.088218:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494761.088223:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.088224:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.088225:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.088226:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494761.088228:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084311000. 00000100:00000010:0.0:1713494761.088231:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f61b000. 00000020:00000040:0.0:1713494761.088233:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494761.088238:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494761.088240:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494761.088244:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494761.088249:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399e00. 00000400:00000200:0.0:1713494761.088251:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.088256:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.088259:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525134:525134:256:4294967295] 192.168.202.16@tcp LPNI seq info [525134:525134:8:4294967295] 00000400:00000200:0.0:1713494761.088262:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494761.088265:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494761.088268:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.088270:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880124193600. 00000800:00000200:0.0:1713494761.088272:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.088275:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.088277:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880124193600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494761.088290:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9f480-0x6621c8dd9f480 00000100:00000001:0.0:1713494761.088293:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:3.0:1713494761.090533:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.090844:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494761.090846:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.091021:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494761.091023:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494761.091027:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494761.091030:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494761.091031:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494761.091037:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494761.091039:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084311000 00000100:00000001:3.0:1713494761.091046:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494761.091049:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.091051:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494761.091067:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.091072:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494761.091073:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.091078:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.091082:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.091084:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.091086:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.091088:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.091090:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.091091:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.091092:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.091094:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.091095:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.091096:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.091097:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.091099:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494761.091101:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494761.091102:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.091106:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.091109:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.091113:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084311800. 00080000:00000001:0.0:1713494761.091115:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134532028416 : -131939177523200 : ffff880084311800) 00080000:00000001:0.0:1713494761.091119:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.091134:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.091136:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.091145:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.091147:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.091148:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.091150:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494761.091152:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.091154:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494761.091156:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494761.091162:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494761.091165:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494761.091167:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.091170:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084313400. 00080000:00000001:0.0:1713494761.091171:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134532035584 : -131939177516032 : ffff880084313400) 00080000:00000001:0.0:1713494761.091175:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494761.091180:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.091182:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.091201:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494761.091218:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494761.091219:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.091222:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.091226:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.091232:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.091236:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494761.091266:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.091269:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494761.091271:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f9634e0. 00000020:00000040:0.0:1713494761.091274:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.091277:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.091279:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.091281:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494761.091283:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494761.091286:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494761.091288:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494761.091320:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494761.091322:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926983, last_committed = 12884926982 00000001:00000010:0.0:1713494761.091325:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9637e0. 00000001:00000040:0.0:1713494761.091327:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494761.091329:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494761.091334:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494761.091358:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494761.091360:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.091366:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494761.093428:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494761.093431:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.093434:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.093436:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.093440:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494761.093442:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494761.093443:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494761.093446:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494761.093448:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f61b000. 00000100:00000010:0.0:1713494761.093452:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084311000. 00000100:00000001:0.0:1713494761.093453:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494761.093455:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494761.093457:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926982, transno 12884926983, xid 1796724638741632 00010000:00000001:0.0:1713494761.093459:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.093465:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123747480 x1796724638741632/t12884926983(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.093472:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.093474:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.093477:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494761.093481:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.093483:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.093485:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.093488:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.093490:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.093491:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.093494:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.093496:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5bf68. 00000100:00000200:0.0:1713494761.093499:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638741632, offset 224 00000400:00000200:0.0:1713494761.093503:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.093509:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.093513:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525135:525135:256:4294967295] 192.168.202.16@tcp LPNI seq info [525135:525135:8:4294967295] 00000400:00000200:0.0:1713494761.093521:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.093525:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.093528:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0600. 00000800:00000200:0.0:1713494761.093545:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.093550:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.093553:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.093564:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.093566:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.093568:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.093570:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.093571:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.093575:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123747480 x1796724638741632/t12884926983(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.093584:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123747480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638741632:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6939us (7103us total) trans 12884926983 rc 0/0 00000100:00100000:0.0:1713494761.093592:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66601 00000100:00000040:0.0:1713494761.093594:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.093596:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494761.093598:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.093603:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (766509056->767557631) req@ffff880123747480 x1796724638741632/t12884926983(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.093610:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.093612:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880123747480 with x1796724638741632 ext(766509056->767557631) 00010000:00000001:0.0:1713494761.093615:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.093616:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.093618:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.093620:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.093622:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.093624:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.093625:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.093626:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.093627:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880123747480 00002000:00000001:0.0:1713494761.093629:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.093630:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494761.093633:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880074fbea00. 00000020:00000010:0.0:1713494761.093637:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468ed8. 00000020:00000010:0.0:1713494761.093640:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880077402400. 00000020:00000040:0.0:1713494761.093642:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494761.093645:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.094512:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.094514:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638741696 02000000:00000001:3.0:1713494761.094529:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.094530:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.094532:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.094534:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.094536:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638741696 00000020:00000001:3.0:1713494761.094537:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.094539:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.094540:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.094541:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.094543:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.094545:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.094547:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.094548:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.094550:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c9a4000. 00000020:00000010:3.0:1713494761.094552:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9e80. 00000020:00000010:3.0:1713494761.094555:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf000. 00000100:00000040:3.0:1713494761.094559:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494761.094561:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.094562:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494761.094563:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.094567:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.094580:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.094587:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.094588:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.094593:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58455 00000100:00000040:3.0:1713494761.094595:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.094597:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461457280 : -131939248094336 : ffff88007ffc4380) 00000100:00000040:3.0:1713494761.094601:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffc4380 x1796724638741696/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.094610:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.094611:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.094614:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffc4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638741696:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494761.094619:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638741696 00000020:00000001:3.0:1713494761.094621:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.094623:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.094625:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.094627:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.094629:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494761.094631:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.094634:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.094635:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.094636:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.094638:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.094641:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.094642:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.094644:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.094646:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.094647:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.094648:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.094650:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.094651:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.094652:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.094653:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.094655:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.094656:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.094659:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.094661:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.094665:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008908c000. 02000000:00000001:3.0:1713494761.094666:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.094669:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.094672:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494761.094673:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.094675:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.094679:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.094681:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494761.094683:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494761.094686:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494761.094690:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494761.094704:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494761.104160:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.104163:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.104166:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.104171:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.104173:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494761.104176:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.104177:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494761.104179:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494761.104181:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926983, transno 0, xid 1796724638741696 00010000:00000001:3.0:1713494761.104194:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.104200:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffc4380 x1796724638741696/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.104206:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.104208:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.104209:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494761.104212:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.104213:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.104215:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.104216:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.104218:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.104219:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.104221:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.104223:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a164c8. 00000100:00000200:3.0:1713494761.104226:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638741696, offset 224 00000400:00000200:3.0:1713494761.104229:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.104234:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.104238:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525136:525136:256:4294967295] 192.168.202.16@tcp LPNI seq info [525136:525136:8:4294967295] 00000400:00000200:3.0:1713494761.104243:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.104246:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.104249:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b544400. 00000800:00000200:3.0:1713494761.104251:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.104255:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.104258:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b544400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.104269:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.104271:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.104273:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.104273:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.104275:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.104278:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffc4380 x1796724638741696/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.104284:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffc4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638741696:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9673us (9819us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494761.104289:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58455 00000100:00000040:3.0:1713494761.104291:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.104292:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494761.104294:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.104296:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9e80. 00000020:00000010:3.0:1713494761.104298:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf000. 00000020:00000010:3.0:1713494761.104300:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c9a4000. 00000020:00000040:3.0:1713494761.104302:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494761.104303:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.104313:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.104317:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b544400. 00000400:00000200:0.0:1713494761.104320:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.104323:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.104326:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880117a164c8 00000400:00000010:0.0:1713494761.104327:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880117a164c8. 00000100:00000001:0.0:1713494761.104329:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.104330:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494761.108469:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.108472:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638741824 02000000:00000001:0.0:1713494761.108474:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.108476:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.108477:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.108479:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.108482:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638741824 00000020:00000001:0.0:1713494761.108483:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.108484:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.108485:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.108487:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494761.108489:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.108490:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.108493:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.108494:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.108496:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e0b8600. 00000020:00000010:0.0:1713494761.108498:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbe680. 00000020:00000010:0.0:1713494761.108501:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468ed8. 00000100:00000040:0.0:1713494761.108504:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494761.108506:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.108506:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494761.108508:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494761.108509:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.108511:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.108512:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.108515:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.108530:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.108531:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.108533:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.108534:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.108535:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.108536:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.108537:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.108538:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.108539:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.108539:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.108540:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494761.108542:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.108543:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.108544:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.108545:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494761.108546:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.108548:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.108552:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (767557632->768606207) req@ffff880136911f80 x1796724638741824/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.108558:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.108560:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880136911f80 with x1796724638741824 ext(767557632->768606207) 00010000:00000001:0.0:1713494761.108562:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.108563:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.108564:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.108565:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.108567:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.108568:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.108569:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.108570:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.108571:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880136911f80 00002000:00000001:0.0:1713494761.108572:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.108573:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.108576:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.108585:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.108591:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.108592:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.108594:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66602 00000100:00000040:0.0:1713494761.108596:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.108597:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137524666240 : -131936184885376 : ffff880136911f80) 00000100:00000040:0.0:1713494761.108600:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880136911f80 x1796724638741824/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.108605:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.108606:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.108608:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880136911f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638741824:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494761.108611:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638741824 00000020:00000001:0.0:1713494761.108612:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.108613:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.108614:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.108615:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.108616:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.108618:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.108620:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.108621:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.108621:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.108622:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.108624:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494761.108626:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.108628:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.108630:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008e20f400. 02000000:00000001:0.0:1713494761.108631:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.108633:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.108635:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494761.108636:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.108638:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494761.108640:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.108643:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494761.108644:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494761.108646:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494761.108647:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494761.108649:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3826253824 00000020:00000001:0.0:1713494761.108651:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494761.108652:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3826253824 left=3313500160 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713494761.108654:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3313500160 : 3313500160 : c5800000) 00000020:00000001:0.0:1713494761.108655:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494761.108656:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713494761.108658:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494761.108658:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494761.108660:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713494761.108661:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494761.108663:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494761.108664:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713494761.108666:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713494761.108668:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494761.108669:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494761.108670:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.108671:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.108673:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.108674:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494761.108677:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.108680:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494761.110260:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494761.110264:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.110265:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.110267:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.110268:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494761.110270:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008e20e000. 00000100:00000010:0.0:1713494761.110272:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b4a9000. 00000020:00000040:0.0:1713494761.110274:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494761.110279:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494761.110281:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494761.110285:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494761.110290:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399dc8. 00000400:00000200:0.0:1713494761.110292:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.110298:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.110301:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525137:525137:256:4294967295] 192.168.202.16@tcp LPNI seq info [525137:525137:8:4294967295] 00000400:00000200:0.0:1713494761.110304:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494761.110308:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494761.110311:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.110312:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800938b4b00. 00000800:00000200:0.0:1713494761.110315:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.110318:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.110321:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800938b4b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494761.110333:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9f540-0x6621c8dd9f540 00000100:00000001:0.0:1713494761.110335:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713494761.111793:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.111812:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.111814:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.111816:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.111820:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.111826:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28919d 00000800:00000001:0.0:1713494761.111830:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.112972:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.112975:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.113458:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.113460:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.113464:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.113467:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:0.0:1713494761.113468:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:0.0:1713494761.113475:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.113476:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008e20e000 00000100:00000001:0.0:1713494761.113485:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.113488:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.113490:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.115692:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.115695:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007bedae00. 00000400:00000200:0.0:1713494761.115698:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.115701:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.115703:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08908 00000400:00000010:0.0:1713494761.115705:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08908. 00000100:00000001:0.0:1713494761.115707:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.115708:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713494761.116670:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.116673:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638741888 02000000:00000001:3.0:1713494761.116675:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.116676:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.116677:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.116680:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.116682:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638741888 00000020:00000001:3.0:1713494761.116683:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.116684:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.116685:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.116687:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.116689:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.116691:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.116693:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.116694:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.116697:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c9a4000. 00000020:00000010:3.0:1713494761.116699:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9e80. 00000020:00000010:3.0:1713494761.116701:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf000. 00000100:00000040:3.0:1713494761.116705:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494761.116706:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.116707:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494761.116708:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.116711:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.116723:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.116727:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.116728:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.116732:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58456 00000100:00000040:3.0:1713494761.116734:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.116735:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600216960 : -131939109334656 : ffff880088419180) 00000100:00000040:3.0:1713494761.116739:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088419180 x1796724638741888/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.116745:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.116746:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.116748:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088419180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638741888:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494761.116750:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638741888 00000020:00000001:3.0:1713494761.116751:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.116753:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.116754:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.116756:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.116757:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494761.116758:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.116760:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.116761:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.116762:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.116764:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.116765:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.116766:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.116768:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.116769:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.116770:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.116771:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.116772:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.116773:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.116774:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.116774:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.116775:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.116776:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.116779:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.116780:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.116782:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008908dc00. 02000000:00000001:3.0:1713494761.116783:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.116784:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.116786:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494761.116787:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.116788:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.116790:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.116791:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494761.116793:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494761.116795:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494761.116797:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494761.116799:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494761.127300:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494761.127303:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494761.127304:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494761.127306:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926984 is committed 00000001:00000040:0.0:1713494761.127308:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.127310:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00080000:00000001:3.0:1713494761.127312:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494761.127312:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4ccc0. 00000020:00000001:0.0:1713494761.127314:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.127315:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.127316:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494761.127317:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:3.0:1713494761.127318:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494761.127318:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494761.127319:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c660. 00000020:00000001:3.0:1713494761.127321:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494761.127321:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713494761.127323:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713494761.127323:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.127324:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006fc7a400. 00002000:00000001:3.0:1713494761.127326:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.127326:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713494761.127327:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494761.127327:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494761.127327:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.127328:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:3.0:1713494761.127329:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000010:0.0:1713494761.127329:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006fc79000. 00080000:00000001:0.0:1713494761.127330:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713494761.127332:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926984, transno 0, xid 1796724638741888 00010000:00000001:3.0:1713494761.127334:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.127338:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088419180 x1796724638741888/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.127347:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.127349:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.127351:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494761.127353:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.127354:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.127356:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.127357:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.127359:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.127360:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.127362:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.127364:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a166e8. 00000100:00000200:3.0:1713494761.127366:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638741888, offset 224 00000400:00000200:3.0:1713494761.127369:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.127373:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.127377:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525139:525139:256:4294967295] 192.168.202.16@tcp LPNI seq info [525139:525139:8:4294967295] 00000400:00000200:3.0:1713494761.127382:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.127385:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.127388:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b544400. 00000800:00000200:3.0:1713494761.127390:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.127394:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.127396:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b544400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.127401:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.127402:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.127404:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.127405:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.127406:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.127409:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088419180 x1796724638741888/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.127414:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088419180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638741888:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10668us (10798us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494761.127420:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58456 00000100:00000040:3.0:1713494761.127422:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.127423:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494761.127424:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.127426:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9e80. 00000020:00000010:3.0:1713494761.127428:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf000. 00000020:00000010:3.0:1713494761.127430:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c9a4000. 00000020:00000040:3.0:1713494761.127433:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494761.127435:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.127435:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.127437:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b544400. 00000400:00000200:0.0:1713494761.127440:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.127443:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.127446:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880117a166e8 00000400:00000010:0.0:1713494761.127448:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880117a166e8. 00000100:00000001:0.0:1713494761.127450:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.127451:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.131447:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.131455:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.131458:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.131460:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.131466:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.131475:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9f600 00000400:00000200:0.0:1713494761.131481:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 200080 00000800:00000001:0.0:1713494761.131486:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.131495:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.131497:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.131501:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.131505:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.131507:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.131510:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9b800. 00000100:00000040:0.0:1713494761.131513:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9b800 x1796724638742016 msgsize 488 00000100:00100000:0.0:1713494761.131535:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.131549:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.131554:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.131557:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.134282:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.134286:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135ad2e00. 00000400:00000200:0.0:1713494761.134289:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.134294:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.134298:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.134300:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006fc78c00 00000100:00000001:0.0:1713494761.134302:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.136033:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.136100:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.136103:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.136116:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.136121:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.136129:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2891a9 00000800:00000001:0.0:1713494761.136135:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.137358:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.137361:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.137411:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.137413:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.137417:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.137422:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494761.137424:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494761.137428:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.137430:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006fc78c00 00000100:00000001:0.0:1713494761.137442:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.137445:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.137448:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.139988:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.139992:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2d00. 00000400:00000200:0.0:1713494761.139994:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.139998:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.140001:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5bb28 00000400:00000010:0.0:1713494761.140002:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5bb28. 00000100:00000001:0.0:1713494761.140004:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.140005:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.140822:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.140828:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.140830:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.140831:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.140836:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.140842:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9f640 00000400:00000200:0.0:1713494761.140847:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264fad [8] + 4400 00000800:00000001:0.0:1713494761.140851:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.140859:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.140861:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.140864:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.140867:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.140868:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494761.140871:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa98700. 00000100:00000040:0.0:1713494761.140874:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa98700 x1796724638742080 msgsize 440 00000100:00100000:0.0:1713494761.140877:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.140889:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.140893:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.140895:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.140945:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.140948:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638742080 02000000:00000001:3.0:1713494761.140951:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.140953:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.140954:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.140958:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.140961:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638742080 00000020:00000001:3.0:1713494761.140963:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.140964:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.140966:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.140969:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.140971:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.140973:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.140976:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.140978:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.140981:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c9a4000. 00000020:00000010:3.0:1713494761.140985:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9e80. 00000020:00000010:3.0:1713494761.140988:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf000. 00000100:00000040:3.0:1713494761.140995:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494761.140997:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.140998:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494761.141000:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.141004:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.141021:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.141029:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.141031:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.141035:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58457 00000100:00000001:0.0:1713494761.141036:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.141038:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:3.0:1713494761.141039:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.141039:0:29555:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.141040:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456035072 : -131939253516544 : ffff88007fa98700) 00000100:00000001:0.0:1713494761.141041:0:29555:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.141046:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa98700 x1796724638742080/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.141055:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.141056:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.141060:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa98700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638742080:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494761.141064:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638742080 00000020:00000001:3.0:1713494761.141066:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.141068:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.141070:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.141072:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.141073:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494761.141076:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.141078:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.141079:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.141081:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.141083:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.141086:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.141088:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.141090:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.141092:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.141093:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.141095:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.141096:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.141097:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.141099:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.141100:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.141102:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.141104:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.141108:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.141110:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.141114:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008908cc00. 02000000:00000001:3.0:1713494761.141117:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.141119:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.141122:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494761.141123:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.141125:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.141130:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.141132:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494761.141134:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494761.141136:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494761.141140:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494761.141142:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494761.150616:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.150620:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.150625:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.150632:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.150635:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494761.150639:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.150641:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494761.150644:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494761.150648:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926985, transno 0, xid 1796724638742080 00010000:00000001:0.0:1713494761.150651:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.150657:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa98700 x1796724638742080/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.150665:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.150667:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.150670:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494761.150674:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.150676:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.150678:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.150681:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.150683:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.150685:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.150687:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.150691:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515220. 00000100:00000200:0.0:1713494761.150696:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638742080, offset 224 00000400:00000200:0.0:1713494761.150700:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.150707:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.150712:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525142:525142:256:4294967295] 192.168.202.16@tcp LPNI seq info [525142:525142:8:4294967295] 00000400:00000200:0.0:1713494761.150720:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.150725:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.150728:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ee93c00. 00000800:00000200:0.0:1713494761.150732:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.150737:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.150740:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ee93c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.150752:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.150755:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.150757:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.150758:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.150759:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.150763:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa98700 x1796724638742080/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.150771:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa98700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638742080:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9715us (9895us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494761.150779:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58457 00000100:00000040:0.0:1713494761.150782:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.150784:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494761.150785:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494761.150788:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9e80. 00000020:00000010:0.0:1713494761.150792:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf000. 00000020:00000010:0.0:1713494761.150795:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c9a4000. 00000020:00000040:0.0:1713494761.150798:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494761.150801:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.155403:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.155412:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.155414:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.155417:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.155424:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.155434:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9f6c0 00000400:00000200:0.0:1713494761.155442:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 200568 00000800:00000001:0.0:1713494761.155447:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.155457:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.155460:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.155464:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.155469:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.155471:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.155476:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9a680. 00000100:00000040:0.0:1713494761.155479:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9a680 x1796724638742208 msgsize 488 00000100:00100000:0.0:1713494761.155483:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.155498:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.155503:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.155506:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.158500:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.158504:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007fc6a600. 00000400:00000200:0.0:1713494761.158508:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.158511:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.158513:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.158514:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006fc79800 00000100:00000001:0.0:1713494761.158537:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713494761.161756:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.161761:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494761.161763:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.161769:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.161777:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.161780:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.161782:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.161784:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.161786:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.161788:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.161789:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.161791:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.161792:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.161794:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.161795:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.161798:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494761.161812:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494761.161814:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.161819:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.161822:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.161828:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086f70400. 00080000:00000001:0.0:1713494761.161831:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134578553856 : -131939130997760 : ffff880086f70400) 00080000:00000001:0.0:1713494761.161835:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.161855:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.161858:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.161872:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.161874:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.161876:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.161878:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494761.161880:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.161883:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494761.161886:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494761.161893:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494761.161896:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494761.161900:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.161902:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086f70000. 00080000:00000001:0.0:1713494761.161904:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134578552832 : -131939130998784 : ffff880086f70000) 00080000:00000001:0.0:1713494761.161910:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494761.161917:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.161920:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.161924:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494761.161947:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494761.161949:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.161952:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.161959:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.161967:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.161973:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494761.162014:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.162018:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494761.162021:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f9633c0. 00000020:00000040:0.0:1713494761.162025:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.162027:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.162030:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.162033:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494761.162036:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494761.162040:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494761.162042:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494761.162086:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494761.162089:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926986, last_committed = 12884926985 00000001:00000010:0.0:1713494761.162094:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9631e0. 00000001:00000040:0.0:1713494761.162097:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494761.162099:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494761.162105:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494761.162142:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494761.162146:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.162155:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494761.164681:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494761.164685:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.164688:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.164689:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.164693:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494761.164695:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494761.164696:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494761.164699:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494761.164701:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092504000. 00000100:00000010:0.0:1713494761.164704:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006fc79800. 00000100:00000001:0.0:1713494761.164706:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494761.164707:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494761.164710:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926985, transno 12884926986, xid 1796724638742208 00010000:00000001:0.0:1713494761.164712:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.164718:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9a680 x1796724638742208/t12884926986(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.164725:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.164726:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.164729:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494761.164733:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.164752:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.164754:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.164757:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.164759:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.164761:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.164763:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.164767:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515bb0. 00000100:00000200:0.0:1713494761.164770:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638742208, offset 224 00000400:00000200:0.0:1713494761.164774:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.164781:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.164785:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525144:525144:256:4294967295] 192.168.202.16@tcp LPNI seq info [525144:525144:8:4294967295] 00000400:00000200:0.0:1713494761.164793:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.164798:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.164801:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58000. 00000800:00000200:0.0:1713494761.164805:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.164810:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.164813:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.164830:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.164834:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.164836:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.164837:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.164839:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.164843:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9a680 x1796724638742208/t12884926986(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.164853:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638742208:12345-192.168.202.16@tcp:4:dd.0 Request processed in 9105us (9372us total) trans 12884926986 rc 0/0 00000100:00100000:0.0:1713494761.164863:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66604 00000100:00000040:0.0:1713494761.164867:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.164869:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494761.164871:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.164878:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (769654784->770703359) req@ffff88007fa9a680 x1796724638742208/t12884926986(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.164886:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.164888:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa9a680 with x1796724638742208 ext(769654784->770703359) 00010000:00000001:0.0:1713494761.164890:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.164892:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.164894:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.164896:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.164899:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.164901:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.164903:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.164904:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.164906:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa9a680 00002000:00000001:0.0:1713494761.164908:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.164910:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494761.164914:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2ba00. 00000020:00000010:0.0:1713494761.164917:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e4b0. 00000020:00000010:0.0:1713494761.164920:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a5bd1c00. 00000020:00000040:0.0:1713494761.164924:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494761.164926:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.165627:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.165632:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.165633:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.165635:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.165639:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.165645:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9f700 00000400:00000200:0.0:1713494761.165650:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264fad [8] + 4840 00000800:00000001:0.0:1713494761.165653:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.165660:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.165662:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.165665:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.165668:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.165670:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494761.165673:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa98000. 00000100:00000040:0.0:1713494761.165675:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa98000 x1796724638742272 msgsize 440 00000100:00100000:0.0:1713494761.165678:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.165688:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.165692:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.165693:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.176271:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.176275:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011f512f00. 00000400:00000200:0.0:1713494761.176278:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.176282:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.176285:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08aa0 00000400:00000010:0.0:1713494761.176286:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08aa0. 00000100:00000001:0.0:1713494761.176289:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.176290:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494761.180788:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.180791:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638742400 02000000:00000001:0.0:1713494761.180793:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.180794:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.180796:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.180798:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.180801:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638742400 00000020:00000001:0.0:1713494761.180803:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.180804:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.180805:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.180808:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494761.180809:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.180811:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.180814:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.180815:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.180817:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088c89600. 00000020:00000010:0.0:1713494761.180819:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a400. 00000020:00000010:0.0:1713494761.180822:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468bb8. 00000100:00000040:0.0:1713494761.180827:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494761.180829:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.180829:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494761.180831:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494761.180833:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.180834:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.180836:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.180838:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.180840:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.180842:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.180843:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.180845:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.180846:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.180847:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.180848:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.180848:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.180849:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.180850:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.180851:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494761.180853:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.180854:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.180855:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.180856:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494761.180857:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.180859:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.180863:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (770703360->771751935) req@ffff88009c7c8000 x1796724638742400/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.180868:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.180870:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009c7c8000 with x1796724638742400 ext(770703360->771751935) 00010000:00000001:0.0:1713494761.180872:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.180873:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.180874:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.180875:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.180876:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.180878:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.180879:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.180880:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.180881:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009c7c8000 00002000:00000001:0.0:1713494761.180882:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.180883:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.180887:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.180897:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.180901:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.180903:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.180905:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66605 00000100:00000040:0.0:1713494761.180907:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.180908:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939623424 : -131938769928192 : ffff88009c7c8000) 00000100:00000040:0.0:1713494761.180911:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c8000 x1796724638742400/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.180916:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.180917:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.180919:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c8000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638742400:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494761.180921:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638742400 00000020:00000001:0.0:1713494761.180922:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.180923:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.180924:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.180925:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.180926:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.180928:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.180931:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.180932:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.180933:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.180934:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.180936:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494761.180940:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.180942:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.180945:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086f71800. 02000000:00000001:0.0:1713494761.180947:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.180948:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.180951:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494761.180952:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.180954:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494761.180955:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.180958:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494761.180959:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494761.180961:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494761.180963:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494761.180964:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3823108096 00000020:00000001:0.0:1713494761.180966:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494761.180967:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3823108096 left=3310354432 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:0.0:1713494761.180969:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3310354432 : 3310354432 : c5500000) 00000020:00000001:0.0:1713494761.180970:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494761.180971:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:0.0:1713494761.180973:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494761.180973:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494761.180975:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:0.0:1713494761.180976:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494761.180978:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494761.180979:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:0.0:1713494761.180980:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:0.0:1713494761.180982:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494761.180983:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494761.180984:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.180985:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.180989:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.180990:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494761.180992:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.180995:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494761.182561:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494761.182567:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.182569:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.182571:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.182573:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494761.182576:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086f70c00. 00000100:00000010:0.0:1713494761.182579:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880082c78000. 00000020:00000040:0.0:1713494761.182581:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494761.182588:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494761.182590:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494761.182594:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494761.182601:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399d90. 00000400:00000200:0.0:1713494761.182605:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.182612:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.182615:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525146:525146:256:4294967295] 192.168.202.16@tcp LPNI seq info [525146:525146:8:4294967295] 00000400:00000200:0.0:1713494761.182618:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494761.182621:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494761.182625:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.182627:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135fcfb00. 00000800:00000200:0.0:1713494761.182629:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.182632:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.182634:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135fcfb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494761.182647:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9f780-0x6621c8dd9f780 00000100:00000001:0.0:1713494761.182649:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713494761.184597:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.184620:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.184622:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.184624:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.184628:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.184634:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2891c1 00000800:00000001:0.0:1713494761.184639:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.185758:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.185761:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.186007:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.186009:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.186013:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.186017:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:0.0:1713494761.186018:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:0.0:1713494761.186026:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.186027:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086f70c00 00000100:00000001:0.0:1713494761.186036:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.186039:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.186041:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.189411:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.189415:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011f512f00. 00000400:00000200:0.0:1713494761.189418:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.189422:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.189424:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08330 00000400:00000010:0.0:1713494761.189426:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08330. 00000100:00000001:0.0:1713494761.189428:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.189430:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713494761.190653:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.190657:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638742464 02000000:00000001:3.0:1713494761.190659:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.190661:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.190663:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.190666:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.190669:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638742464 00000020:00000001:3.0:1713494761.190671:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.190672:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.190674:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.190677:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.190680:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.190682:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.190686:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.190687:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.190691:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6026800. 00000020:00000010:3.0:1713494761.190694:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494761.190698:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.190704:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494761.190706:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.190707:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494761.190709:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.190712:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.190718:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.190725:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.190727:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713494761.190731:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00100000:3.0:1713494761.190732:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58459 00000100:00000001:0.0:1713494761.190733:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:3.0:1713494761.190735:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.190735:0:29555:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.190737:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939630592 : -131938769921024 : ffff88009c7c9c00) 00000100:00000001:0.0:1713494761.190737:0:29555:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.190743:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c9c00 x1796724638742464/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.190752:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.190753:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.190757:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638742464:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494761.190760:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638742464 00000020:00000001:3.0:1713494761.190762:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.190764:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.190766:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.190768:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.190769:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494761.190771:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.190773:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.190775:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.190776:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.190778:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.190780:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.190782:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.190784:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.190786:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.190787:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.190789:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.190790:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.190792:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.190793:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.190794:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.190796:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.190798:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.190802:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.190803:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.190807:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008908d000. 02000000:00000001:3.0:1713494761.190809:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.190812:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.190815:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494761.190817:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.190818:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.190823:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.190825:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494761.190826:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494761.190828:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494761.190832:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494761.190834:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494761.200610:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.200614:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.200617:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.200623:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.200625:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494761.200628:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.200630:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494761.200632:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494761.200635:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926987, transno 0, xid 1796724638742464 00010000:00000001:3.0:1713494761.200637:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.200642:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c9c00 x1796724638742464/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.200647:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.200649:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.200651:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494761.200653:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.200655:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.200656:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.200658:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.200659:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.200660:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.200663:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.200665:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16f68. 00000100:00000200:3.0:1713494761.200668:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638742464, offset 224 00000400:00000200:3.0:1713494761.200671:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.200676:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.200680:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525148:525148:256:4294967295] 192.168.202.16@tcp LPNI seq info [525148:525148:8:4294967295] 00000400:00000200:3.0:1713494761.200685:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.200688:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.200691:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880075f38700. 00000800:00000200:3.0:1713494761.200694:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.200697:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.200700:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075f38700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.200705:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.200707:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.200709:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.200709:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.200711:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.200713:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c9c00 x1796724638742464/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.200719:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638742464:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9966us (10112us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494761.200724:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58459 00000100:00000040:3.0:1713494761.200726:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.200727:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494761.200728:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.200731:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494761.200732:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.200734:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6026800. 00000020:00000040:3.0:1713494761.200737:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494761.200738:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.200752:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.200755:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075f38700. 00000400:00000200:0.0:1713494761.200757:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.200761:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.200762:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880117a16f68 00000400:00000010:0.0:1713494761.200764:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880117a16f68. 00000100:00000001:0.0:1713494761.200766:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.200767:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.205479:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.205485:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.205486:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.205488:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.205492:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.205499:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9f840 00000400:00000200:0.0:1713494761.205504:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 201544 00000800:00000001:0.0:1713494761.205508:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.205531:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.205533:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.205535:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.205538:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.205540:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.205543:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9ad80. 00000100:00000040:0.0:1713494761.205545:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9ad80 x1796724638742592 msgsize 488 00000100:00100000:0.0:1713494761.205548:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.205556:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.205560:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.205562:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.208125:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.208129:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880090013800. 00000400:00000200:0.0:1713494761.208131:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.208135:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.208138:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.208139:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006fc7b800 00000100:00000001:0.0:1713494761.208140:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.209881:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.209910:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.209913:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.209916:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.209922:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.209930:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2891cd 00000800:00000001:0.0:1713494761.209936:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.211224:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.211226:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.211278:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.211280:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.211284:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.211287:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494761.211289:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494761.211291:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.211292:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006fc7b800 00000100:00000001:0.0:1713494761.211303:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.211307:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.211308:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.213586:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.213590:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090013800. 00000400:00000200:0.0:1713494761.213592:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.213596:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.213598:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515088 00000400:00000010:0.0:1713494761.213600:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515088. 00000100:00000001:0.0:1713494761.213602:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.213603:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.214528:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.214534:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.214535:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.214537:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.214541:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.214547:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9f880 00000400:00000200:0.0:1713494761.214552:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264fad [8] + 5720 00000800:00000001:0.0:1713494761.214556:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.214563:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.214564:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.214567:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.214570:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.214571:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494761.214574:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9bb80. 00000100:00000040:0.0:1713494761.214576:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9bb80 x1796724638742656 msgsize 440 00000100:00100000:0.0:1713494761.214579:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.214590:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.214593:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.214595:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.214623:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.214626:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638742656 02000000:00000001:3.0:1713494761.214629:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.214631:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.214633:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.214636:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.214639:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638742656 00000020:00000001:3.0:1713494761.214641:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.214642:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.214644:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.214646:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.214648:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.214651:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.214654:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.214655:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.214658:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6026800. 00000020:00000010:3.0:1713494761.214662:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494761.214665:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.214670:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494761.214673:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.214674:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494761.214676:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.214680:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.214692:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.214699:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.214701:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.214705:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58460 00000100:00000040:3.0:1713494761.214708:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.214709:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456048512 : -131939253503104 : ffff88007fa9bb80) 00000100:00000040:3.0:1713494761.214714:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9bb80 x1796724638742656/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.214722:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.214723:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.214726:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638742656:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494761.214730:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638742656 00000020:00000001:3.0:1713494761.214732:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.214734:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.214736:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.214738:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.214740:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494761.214742:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.214745:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.214746:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.214748:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.214751:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.214752:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.214754:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.214757:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.214758:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.214759:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.214760:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.214762:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.214763:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.214764:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.214765:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.214767:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.214769:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.214772:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.214774:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.214778:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008908e000. 02000000:00000001:3.0:1713494761.214779:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.214782:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.214785:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494761.214787:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.214789:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.214793:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.214795:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494761.214797:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494761.214800:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494761.214804:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494761.214806:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494761.226619:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494761.226624:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494761.226625:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494761.226627:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926988 is committed 00000001:00000040:0.0:1713494761.226630:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.226633:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494761.226635:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c7e0. 00000020:00000001:0.0:1713494761.226638:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494761.226640:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494761.226642:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494761.226643:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494761.226644:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4ce40. 00040000:00000001:0.0:1713494761.226646:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.226648:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.226649:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006fc79400. 00080000:00000001:0.0:1713494761.226651:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494761.226652:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494761.226652:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.226653:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.226654:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006fc79800. 00080000:00000001:0.0:1713494761.226655:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.226656:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.226660:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.226665:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.226671:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.226674:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494761.226679:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.226680:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494761.226683:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494761.226688:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926988, transno 0, xid 1796724638742656 00010000:00000001:3.0:1713494761.226690:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.226699:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9bb80 x1796724638742656/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.226751:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.226753:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.226756:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494761.226759:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.226761:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.226763:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.226765:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.226767:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.226769:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.226771:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.226774:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16550. 00000100:00000200:3.0:1713494761.226779:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638742656, offset 224 00000400:00000200:3.0:1713494761.226783:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.226792:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.226796:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525151:525151:256:4294967295] 192.168.202.16@tcp LPNI seq info [525151:525151:8:4294967295] 00000400:00000200:3.0:1713494761.226803:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.226807:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.226810:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120fac100. 00000800:00000200:3.0:1713494761.226814:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.226819:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.226822:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.226828:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.226830:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.226831:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.226832:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.226834:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.226838:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9bb80 x1796724638742656/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.226844:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638742656:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12120us (12266us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494761.226850:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58460 00000100:00000040:3.0:1713494761.226852:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.226854:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494761.226855:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.226859:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494761.226861:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.226864:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a6026800. 00000020:00000040:3.0:1713494761.226866:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494761.226868:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.226899:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.226901:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120fac100. 00000400:00000200:0.0:1713494761.226903:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.226908:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.226910:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880117a16550 00000400:00000010:0.0:1713494761.226912:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880117a16550. 00000100:00000001:0.0:1713494761.226915:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.226916:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.231890:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.231899:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.231901:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.231902:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.231908:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.231916:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9f900 00000400:00000200:0.0:1713494761.231922:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 202032 00000800:00000001:0.0:1713494761.231927:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.231935:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.231937:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.231939:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.231944:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.231945:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.231949:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa99180. 00000100:00000040:0.0:1713494761.231951:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa99180 x1796724638742784 msgsize 488 00000100:00100000:0.0:1713494761.231954:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.231967:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.231973:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.231976:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.234066:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.234069:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a5ac3a00. 00000400:00000200:0.0:1713494761.234073:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.234076:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.234079:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.234080:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008a508800 00000100:00000001:0.0:1713494761.234082:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.235585:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.235609:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.235610:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.235612:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.235616:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.235622:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2891d9 00000800:00000001:0.0:1713494761.235626:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.236621:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.236623:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.236985:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.236987:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.236990:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.236993:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494761.236995:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494761.236997:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.236999:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008a508800 00000100:00000001:0.0:1713494761.237006:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.237010:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.237012:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.237650:0:25486:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713494761.237653:0:25486:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.237762:0:21821:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.237763:0:21821:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596143552 02000000:00000001:3.0:1713494761.237765:0:21821:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.237766:0:21821:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.237767:0:21821:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.237769:0:21821:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.237771:0:21821:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596143552 00000020:00000001:3.0:1713494761.237773:0:21821:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.237773:0:21821:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea6000 00000020:00000001:3.0:1713494761.237775:0:21821:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.237777:0:21821:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880099088000 refcount=5 00000020:00000001:3.0:1713494761.237779:0:21821:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134881689600 : -131938827862016 : ffff880099088000) 00000020:00000001:3.0:1713494761.237781:0:21821:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134881689600 : -131938827862016 : ffff880099088000) 00000100:00000001:3.0:1713494761.237783:0:21821:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:3.0:1713494761.237785:0:21821:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880083f65540) now 8 - evictor 00000100:00000001:3.0:1713494761.237792:0:21821:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.237795:0:21821:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f72fe00. 00000020:00000010:3.0:1713494761.237797:0:21821:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494761.237800:0:21821:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.237804:0:21821:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:3.0:1713494761.237806:0:21821:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.237806:0:21821:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494761.237807:0:21821:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.237810:0:21821:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.237819:0:21821:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.237823:0:21821:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.237825:0:21821:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.237827:0:21821:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 1881 00000100:00000040:3.0:1713494761.237829:0:21821:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880099088000 : new rpc_count 1 00000100:00000001:3.0:1713494761.237830:0:21821:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024857344 : -131939684694272 : ffff880065f64700) 00000100:00000040:3.0:1713494761.237833:0:21821:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f64700 x1796724596143552/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:377/0 lens 224/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.237849:0:21821:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.237850:0:21821:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.237852:0:21821:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25485:x1796724596143552:12345-0@lo:13:osp-pre-1-0.0 00000100:00000200:3.0:1713494761.237854:0:21821:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596143552 00000020:00000001:3.0:1713494761.237855:0:21821:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.237856:0:21821:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.237857:0:21821:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.237859:0:21821:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.237860:0:21821:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783504 : -1587768112 : ffffffffa15c94d0) 00000020:00000001:3.0:1713494761.237861:0:21821:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.237863:0:21821:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.237864:0:21821:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.237866:0:21821:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.237867:0:21821:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.237869:0:21821:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.237870:0:21821:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.237872:0:21821:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff8800a6174c00. 02000000:00000001:3.0:1713494761.237873:0:21821:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.237874:0:21821:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.237876:0:21821:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00002000:00000001:3.0:1713494761.237879:0:21821:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:3.0:1713494761.237880:0:21821:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.237881:0:21821:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:3.0:1713494761.237883:0:21821:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 513867776 pending 1703936 free 3844079616 avail 3821010944 00000020:00000020:3.0:1713494761.237885:0:21821:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 21168128 0 0 00000020:00000020:3.0:1713494761.237887:0:21821:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 dirty 0 pend 1703936 grant 490995712 00000020:00000020:3.0:1713494761.237889:0:21821:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/ffff880099088000 dirty 0 pend 0 grant 0 00002000:00000020:3.0:1713494761.237890:0:21821:0:(ofd_obd.c:766:ofd_statfs()) 3683 blocks: 3666 free, 3622 avail; 128453 objects: 117312 free; state 0 00002000:00000001:3.0:1713494761.237892:0:21821:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:3.0:1713494761.237894:0:21821:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.237896:0:21821:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926251, transno 0, xid 1796724596143552 00010000:00000001:3.0:1713494761.237897:0:21821:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.237900:0:21821:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f64700 x1796724596143552/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:377/0 lens 224/368 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.237915:0:21821:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.237916:0:21821:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.237918:0:21821:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800995425e8 time=142 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494761.237921:0:21821:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.237923:0:21821:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 31 to 0@lo 00000100:00000001:3.0:1713494761.237924:0:21821:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 02000000:00000001:3.0:1713494761.237926:0:21821:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.237927:0:21821:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.237928:0:21821:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.237929:0:21821:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713494761.237931:0:21821:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16dd0. 00000100:00000200:3.0:1713494761.237933:0:21821:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796724596143552, offset 224 00000400:00000200:3.0:1713494761.237936:0:21821:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713494761.237940:0:21821:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713494761.237944:0:21821:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x6621c8b4ff5c0 00000400:00000200:3.0:1713494761.237947:0:21821:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x2891dd [1] + 224 00000400:00000200:3.0:1713494761.237949:0:21821:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494761.237951:0:21821:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713494761.237953:0:21821:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713494761.237955:0:21821:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880065f64a80 x1796724596143552/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494777 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000040:3.0:1713494761.237961:0:21821:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff880065f64a80 x1796724596143552/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494777 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.237972:0:21821:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:3.0:1713494761.237975:0:21821:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880117a16dd0 00000400:00000010:3.0:1713494761.237976:0:21821:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880117a16dd0. 00000100:00000001:3.0:1713494761.237978:0:21821:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494761.237979:0:21821:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713494761.237981:0:21821:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.237983:0:21821:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 30 to 0@lo 00010000:00000001:3.0:1713494761.237984:0:21821:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.237985:0:21821:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.237986:0:21821:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.237988:0:21821:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f64700 x1796724596143552/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:377/0 lens 224/368 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.237993:0:21821:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f64700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25485:x1796724596143552:12345-0@lo:13:osp-pre-1-0.0 Request processed in 142us (261us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494761.237997:0:21821:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 1881 00000100:00000040:3.0:1713494761.237999:0:21821:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880099088000 : new rpc_count 0 00000100:00000001:3.0:1713494761.238000:0:21821:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494761.238001:0:21821:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.238003:0:21821:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494761.238005:0:21821:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.238007:0:21821:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f72fe00. 00000020:00000040:3.0:1713494761.238010:0:21821:0:(genops.c:906:class_export_put()) PUTting export ffff880099088000 : new refcount 4 00000100:00000001:3.0:1713494761.238012:0:21821:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.239458:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.239461:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3a00. 00000400:00000200:0.0:1713494761.239464:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.239468:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.239471:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08c38 00000400:00000010:0.0:1713494761.239472:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08c38. 00000100:00000001:0.0:1713494761.239474:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.239475:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.240224:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.240230:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.240232:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.240235:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.240240:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.240247:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9f940 00000400:00000200:0.0:1713494761.240252:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264fad [8] + 6160 00000800:00000001:0.0:1713494761.240256:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.240264:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.240266:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.240269:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.240272:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.240274:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494761.240277:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa98e00. 00000100:00000040:0.0:1713494761.240279:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa98e00 x1796724638742848 msgsize 440 00000100:00100000:0.0:1713494761.240283:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.240294:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.240298:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.240300:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.240330:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.240332:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638742848 02000000:00000001:3.0:1713494761.240334:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.240335:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.240336:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.240338:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.240339:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638742848 00000020:00000001:3.0:1713494761.240340:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.240341:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.240342:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.240344:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.240345:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.240347:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.240348:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.240349:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.240351:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f72fe00. 00000020:00000010:3.0:1713494761.240353:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494761.240355:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.240358:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494761.240359:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.240360:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494761.240361:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.240364:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.240373:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.240377:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.240378:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.240381:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58461 00000100:00000040:3.0:1713494761.240382:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.240383:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456036864 : -131939253514752 : ffff88007fa98e00) 00000100:00000040:3.0:1713494761.240386:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa98e00 x1796724638742848/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.240391:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.240392:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.240394:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa98e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638742848:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494761.240396:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638742848 00000020:00000001:3.0:1713494761.240397:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.240398:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.240399:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.240400:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.240401:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494761.240403:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.240404:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.240405:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.240406:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.240407:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.240409:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.240410:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.240411:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.240412:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.240413:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.240414:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.240415:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.240415:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.240416:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.240417:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.240418:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.240419:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.240421:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.240422:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.240424:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a6174400. 02000000:00000001:3.0:1713494761.240425:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.240426:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.240427:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494761.240429:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.240430:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.240434:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.240435:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494761.240436:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494761.240439:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494761.240442:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494761.240443:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494761.249969:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494761.249974:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494761.249975:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:3.0:1713494761.249976:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494761.249977:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926989 is committed 00000020:00000001:3.0:1713494761.249980:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494761.249980:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.249982:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494761.249984:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c5a0. 00000020:00000001:3.0:1713494761.249986:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.249987:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494761.249988:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494761.249989:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494761.249991:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494761.249992:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c900. 00000020:00000001:3.0:1713494761.249993:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494761.249994:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.249995:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713494761.249997:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713494761.249997:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a509800. 00080000:00000001:0.0:1713494761.249999:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494761.250001:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494761.250001:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.250002:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.250002:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a50bc00. 00002000:00000001:3.0:1713494761.250003:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.250004:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713494761.250005:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494761.250008:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494761.250013:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926989, transno 0, xid 1796724638742848 00010000:00000001:3.0:1713494761.250015:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.250024:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa98e00 x1796724638742848/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.250033:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.250035:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.250038:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494761.250043:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.250045:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.250047:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.250050:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.250053:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.250055:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.250058:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.250063:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880117a16dd0. 00000100:00000200:3.0:1713494761.250068:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638742848, offset 224 00000400:00000200:3.0:1713494761.250073:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.250082:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.250088:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525154:525154:256:4294967295] 192.168.202.16@tcp LPNI seq info [525154:525154:8:4294967295] 00000400:00000200:3.0:1713494761.250098:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.250104:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.250108:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008df98f00. 00000800:00000200:3.0:1713494761.250114:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.250121:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.250124:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008df98f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.250132:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.250135:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.250137:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.250140:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.250141:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.250146:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa98e00 x1796724638742848/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.250156:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa98e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638742848:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9762us (9874us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494761.250166:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58461 00000100:00000040:3.0:1713494761.250169:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.250171:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494761.250173:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.250177:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494761.250181:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.250200:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f72fe00. 00000020:00000040:3.0:1713494761.250203:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494761.250205:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.250210:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.250212:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008df98f00. 00000400:00000200:0.0:1713494761.250215:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.250219:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.250222:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880117a16dd0 00000400:00000010:0.0:1713494761.250223:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880117a16dd0. 00000100:00000001:0.0:1713494761.250226:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.250227:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.254446:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.254458:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.254461:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.254464:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.254471:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.254483:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9f9c0 00000400:00000200:0.0:1713494761.254490:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 202520 00000800:00000001:0.0:1713494761.254496:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.254508:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.254511:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.254533:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.254538:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.254539:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.254543:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa98380. 00000100:00000040:0.0:1713494761.254546:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa98380 x1796724638742976 msgsize 488 00000100:00100000:0.0:1713494761.254549:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.254562:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.254568:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.254571:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.254600:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.254603:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638742976 02000000:00000001:3.0:1713494761.254606:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.254608:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.254611:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.254615:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.254618:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638742976 00000020:00000001:3.0:1713494761.254621:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.254622:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.254624:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.254627:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.254629:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.254632:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.254636:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.254638:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.254641:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006f72fe00. 00000020:00000010:3.0:1713494761.254644:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494761.254648:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.254654:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.254657:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.254658:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.254661:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.254663:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.254665:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.254667:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.254670:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.254672:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.254674:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.254677:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.254678:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.254680:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.254682:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.254683:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.254684:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.254686:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.254687:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.254689:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.254692:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.254693:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.254695:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.254697:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.254699:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.254701:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.254707:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (773849088->774897663) req@ffff88007fa98380 x1796724638742976/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.254715:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.254717:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa98380 with x1796724638742976 ext(773849088->774897663) 00010000:00000001:3.0:1713494761.254721:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.254722:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.254724:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.254726:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.254728:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.254731:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.254732:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.254733:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.254735:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa98380 00002000:00000001:3.0:1713494761.254737:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.254738:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.254743:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.254754:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.254760:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.254761:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.254765:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66608 00000100:00000040:3.0:1713494761.254767:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.254769:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456034176 : -131939253517440 : ffff88007fa98380) 00000100:00000040:3.0:1713494761.254773:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa98380 x1796724638742976/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.254780:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.254781:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.254784:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa98380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638742976:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.254788:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638742976 00000020:00000001:3.0:1713494761.254790:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.254792:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.254793:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.254795:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.254796:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.254798:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.254801:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.254802:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.254804:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.254805:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.254807:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.254812:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.254813:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.254818:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a6175800. 02000000:00000001:3.0:1713494761.254820:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.254822:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.254825:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.254826:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.254828:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.254830:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.254834:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.254836:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.254838:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.254840:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.254842:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3819962368 00000020:00000001:3.0:1713494761.254845:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.254847:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3819962368 left=3307208704 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713494761.254850:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:3.0:1713494761.254851:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.254853:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713494761.254855:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.254856:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.254858:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713494761.254861:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.254863:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.254864:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713494761.254867:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713494761.254869:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494761.254871:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.254873:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.254875:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.254880:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.254883:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.254887:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.254891:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.256819:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.256825:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.256827:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.256829:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.256831:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.256834:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a6174000. 00000100:00000010:3.0:1713494761.256838:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c467000. 00000020:00000040:3.0:1713494761.256840:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.256848:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.256850:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.256855:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494761.256862:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222250e0. 00000400:00000200:3.0:1713494761.256866:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.256874:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.256878:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525155:525155:256:4294967295] 192.168.202.16@tcp LPNI seq info [525155:525155:8:4294967295] 00000400:00000200:3.0:1713494761.256883:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.256888:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.256893:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.256896:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008df98f00. 00000800:00000200:3.0:1713494761.256900:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.256905:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.256909:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008df98f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.256925:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9f9c0-0x6621c8dd9f9c0 00000100:00000001:3.0:1713494761.256928:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494761.257006:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.257009:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008df98f00. 00000400:00000200:0.0:1713494761.257012:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.257016:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.257018:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.257019:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6174000 00000100:00000001:0.0:1713494761.257021:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:3.0:1713494761.259498:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.259502:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.259503:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.259509:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.259529:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.259531:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.259532:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.259534:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.259535:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.259537:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.259538:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.259538:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.259539:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.259540:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.259540:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.259542:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.259544:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.259545:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.259549:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.259551:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.259556:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a6175400. 00080000:00000001:3.0:1713494761.259558:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135100765184 : -131938608786432 : ffff8800a6175400) 00080000:00000001:3.0:1713494761.259560:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.259579:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.259580:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.259603:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.259604:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.259605:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.259606:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.259607:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.259609:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.259610:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.259616:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.259618:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.259620:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.259622:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129d3b400. 00080000:00000001:3.0:1713494761.259623:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137310925824 : -131936398625792 : ffff880129d3b400) 00080000:00000001:3.0:1713494761.259626:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.259630:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.259631:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.259634:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.259652:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.259653:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.259655:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.259658:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.259662:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.259665:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.259692:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.259695:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.259697:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880085a35d80. 00000020:00000040:3.0:1713494761.259699:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.259700:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.259702:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.259703:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.259704:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.259707:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.259708:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.259740:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.259742:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926990, last_committed = 12884926989 00000001:00000010:3.0:1713494761.259744:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880085a35d20. 00000001:00000040:3.0:1713494761.259746:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.259747:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.259751:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.259770:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.259772:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.259777:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.261505:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.261507:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.261509:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.261510:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.261513:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.261514:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.261527:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.261530:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.261532:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c467000. 00000100:00000010:3.0:1713494761.261534:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a6174000. 00000100:00000001:3.0:1713494761.261536:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.261537:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.261540:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926989, transno 12884926990, xid 1796724638742976 00010000:00000001:3.0:1713494761.261542:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.261547:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa98380 x1796724638742976/t12884926990(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.261553:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.261554:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.261557:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.261560:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.261562:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.261563:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.261565:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.261567:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.261569:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.261570:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.261572:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f440. 00000100:00000200:3.0:1713494761.261574:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638742976, offset 224 00000400:00000200:3.0:1713494761.261577:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.261582:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.261585:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525156:525156:256:4294967295] 192.168.202.16@tcp LPNI seq info [525156:525156:8:4294967295] 00000400:00000200:3.0:1713494761.261591:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.261594:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.261596:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008df98f00. 00000800:00000200:3.0:1713494761.261598:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.261602:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.261604:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008df98f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.261616:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.261618:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.261619:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.261620:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.261621:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.261624:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa98380 x1796724638742976/t12884926990(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.261631:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa98380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638742976:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6849us (7083us total) trans 12884926990 rc 0/0 00000100:00100000:3.0:1713494761.261637:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66608 00000100:00000040:3.0:1713494761.261639:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.261641:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.261643:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.261647:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (773849088->774897663) req@ffff88007fa98380 x1796724638742976/t12884926990(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.261652:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.261653:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa98380 with x1796724638742976 ext(773849088->774897663) 00010000:00000001:3.0:1713494761.261655:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.261656:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.261658:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.261659:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.261660:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.261662:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.261663:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.261663:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.261664:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa98380 00002000:00000001:3.0:1713494761.261665:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.261666:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.261669:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494761.261671:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.261673:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006f72fe00. 00000800:00000200:0.0:1713494761.261673:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713494761.261676:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.261677:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713494761.261677:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008df98f00. 00000400:00000200:0.0:1713494761.261680:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.261685:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.261688:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f440 00000400:00000010:0.0:1713494761.261689:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f440. 00000100:00000001:0.0:1713494761.261692:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.261694:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.262531:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.262537:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.262539:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.262541:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.262547:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.262554:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9fa00 00000400:00000200:0.0:1713494761.262559:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264fad [8] + 6600 00000800:00000001:0.0:1713494761.262564:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.262573:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.262575:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.262578:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.262581:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.262583:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494761.262587:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9b100. 00000100:00000040:0.0:1713494761.262590:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9b100 x1796724638743040 msgsize 440 00000100:00100000:0.0:1713494761.262595:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.262606:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.262610:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.262612:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.262666:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.262669:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638743040 02000000:00000001:3.0:1713494761.262671:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.262672:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.262674:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.262677:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.262679:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638743040 00000020:00000001:3.0:1713494761.262681:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.262682:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.262683:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.262685:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.262687:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.262688:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.262691:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.262692:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.262694:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a5bd0600. 00000020:00000010:3.0:1713494761.262696:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494761.262699:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.262704:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494761.262705:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.262706:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494761.262707:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.262710:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.262721:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.262726:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.262727:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.262730:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58462 00000100:00000040:3.0:1713494761.262732:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.262733:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456045824 : -131939253505792 : ffff88007fa9b100) 00000100:00000040:3.0:1713494761.262737:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9b100 x1796724638743040/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.262742:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.262743:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.262745:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638743040:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494761.262747:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638743040 00000020:00000001:3.0:1713494761.262748:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.262750:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.262751:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.262753:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.262753:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494761.262755:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.262757:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.262757:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.262758:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.262761:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.262762:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.262763:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.262764:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.262765:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.262766:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.262767:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.262768:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.262768:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.262769:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.262770:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.262771:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.262772:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.262774:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.262775:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.262778:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a6174000. 02000000:00000001:3.0:1713494761.262779:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.262780:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.262782:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494761.262783:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.262785:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.262788:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.262789:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494761.262790:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494761.262792:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494761.262795:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494761.262797:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494761.272220:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494761.272224:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:3.0:1713494761.272225:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.272226:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494761.272228:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926990 is committed 00000020:00000001:3.0:1713494761.272229:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494761.272230:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.272233:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:3.0:1713494761.272235:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713494761.272235:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880085a35d20. 00000020:00000001:0.0:1713494761.272238:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494761.272240:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494761.272241:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:3.0:1713494761.272242:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494761.272243:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494761.272244:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880085a35d80. 00040000:00000001:0.0:1713494761.272246:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713494761.272247:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713494761.272248:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.272249:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129d3b400. 00002000:00000001:3.0:1713494761.272251:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.272251:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494761.272252:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713494761.272253:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713494761.272253:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.272254:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.272254:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6175400. 00080000:00000001:0.0:1713494761.272256:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713494761.272257:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494761.272262:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926990, transno 0, xid 1796724638743040 00010000:00000001:3.0:1713494761.272266:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.272274:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9b100 x1796724638743040/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.272282:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.272284:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.272288:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494761.272292:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.272294:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.272296:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.272299:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.272302:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.272304:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.272307:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.272311:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f908. 00000100:00000200:3.0:1713494761.272316:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638743040, offset 224 00000400:00000200:3.0:1713494761.272320:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.272328:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.272334:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525157:525157:256:4294967295] 192.168.202.16@tcp LPNI seq info [525157:525157:8:4294967295] 00000400:00000200:3.0:1713494761.272343:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.272348:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.272352:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880081a86a00. 00000800:00000200:3.0:1713494761.272357:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.272362:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.272366:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880081a86a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.272380:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.272383:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.272385:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.272387:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.272389:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.272394:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9b100 x1796724638743040/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.272403:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638743040:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9658us (9810us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494761.272412:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58462 00000100:00000040:3.0:1713494761.272415:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.272417:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494761.272419:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.272423:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494761.272426:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.272429:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a5bd0600. 00000020:00000040:3.0:1713494761.272432:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494761.272434:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.276638:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.276645:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.276647:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.276649:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.276655:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.276664:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9fa80 00000400:00000200:0.0:1713494761.276671:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 203008 00000800:00000001:0.0:1713494761.276676:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.276686:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.276688:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.276692:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.276696:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.276698:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.276703:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9aa00. 00000100:00000040:0.0:1713494761.276707:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9aa00 x1796724638743168 msgsize 488 00000100:00100000:0.0:1713494761.276710:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.276723:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.276730:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.276733:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.276747:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.276750:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638743168 02000000:00000001:3.0:1713494761.276752:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.276753:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.276755:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.276759:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.276761:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638743168 00000020:00000001:3.0:1713494761.276763:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.276765:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.276766:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.276768:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.276770:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.276771:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.276775:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.276776:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.276779:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a5bd0600. 00000020:00000010:3.0:1713494761.276782:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494761.276785:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.276791:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.276793:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.276793:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.276795:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.276797:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.276799:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.276800:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.276803:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.276805:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.276806:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.276808:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.276809:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.276810:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.276812:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.276813:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.276813:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.276814:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.276815:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.276816:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.276818:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.276819:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.276820:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.276821:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.276822:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.276824:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.276829:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (774897664->775946239) req@ffff88007fa9aa00 x1796724638743168/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.276835:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.276836:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa9aa00 with x1796724638743168 ext(774897664->775946239) 00010000:00000001:3.0:1713494761.276838:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.276839:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.276840:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.276841:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.276843:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.276845:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.276846:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.276847:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.276848:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa9aa00 00002000:00000001:3.0:1713494761.276849:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.276850:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.276854:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.276863:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.276868:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.276869:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.276871:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66609 00000100:00000040:3.0:1713494761.276873:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.276874:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456044032 : -131939253507584 : ffff88007fa9aa00) 00000100:00000040:3.0:1713494761.276877:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9aa00 x1796724638743168/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.276882:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.276883:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.276885:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638743168:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.276887:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638743168 00000020:00000001:3.0:1713494761.276888:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.276890:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.276891:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.276892:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.276893:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.276895:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.276897:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.276898:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.276898:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.276899:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.276901:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.276904:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.276906:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.276909:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009181e000. 02000000:00000001:3.0:1713494761.276910:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.276912:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.276913:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.276915:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.276916:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.276917:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.276920:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.276922:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.276924:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.276925:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.276927:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3818913792 00000020:00000001:3.0:1713494761.276929:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.276930:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3818913792 left=3307208704 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713494761.276932:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:3.0:1713494761.276933:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.276934:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713494761.276935:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.276936:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.276937:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713494761.276939:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.276940:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.276942:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713494761.276943:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713494761.276945:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494761.276946:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.276948:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.276949:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.276952:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.276953:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.276956:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.276959:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.278659:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.278664:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.278666:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.278667:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.278668:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.278671:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008ad32000. 00000100:00000010:3.0:1713494761.278673:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008b4bc000. 00000020:00000040:3.0:1713494761.278675:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.278680:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.278682:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.278687:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494761.278692:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225118. 00000400:00000200:3.0:1713494761.278695:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.278701:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.278705:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525158:525158:256:4294967295] 192.168.202.16@tcp LPNI seq info [525158:525158:8:4294967295] 00000400:00000200:3.0:1713494761.278708:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.278712:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.278715:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.278718:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880081a86a00. 00000800:00000200:3.0:1713494761.278721:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.278725:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.278727:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880081a86a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.278739:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9fa80-0x6621c8dd9fa80 00000100:00000001:3.0:1713494761.278741:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494761.278803:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.278807:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880081a86a00. 00000400:00000200:0.0:1713494761.278810:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.278814:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.278817:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.278818:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008ad32000 00000100:00000001:0.0:1713494761.278820:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.280884:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.281435:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.281438:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.281442:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.281447:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff6000 00000400:00000010:0.0:1713494761.281449:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff6000. 00000100:00000001:0.0:1713494761.281452:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.281454:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008ad32000 00000100:00000001:0.0:1713494761.281466:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.281474:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.281477:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494761.281502:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.281506:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.281507:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.281513:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.281533:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.281535:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.281536:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.281539:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.281540:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.281542:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.281543:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.281545:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.281546:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.281547:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.281548:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.281550:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.281552:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.281554:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.281560:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.281563:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.281569:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008ad30400. 00080000:00000001:3.0:1713494761.281572:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134643303424 : -131939066248192 : ffff88008ad30400) 00080000:00000001:3.0:1713494761.281575:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.281597:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.281599:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.281611:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.281613:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.281615:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.281616:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.281618:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.281620:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.281623:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.281631:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.281634:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.281637:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.281639:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008ad30c00. 00080000:00000001:3.0:1713494761.281640:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134643305472 : -131939066246144 : ffff88008ad30c00) 00080000:00000001:3.0:1713494761.281644:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.281650:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.281651:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.281655:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.281679:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.281680:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.281683:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.281689:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.281696:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.281701:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.281736:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.281740:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.281742:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880085a35120. 00000020:00000040:3.0:1713494761.281744:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.281746:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.281748:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.281750:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.281752:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.281754:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.281756:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.281793:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.281795:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926991, last_committed = 12884926990 00000001:00000010:3.0:1713494761.281799:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880085a352a0. 00000001:00000040:3.0:1713494761.281801:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.281803:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.281808:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.281838:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.281841:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.281849:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.283706:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.283708:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.283710:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.283711:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.283714:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.283715:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.283717:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.283719:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.283720:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008b4bc000. 00000100:00000010:3.0:1713494761.283722:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008ad32000. 00000100:00000001:3.0:1713494761.283724:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.283724:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.283727:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926990, transno 12884926991, xid 1796724638743168 00010000:00000001:3.0:1713494761.283729:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.283735:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9aa00 x1796724638743168/t12884926991(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.283741:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.283742:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.283745:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.283748:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.283750:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.283751:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.283753:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.283755:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.283756:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.283758:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.283760:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221a18. 00000100:00000200:3.0:1713494761.283762:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638743168, offset 224 00000400:00000200:3.0:1713494761.283765:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.283769:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.283772:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525159:525159:256:4294967295] 192.168.202.16@tcp LPNI seq info [525159:525159:8:4294967295] 00000400:00000200:3.0:1713494761.283777:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.283780:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.283783:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880081a86a00. 00000800:00000200:3.0:1713494761.283786:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.283789:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.283791:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880081a86a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.283803:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.283805:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.283806:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.283807:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.283809:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.283812:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9aa00 x1796724638743168/t12884926991(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.283818:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638743168:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6934us (7110us total) trans 12884926991 rc 0/0 00000100:00100000:3.0:1713494761.283825:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66609 00000100:00000040:3.0:1713494761.283827:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.283829:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.283831:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.283835:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (774897664->775946239) req@ffff88007fa9aa00 x1796724638743168/t12884926991(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.283840:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.283841:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa9aa00 with x1796724638743168 ext(774897664->775946239) 00010000:00000001:3.0:1713494761.283843:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.283844:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.283845:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.283847:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.283848:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.283850:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.283850:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.283851:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.283852:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa9aa00 00002000:00000001:3.0:1713494761.283853:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.283854:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.283857:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9e00. 00000020:00000010:3.0:1713494761.283859:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.283861:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a5bd0600. 00000020:00000040:3.0:1713494761.283864:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.283865:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.283865:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.283868:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880081a86a00. 00000400:00000200:0.0:1713494761.283872:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.283876:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.283879:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221a18 00000400:00000010:0.0:1713494761.283881:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221a18. 00000100:00000001:0.0:1713494761.283884:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.283885:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494761.284660:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.284667:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494761.284669:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.284672:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494761.284676:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494761.284682:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dd9fac0 00000400:00000200:3.0:1713494761.284687:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264fad [8] + 7040 00000800:00000001:3.0:1713494761.284690:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.284696:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494761.284697:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494761.284700:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494761.284703:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494761.284704:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494761.284707:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123745880. 00000100:00000040:3.0:1713494761.284709:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880123745880 x1796724638743232 msgsize 440 00000100:00100000:3.0:1713494761.284711:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494761.284716:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494761.284719:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494761.284721:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.284736:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.284738:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638743232 02000000:00000001:0.0:1713494761.284740:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.284742:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.284744:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.284748:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.284751:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638743232 00000020:00000001:0.0:1713494761.284753:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.284754:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.284756:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.284758:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.284760:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.284762:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.284766:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.284768:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.284771:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008efa6400. 00000020:00000010:0.0:1713494761.284774:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75aa00. 00000020:00000010:0.0:1713494761.284777:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468bb8. 00000100:00000040:0.0:1713494761.284784:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494761.284786:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.284788:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494761.284789:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.284793:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.284806:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.284814:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.284816:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.284820:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58463 00000100:00000040:0.0:1713494761.284823:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.284825:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137204013184 : -131936505538432 : ffff880123745880) 00000100:00000040:0.0:1713494761.284830:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123745880 x1796724638743232/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.284837:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.284838:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.284841:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123745880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638743232:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494761.284844:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638743232 00000020:00000001:0.0:1713494761.284846:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.284848:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.284850:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.284852:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.284854:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494761.284856:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.284858:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.284860:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.284861:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.284863:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.284865:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.284867:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.284869:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.284871:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.284872:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.284873:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.284875:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.284876:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.284877:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.284878:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.284880:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.284882:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.284886:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.284888:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.284891:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086f73400. 02000000:00000001:0.0:1713494761.284893:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.284895:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.284898:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494761.284900:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.284902:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.284906:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.284909:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494761.284911:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494761.284913:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494761.284916:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494761.284918:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494761.294507:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494761.294511:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494761.294513:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494761.294527:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926991 is committed 00000001:00000040:0.0:1713494761.294530:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.294532:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494761.294534:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880085a352a0. 00000020:00000001:0.0:1713494761.294538:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494761.294540:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494761.294541:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494761.294542:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494761.294543:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880085a35120. 00040000:00000001:0.0:1713494761.294545:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.294547:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.294548:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008ad30c00. 00080000:00000001:0.0:1713494761.294550:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494761.294551:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494761.294552:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.294552:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.294553:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008ad30400. 00080000:00000001:0.0:1713494761.294554:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494761.294712:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.294713:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801316fc900. 00000400:00000200:0.0:1713494761.294716:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.294720:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.294722:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03440 00000400:00000010:0.0:1713494761.294723:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03440. 00000100:00000001:0.0:1713494761.294725:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.294726:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.299056:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.299064:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.299066:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.299068:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.299075:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.299084:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9fb40 00000400:00000200:0.0:1713494761.299091:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 203496 00000800:00000001:0.0:1713494761.299096:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.299107:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.299109:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.299113:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.299118:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.299120:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.299125:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801198fbb80. 00000100:00000040:0.0:1713494761.299128:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8801198fbb80 x1796724638743360 msgsize 488 00000100:00100000:0.0:1713494761.299132:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.299145:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.299150:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.299154:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.299179:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.299194:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638743360 02000000:00000001:3.0:1713494761.299196:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.299198:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.299200:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.299203:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.299206:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638743360 00000020:00000001:3.0:1713494761.299208:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.299210:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.299212:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.299214:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.299227:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.299229:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.299233:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.299234:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.299237:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880098830600. 00000020:00000010:3.0:1713494761.299240:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9c80. 00000020:00000010:3.0:1713494761.299243:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.299248:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.299251:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.299252:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.299254:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.299256:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.299258:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.299261:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.299263:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.299265:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.299267:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.299269:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.299271:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.299273:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.299274:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.299276:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.299277:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.299278:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.299279:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.299281:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.299283:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.299285:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.299287:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.299289:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.299290:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.299292:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.299297:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (775946240->776994815) req@ffff8801198fbb80 x1796724638743360/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.299305:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.299307:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801198fbb80 with x1796724638743360 ext(775946240->776994815) 00010000:00000001:3.0:1713494761.299309:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.299311:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.299312:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.299314:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.299316:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.299319:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.299320:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.299321:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.299322:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801198fbb80 00002000:00000001:3.0:1713494761.299324:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.299326:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.299330:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.299343:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.299348:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.299350:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.299353:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66610 00000100:00000040:3.0:1713494761.299355:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.299357:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137038035840 : -131936671515776 : ffff8801198fbb80) 00000100:00000040:3.0:1713494761.299361:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801198fbb80 x1796724638743360/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.299368:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.299369:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.299372:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801198fbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638743360:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.299375:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638743360 00000020:00000001:3.0:1713494761.299377:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.299379:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.299380:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.299382:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.299383:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.299385:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.299387:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.299389:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.299390:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.299391:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.299393:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.299397:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.299398:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.299401:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008ad30000. 02000000:00000001:3.0:1713494761.299403:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.299405:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.299408:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.299410:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.299412:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.299413:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.299417:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.299419:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.299432:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.299434:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.299437:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3817865216 00000020:00000001:3.0:1713494761.299439:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.299441:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3817865216 left=3305111552 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713494761.299444:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:3.0:1713494761.299446:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.299447:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713494761.299450:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.299451:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.299453:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713494761.299456:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.299457:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.299459:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713494761.299462:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713494761.299464:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494761.299466:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.299468:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.299469:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.299473:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.299475:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.299478:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.299482:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.301486:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.301492:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.301495:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.301497:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.301499:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.301502:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008ad31c00. 00000100:00000010:3.0:1713494761.301506:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800664e7000. 00000020:00000040:3.0:1713494761.301509:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.301518:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.301520:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.301526:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494761.301533:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225150. 00000400:00000200:3.0:1713494761.301537:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.301570:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.301576:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525161:525161:256:4294967295] 192.168.202.16@tcp LPNI seq info [525161:525161:8:4294967295] 00000400:00000200:3.0:1713494761.301581:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.301587:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.301592:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.301595:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800889df400. 00000800:00000200:3.0:1713494761.301615:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.301620:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.301624:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800889df400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.301638:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9fb40-0x6621c8dd9fb40 00000100:00000001:3.0:1713494761.301642:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494761.301715:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.301720:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800889df400. 00000100:00000001:3.0:1713494761.301722:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713494761.301725:0:25483:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000200:0.0:1713494761.301725:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713494761.301728:0:25483:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000400:00000200:0.0:1713494761.301730:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000040:3.0:1713494761.301734:0:25483:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88009c7c8e00 x1796724596143616/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.301734:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.301736:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008ad31c00 00000100:00000001:0.0:1713494761.301754:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000100:00000001:3.0:1713494761.301757:0:25483:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1713494761.301759:0:25483:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.301761:0:25483:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:3.0:1713494761.301764:0:25483:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.301766:0:25483:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88009c7c8e00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:25483:1796724596143616:0@lo:13:osp-pre-0-0.0 00000100:00000001:3.0:1713494761.301770:0:25483:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:3.0:1713494761.301772:0:25483:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1713494761.301774:0:25483:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.301776:0:25483:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:3.0:1713494761.301780:0:25483:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff88008ad30400. 02000000:00000001:3.0:1713494761.301781:0:25483:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713494761.301785:0:25483:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88009c1a8478. 00000400:00000010:3.0:1713494761.301788:0:25483:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3faa0. 00000100:00000200:3.0:1713494761.301792:0:25483:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796724596143616, portal 4 00000100:00000001:3.0:1713494761.301794:0:25483:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:3.0:1713494761.301795:0:25483:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134939627008 : -131938769924608 : ffff88009c7c8e00) 00000100:00000040:3.0:1713494761.301801:0:25483:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88009c7c8e00 x1796724596143616/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494777 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.301807:0:25483:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.301808:0:25483:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713494761.301810:0:25483:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f3b8. 00000100:00000200:3.0:1713494761.301812:0:25483:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796724596143616, offset 0 00000400:00000200:3.0:1713494761.301816:0:25483:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713494761.301821:0:25483:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713494761.301825:0:25483:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x6621c8b4ff600 00000400:00000200:3.0:1713494761.301830:0:25483:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0xc45 [8] + 4256 00000400:00000200:3.0:1713494761.301834:0:25483:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494761.301837:0:25483:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713494761.301840:0:25483:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494761.301841:0:25483:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:3.0:1713494761.301844:0:25483:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123745c00. 00000100:00000040:3.0:1713494761.301846:0:25483:0:(events.c:356:request_in_callback()) incoming req@ffff880123745c00 x1796724596143616 msgsize 224 00000100:00100000:3.0:1713494761.301849:0:25483:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:3.0:1713494761.301860:0:25483:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:3.0:1713494761.301864:0:25483:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f3b8 00000400:00000010:3.0:1713494761.301865:0:25483:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f3b8. 00000100:00000001:3.0:1713494761.301867:0:25483:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:3.0:1713494761.301870:0:25483:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88009c7c8e00 x1796724596143616/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494777 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.301876:0:21821:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:3.0:1713494761.301878:0:25483:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00100000:0.0:1713494761.301878:0:21821:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596143616 02000000:00000001:0.0:1713494761.301879:0:21821:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000040:3.0:1713494761.301880:0:25483:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88009c7c8e00 x1796724596143616/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494777 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.301880:0:21821:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.301882:0:21821:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.301883:0:21821:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.301885:0:21821:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596143616 00000100:00000001:3.0:1713494761.301886:0:25483:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.301887:0:21821:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:3.0:1713494761.301888:0:25483:0:(events.c:87:request_out_callback()) Process leaving 00000020:00000040:0.0:1713494761.301888:0:21821:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea5fe4 00000020:00000001:0.0:1713494761.301889:0:21821:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.301890:0:21821:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880099088800 refcount=5 00000020:00000001:0.0:1713494761.301892:0:21821:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134881691648 : -131938827859968 : ffff880099088800) 00000100:00000001:3.0:1713494761.301893:0:25483:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.301893:0:21821:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134881691648 : -131938827859968 : ffff880099088800) 00000100:00000001:3.0:1713494761.301895:0:25483:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713494761.301896:0:21821:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.301897:0:25483:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494761.301899:0:21821:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff88007f742aa0) now 8 - evictor 00000100:00000001:3.0:1713494761.301900:0:25483:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.301902:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.301906:0:25483:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713494761.301907:0:25483:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:3.0:1713494761.301909:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713494761.301910:0:25483:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713494761.301910:0:21821:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:3.0:1713494761.301911:0:25483:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.301913:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713494761.301913:0:21821:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008efa7000. 00000020:00000010:0.0:1713494761.301915:0:21821:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a880. 00000020:00000010:0.0:1713494761.301917:0:21821:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468ed8. 00000100:00000040:0.0:1713494761.301921:0:21821:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:0.0:1713494761.301922:0:21821:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.301923:0:21821:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494761.301924:0:21821:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.301927:0:21821:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.301934:0:21821:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.301938:0:21821:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.301939:0:21821:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.301941:0:21821:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 1882 00000100:00000040:0.0:1713494761.301943:0:21821:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880099088800 : new rpc_count 1 00000100:00000001:0.0:1713494761.301944:0:21821:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137204014080 : -131936505537536 : ffff880123745c00) 00000100:00000040:0.0:1713494761.301947:0:21821:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123745c00 x1796724596143616/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:377/0 lens 224/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.301952:0:21821:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.301953:0:21821:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.301955:0:21821:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123745c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25483:x1796724596143616:12345-0@lo:13:osp-pre-0-0.0 00000100:00000200:0.0:1713494761.301957:0:21821:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596143616 00000020:00000001:0.0:1713494761.301958:0:21821:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.301960:0:21821:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.301961:0:21821:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.301962:0:21821:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.301963:0:21821:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783504 : -1587768112 : ffffffffa15c94d0) 00000020:00000001:0.0:1713494761.301964:0:21821:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.301966:0:21821:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.301967:0:21821:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.301968:0:21821:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.301969:0:21821:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.301971:0:21821:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.301972:0:21821:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.301974:0:21821:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff880086f72800. 02000000:00000001:0.0:1713494761.301975:0:21821:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.301976:0:21821:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.301978:0:21821:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00002000:00000001:0.0:1713494761.301980:0:21821:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:0.0:1713494761.301981:0:21821:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:0.0:1713494761.301983:0:21821:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713494761.301991:0:21821:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.301992:0:21821:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:0.0:1713494761.301994:0:21821:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 527372288 pending 0 free 3841982464 avail 3839885312 00000020:00000020:0.0:1713494761.301996:0:21821:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0000: processing self export: 33624064 0 0 00000020:00000020:0.0:1713494761.301998:0:21821:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff88011acdd000 dirty 0 pend 0 grant 493748224 00000020:00000020:0.0:1713494761.302000:0:21821:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0000-mdtlov_UUID/ffff880099088800 dirty 0 pend 0 grant 0 00002000:00000020:0.0:1713494761.302002:0:21821:0:(ofd_obd.c:766:ofd_statfs()) 3683 blocks: 3664 free, 3630 avail; 128527 objects: 117248 free; state 0 00002000:00000001:0.0:1713494761.302004:0:21821:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:0.0:1713494761.302006:0:21821:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494761.302007:0:21821:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003701, transno 0, xid 1796724596143616 00010000:00000001:0.0:1713494761.302009:0:21821:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.302011:0:21821:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123745c00 x1796724596143616/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:377/0 lens 224/368 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.302015:0:21821:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.302016:0:21821:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.302017:0:21821:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800995425e8 time=142 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494761.302019:0:21821:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.302021:0:21821:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 31 to 0@lo 00000100:00000001:0.0:1713494761.302022:0:21821:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 02000000:00000001:0.0:1713494761.302023:0:21821:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.302024:0:21821:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.302025:0:21821:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.302026:0:21821:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713494761.302028:0:21821:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5ba18. 00000100:00000200:0.0:1713494761.302031:0:21821:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796724596143616, offset 224 00000400:00000200:0.0:1713494761.302033:0:21821:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713494761.302037:0:21821:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713494761.302040:0:21821:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x6621c8b4ff600 00000400:00000200:0.0:1713494761.302060:0:21821:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x28920d [1] + 224 00000400:00000200:0.0:1713494761.302063:0:21821:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.302066:0:21821:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713494761.302068:0:21821:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713494761.302071:0:21821:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88009c7c8e00 x1796724596143616/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494777 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000040:0.0:1713494761.302077:0:21821:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff88009c7c8e00 x1796724596143616/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494777 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.302091:0:21821:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:0.0:1713494761.302095:0:21821:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5ba18 00000400:00000010:0.0:1713494761.302096:0:21821:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5ba18. 00000100:00000001:0.0:1713494761.302097:0:21821:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.302098:0:21821:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494761.302100:0:21821:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.302102:0:21821:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 30 to 0@lo 00010000:00000001:0.0:1713494761.302103:0:21821:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.302104:0:21821:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.302106:0:21821:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.302108:0:21821:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123745c00 x1796724596143616/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:377/0 lens 224/368 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.302112:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00100000:0.0:1713494761.302113:0:21821:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123745c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25483:x1796724596143616:12345-0@lo:13:osp-pre-0-0.0 Request processed in 160us (265us total) trans 0 rc 0/0 00000100:00000001:3.0:1713494761.302114:0:25483:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:3.0:1713494761.302117:0:25483:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00100000:0.0:1713494761.302118:0:21821:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 1882 00000400:00000001:3.0:1713494761.302119:0:25483:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000040:0.0:1713494761.302119:0:21821:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880099088800 : new rpc_count 0 00000400:00000010:3.0:1713494761.302121:0:25483:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88009c1a8478. 00000100:00000001:0.0:1713494761.302121:0:21821:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494761.302122:0:21821:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713494761.302124:0:25483:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3faa0 00000020:00000010:0.0:1713494761.302124:0:21821:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a880. 00000400:00000010:3.0:1713494761.302125:0:25483:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3faa0. 00000020:00000010:0.0:1713494761.302126:0:21821:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468ed8. 00000100:00000001:3.0:1713494761.302128:0:25483:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000010:0.0:1713494761.302128:0:21821:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008efa7000. 00000100:00000200:3.0:1713494761.302132:0:25483:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88009c7c8e00 x1796724596143616/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494777 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000200:3.0:1713494761.302140:0:25483:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88009c7c8e00 x1796724596143616/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494777 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.302146:0:25483:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713494761.302148:0:25483:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.302150:0:25483:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:3.0:1713494761.302152:0:25483:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:3.0:1713494761.302154:0:25483:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.302155:0:25483:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.302157:0:25483:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.302162:0:25483:0:(import.c:1953:obd_at_measure()) add 5 to ffff880099180480 time=126 v=5 (5 5 5 5) 00000100:00001000:3.0:1713494761.302165:0:25483:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800991803f0 time=126 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494761.302168:0:25483:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713494761.302169:0:25483:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494761.302172:0:25483:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1713494761.302174:0:25483:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.302204:0:25483:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:3.0:1713494761.302207:0:25483:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003701 00000100:00000001:3.0:1713494761.302208:0:25483:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713494761.302210:0:25483:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.302213:0:25483:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88009c7c8e00 x1796724596143616/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494777 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.302219:0:25483:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713494761.302221:0:25483:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:3.0:1713494761.302223:0:25483:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:3.0:1713494761.302225:0:25483:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:3.0:1713494761.302227:0:25483:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0000-osc-MDT0000: Updating status = 0 00000004:00000040:3.0:1713494761.302230:0:25483:0:(osp_precreate.c:1100:osp_pre_update_msfs()) lustre-OST0000-osc-MDT0000: blocks=942848 free=937984 avail=929280 avail_mb=3630 hwm_mb=7 files=128527 ffree=117248 state=0: rc = 0 00000004:00000020:3.0:1713494761.302235:0:25483:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0000-osc-MDT0000 (ffff880099187000): 942848 blocks, 937984 free, 929280 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 128527 files, 117248 free files 0x0 00000004:00000001:3.0:1713494761.302240:0:25483:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.302243:0:25483:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c8e00 x1796724596143616/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494777 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.302250:0:25483:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88009c7c8e00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:25483:1796724596143616:0@lo:13:osp-pre-0-0.0 00000100:00000001:3.0:1713494761.302253:0:25483:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.302254:0:25483:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:3.0:1713494761.302256:0:25483:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88009c7c8e00 x1796724596143616/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494777 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.302262:0:25483:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713494761.302264:0:25483:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1713494761.302266:0:25483:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff88008ad30400. 02000000:00000001:3.0:1713494761.302268:0:25483:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1713494761.302270:0:25483:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:3.0:1713494761.302272:0:25483:0:(genops.c:1140:class_import_put()) import ffff880099180000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:3.0:1713494761.302273:0:25483:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:3.0:1713494761.302276:0:25483:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88006bd77800. 02000000:00000001:3.0:1713494761.302279:0:25483:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713494761.302280:0:25483:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713494761.302282:0:25483:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c8e00. 00000100:00000001:3.0:1713494761.302285:0:25483:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713494761.302286:0:25483:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.302288:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.302290:0:25483:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713494761.302292:0:25483:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.302293:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713494761.302294:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494761.303046:0:21821:0:(genops.c:906:class_export_put()) PUTting export ffff880099088800 : new refcount 4 00000100:00000001:0.0:1713494761.303048:0:21821:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.304043:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.304577:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.304581:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.304586:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.304589:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff2000 00000400:00000010:0.0:1713494761.304591:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff2000. 00000100:00000001:0.0:1713494761.304594:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.304595:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008ad31c00 00000100:00000001:0.0:1713494761.304606:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.304611:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.304614:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494761.304676:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.304680:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.304682:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.304687:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.304692:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.304694:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.304695:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.304697:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.304698:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.304700:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.304701:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.304702:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.304703:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.304703:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.304704:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.304706:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.304707:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.304709:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.304712:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.304714:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.304718:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008ad30400. 00080000:00000001:3.0:1713494761.304720:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134643303424 : -131939066248192 : ffff88008ad30400) 00080000:00000001:3.0:1713494761.304723:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.304739:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.304740:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.304751:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.304753:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.304754:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.304755:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.304757:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.304758:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.304761:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.304767:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.304769:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.304771:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.304773:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008ad30c00. 00080000:00000001:3.0:1713494761.304774:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134643305472 : -131939066246144 : ffff88008ad30c00) 00080000:00000001:3.0:1713494761.304778:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.304783:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.304784:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.304787:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.304804:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.304805:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.304807:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.304811:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.304816:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.304819:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.304848:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.304850:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.304852:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880085a35d20. 00000020:00000040:3.0:1713494761.304853:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.304855:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.304857:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.304859:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.304861:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.304863:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.304865:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.304897:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.304899:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926992, last_committed = 12884926991 00000001:00000010:3.0:1713494761.304901:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880085a35780. 00000001:00000040:3.0:1713494761.304903:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.304905:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.304908:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.304930:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.304932:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.304938:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.306834:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.306839:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.306841:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.306844:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.306849:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.306850:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.306852:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.306854:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.306857:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800664e7000. 00000100:00000010:3.0:1713494761.306860:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008ad31c00. 00000100:00000001:3.0:1713494761.306862:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.306864:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.306867:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926991, transno 12884926992, xid 1796724638743360 00010000:00000001:3.0:1713494761.306869:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.306876:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801198fbb80 x1796724638743360/t12884926992(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.306884:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.306886:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.306889:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.306892:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.306895:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.306897:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.306899:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.306901:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.306903:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.306906:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.306910:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f7f8. 00000100:00000200:3.0:1713494761.306914:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638743360, offset 224 00000400:00000200:3.0:1713494761.306918:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.306924:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.306928:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525162:525162:256:4294967295] 192.168.202.16@tcp LPNI seq info [525162:525162:8:4294967295] 00000400:00000200:3.0:1713494761.306934:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.306938:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.306941:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800889df400. 00000800:00000200:3.0:1713494761.306944:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.306949:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.306951:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800889df400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.306966:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.306968:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.306970:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.306971:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.306973:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.306976:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801198fbb80 x1796724638743360/t12884926992(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.306983:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801198fbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638743360:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7614us (7853us total) trans 12884926992 rc 0/0 00000100:00100000:3.0:1713494761.306989:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66610 00000100:00000040:3.0:1713494761.306991:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.306993:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.306994:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.307015:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (775946240->776994815) req@ffff8801198fbb80 x1796724638743360/t12884926992(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.307020:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.307021:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801198fbb80 with x1796724638743360 ext(775946240->776994815) 00010000:00000001:3.0:1713494761.307022:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.307023:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.307024:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.307026:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.307027:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.307028:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.307029:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.307029:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.307030:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801198fbb80 00002000:00000001:3.0:1713494761.307031:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.307033:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.307035:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9c80. 00000020:00000010:3.0:1713494761.307037:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.307039:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880098830600. 00000020:00000040:3.0:1713494761.307041:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.307043:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.307044:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.307048:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800889df400. 00000400:00000200:0.0:1713494761.307051:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.307056:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.307059:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f7f8 00000400:00000010:0.0:1713494761.307061:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f7f8. 00000100:00000001:0.0:1713494761.307063:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.307065:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:0.0:1713494761.318438:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494761.318442:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494761.318444:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494761.318447:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926992 is committed 00000001:00000040:0.0:1713494761.318449:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.318452:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494761.318454:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880085a35780. 00000020:00000001:0.0:1713494761.318459:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494761.318461:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494761.318463:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494761.318465:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494761.318466:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880085a35d20. 00040000:00000001:0.0:1713494761.318469:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.318471:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.318472:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008ad30c00. 00080000:00000001:0.0:1713494761.318475:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494761.318476:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494761.318477:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.318478:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.318479:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008ad30400. 00080000:00000001:0.0:1713494761.318481:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494761.318651:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.318655:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bfd6b00. 00000400:00000200:0.0:1713494761.318659:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.318664:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.318667:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd033b8 00000400:00000010:0.0:1713494761.318669:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd033b8. 00000100:00000001:0.0:1713494761.318672:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.318673:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.322662:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.322670:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.322672:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.322675:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.322680:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.322688:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9fc00 00000400:00000200:0.0:1713494761.322694:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 203984 00000800:00000001:0.0:1713494761.322700:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.322708:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.322710:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.322713:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.322717:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.322719:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.322724:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcf480. 00000100:00000040:0.0:1713494761.322726:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcf480 x1796724638743552 msgsize 488 00000100:00100000:0.0:1713494761.322730:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.322740:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.322745:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.322747:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.322777:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.322779:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638743552 02000000:00000001:3.0:1713494761.322781:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.322783:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.322785:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.322788:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.322792:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638743552 00000020:00000001:3.0:1713494761.322794:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.322795:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.322797:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.322799:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.322802:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.322804:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.322807:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.322808:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.322811:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c9a4200. 00000020:00000010:3.0:1713494761.322814:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494761.322817:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.322824:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.322826:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.322827:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.322829:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.322831:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.322833:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.322835:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.322837:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.322840:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.322842:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.322844:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.322846:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.322848:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.322849:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.322851:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.322852:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.322853:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.322854:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.322855:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.322858:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.322860:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.322862:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.322864:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.322865:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.322867:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.322873:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (776994816->778043391) req@ffff880076dcf480 x1796724638743552/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.322882:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.322883:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcf480 with x1796724638743552 ext(776994816->778043391) 00010000:00000001:3.0:1713494761.322886:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.322888:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.322889:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.322891:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.322893:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.322896:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.322897:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.322898:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.322900:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcf480 00002000:00000001:3.0:1713494761.322901:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.322903:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.322907:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.322921:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.322927:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.322928:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.322931:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66611 00000100:00000040:3.0:1713494761.322934:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.322936:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308410496 : -131939401141120 : ffff880076dcf480) 00000100:00000040:3.0:1713494761.322939:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcf480 x1796724638743552/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.322947:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.322948:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.322950:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638743552:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.322954:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638743552 00000020:00000001:3.0:1713494761.322956:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.322958:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.322959:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.322961:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.322962:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.322964:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.322966:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.322968:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.322969:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.322971:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.322972:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.322977:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.322979:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.322982:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008ad32000. 02000000:00000001:3.0:1713494761.322984:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.322986:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.322989:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.322991:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.322993:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.322994:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.322999:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.323001:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.323003:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.323005:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.323007:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3816816640 00000020:00000001:3.0:1713494761.323010:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.323012:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3816816640 left=3304062976 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713494761.323015:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3304062976 : 3304062976 : c4f00000) 00000020:00000001:3.0:1713494761.323017:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.323018:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713494761.323021:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.323022:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.323024:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713494761.323027:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.323029:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.323031:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713494761.323033:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713494761.323035:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494761.323037:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.323039:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.323041:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.323045:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.323047:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.323051:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.323055:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.324831:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.324835:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.324837:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.324838:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.324839:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.324841:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008ad33c00. 00000100:00000010:3.0:1713494761.324844:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007fc7e000. 00000020:00000040:3.0:1713494761.324845:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.324850:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.324852:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.324856:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494761.324861:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225188. 00000400:00000200:3.0:1713494761.324863:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.324869:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.324872:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525164:525164:256:4294967295] 192.168.202.16@tcp LPNI seq info [525164:525164:8:4294967295] 00000400:00000200:3.0:1713494761.324875:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.324878:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.324881:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.324883:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135ad2e00. 00000800:00000200:3.0:1713494761.324886:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.324889:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.324891:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.324903:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9fc00-0x6621c8dd9fc00 00000100:00000001:3.0:1713494761.324905:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713494761.326952:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.326976:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.326978:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.326980:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.326985:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.326993:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289221 00000800:00000001:0.0:1713494761.326998:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.328103:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.328106:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.328272:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.328275:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.328279:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.328283:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff2000 00000400:00000010:0.0:1713494761.328286:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff2000. 00000100:00000001:0.0:1713494761.328290:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.328291:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008ad33c00 00000100:00000001:0.0:1713494761.328304:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.328309:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.328312:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494761.328334:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.328378:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.328380:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.328385:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.328390:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.328392:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.328393:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.328395:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.328396:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.328398:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.328399:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.328400:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.328400:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.328401:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.328402:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.328404:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.328406:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.328407:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.328410:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.328413:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.328417:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008ad30400. 00080000:00000001:3.0:1713494761.328419:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134643303424 : -131939066248192 : ffff88008ad30400) 00080000:00000001:3.0:1713494761.328422:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.328439:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.328440:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.328450:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.328452:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.328453:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.328454:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.328456:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.328458:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.328460:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.328466:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.328468:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.328470:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.328472:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008ad30c00. 00080000:00000001:3.0:1713494761.328473:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134643305472 : -131939066246144 : ffff88008ad30c00) 00080000:00000001:3.0:1713494761.328477:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.328481:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.328482:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.328486:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.328504:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.328505:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.328506:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.328510:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.328514:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.328552:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.328580:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.328582:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.328584:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800885ab300. 00000020:00000040:3.0:1713494761.328586:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.328587:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.328589:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.328590:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.328592:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.328595:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.328596:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.328624:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.328626:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926993, last_committed = 12884926992 00000001:00000010:3.0:1713494761.328628:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800885abb40. 00000001:00000040:3.0:1713494761.328630:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.328631:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.328634:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.328654:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.328655:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.328660:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.330402:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.330405:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.330407:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.330408:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.330410:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.330411:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.330412:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.330414:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.330415:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007fc7e000. 00000100:00000010:3.0:1713494761.330434:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008ad33c00. 00000100:00000001:3.0:1713494761.330436:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.330437:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.330440:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926992, transno 12884926993, xid 1796724638743552 00010000:00000001:3.0:1713494761.330442:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.330447:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcf480 x1796724638743552/t12884926993(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.330453:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.330455:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.330458:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.330461:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.330462:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.330464:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.330466:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.330468:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.330469:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.330471:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.330473:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800822215d8. 00000100:00000200:3.0:1713494761.330476:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638743552, offset 224 00000400:00000200:3.0:1713494761.330509:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.330513:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.330516:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525165:525165:256:4294967295] 192.168.202.16@tcp LPNI seq info [525165:525165:8:4294967295] 00000400:00000200:3.0:1713494761.330521:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.330524:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.330526:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135ad2e00. 00000800:00000200:3.0:1713494761.330529:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.330532:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.330534:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.330554:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.330557:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.330558:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.330559:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.330560:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.330562:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcf480 x1796724638743552/t12884926993(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.330571:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638743552:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7623us (7843us total) trans 12884926993 rc 0/0 00000100:00100000:3.0:1713494761.330587:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66611 00000100:00000040:3.0:1713494761.330590:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.330591:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.330593:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.330598:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (776994816->778043391) req@ffff880076dcf480 x1796724638743552/t12884926993(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713494761.330602:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:3.0:1713494761.330605:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.330606:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcf480 with x1796724638743552 ext(776994816->778043391) 00000800:00000010:0.0:1713494761.330606:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2e00. 00010000:00000001:3.0:1713494761.330608:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:0.0:1713494761.330608:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:3.0:1713494761.330610:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.330612:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000400:00000200:0.0:1713494761.330612:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000001:3.0:1713494761.330614:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494761.330614:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800822215d8 00000400:00000010:0.0:1713494761.330615:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800822215d8. 00010000:00000001:3.0:1713494761.330616:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000100:00000001:0.0:1713494761.330617:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:3.0:1713494761.330618:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000100:00000001:0.0:1713494761.330618:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:3.0:1713494761.330619:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.330621:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.330622:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcf480 00002000:00000001:3.0:1713494761.330624:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.330625:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.330629:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494761.330632:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.330635:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c9a4200. 00000020:00000040:3.0:1713494761.330639:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.330641:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713494761.340561:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494761.340565:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494761.340566:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494761.340568:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926993 is committed 00000001:00000040:0.0:1713494761.340570:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.340572:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494761.340573:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800885abb40. 00000020:00000001:0.0:1713494761.340576:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494761.340578:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494761.340579:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494761.340580:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494761.340581:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800885ab300. 00040000:00000001:0.0:1713494761.340583:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.340585:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.340586:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008ad30c00. 00080000:00000001:0.0:1713494761.340588:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494761.340589:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494761.340590:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.340590:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.340591:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008ad30400. 00080000:00000001:0.0:1713494761.340592:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494761.340757:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.340760:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007fc6a600. 00000400:00000200:0.0:1713494761.340764:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.340769:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.340772:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03198 00000400:00000010:0.0:1713494761.340774:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03198. 00000100:00000001:0.0:1713494761.340777:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.340778:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.344852:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.344857:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.344859:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.344861:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.344865:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.344872:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9fcc0 00000400:00000200:0.0:1713494761.344878:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 204472 00000800:00000001:0.0:1713494761.344884:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.344895:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.344898:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.344902:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.344906:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.344907:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.344912:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcfb80. 00000100:00000040:0.0:1713494761.344915:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcfb80 x1796724638743744 msgsize 488 00000100:00100000:0.0:1713494761.344919:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.344932:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.344937:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.344940:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.344960:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.344963:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638743744 02000000:00000001:3.0:1713494761.344965:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.344966:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.344968:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.344970:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.344972:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638743744 00000020:00000001:3.0:1713494761.344974:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.344975:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.344976:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.344979:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.344980:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.344982:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.344985:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.344986:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.344988:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135d04200. 00000020:00000010:3.0:1713494761.344991:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494761.344993:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.344997:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.344998:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.345000:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.345001:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.345004:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.345005:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.345006:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.345008:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.345010:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.345011:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.345012:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.345013:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.345015:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.345016:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.345017:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.345017:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.345018:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.345019:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.345020:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.345022:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.345023:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.345024:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.345025:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.345026:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.345028:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.345032:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (778043392->779091967) req@ffff880076dcfb80 x1796724638743744/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.345038:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.345039:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcfb80 with x1796724638743744 ext(778043392->779091967) 00010000:00000001:3.0:1713494761.345041:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.345042:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.345043:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.345044:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.345046:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.345048:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.345049:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.345049:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.345051:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcfb80 00002000:00000001:3.0:1713494761.345052:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.345054:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.345057:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.345067:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.345071:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.345072:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.345075:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66612 00000100:00000040:3.0:1713494761.345077:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.345078:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308412288 : -131939401139328 : ffff880076dcfb80) 00000100:00000040:3.0:1713494761.345081:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcfb80 x1796724638743744/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.345086:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.345087:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.345089:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638743744:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.345091:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638743744 00000020:00000001:3.0:1713494761.345092:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.345094:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.345095:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.345096:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.345097:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.345099:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.345101:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.345102:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.345102:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.345103:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.345105:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.345107:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.345108:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.345111:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009cb27800. 02000000:00000001:3.0:1713494761.345112:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.345113:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.345115:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.345116:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.345118:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.345119:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.345121:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.345123:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.345125:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.345126:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.345128:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3815768064 00000020:00000001:3.0:1713494761.345129:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.345131:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3815768064 left=3304062976 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713494761.345133:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3304062976 : 3304062976 : c4f00000) 00000020:00000001:3.0:1713494761.345134:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.345135:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713494761.345136:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.345137:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.345138:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713494761.345140:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.345141:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.345142:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713494761.345144:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713494761.345145:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494761.345147:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.345148:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.345149:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.345152:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.345153:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.345156:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.345158:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.347073:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.347078:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.347080:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.347081:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.347082:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.347085:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009cb26000. 00000100:00000010:3.0:1713494761.347087:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013276b000. 00000020:00000040:3.0:1713494761.347089:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.347094:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.347095:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.347100:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494761.347104:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222251c0. 00000400:00000200:3.0:1713494761.347107:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.347113:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.347116:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525167:525167:256:4294967295] 192.168.202.16@tcp LPNI seq info [525167:525167:8:4294967295] 00000400:00000200:3.0:1713494761.347119:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.347122:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.347125:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.347127:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008c100d00. 00000800:00000200:3.0:1713494761.347130:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.347133:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.347135:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c100d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.347149:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9fcc0-0x6621c8dd9fcc0 00000100:00000001:3.0:1713494761.347151:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713494761.349324:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.349344:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.349346:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.349349:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.349354:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.349361:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28922d 00000800:00000001:0.0:1713494761.349366:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000020:00000001:3.0:1713494761.349610:0:30594:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1713494761.349612:0:30594:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713494761.349614:0:30594:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:0.0:1713494761.350558:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.350562:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.350775:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.350777:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.350782:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.350785:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff6000 00000400:00000010:0.0:1713494761.350787:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff6000. 00000100:00000001:0.0:1713494761.350790:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.350792:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009cb26000 00000100:00000001:0.0:1713494761.350801:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.350805:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.350807:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494761.350881:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.350885:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.350886:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.350889:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.350893:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.350895:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.350896:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.350897:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.350898:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.350900:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.350901:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.350901:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.350902:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.350903:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.350904:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.350905:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.350907:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.350908:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.350911:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.350913:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.350916:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb27000. 00080000:00000001:3.0:1713494761.350918:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943158272 : -131938766393344 : ffff88009cb27000) 00080000:00000001:3.0:1713494761.350920:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.350933:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.350934:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.350943:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.350944:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.350945:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.350946:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.350947:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.350949:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.350950:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.350956:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.350958:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.350960:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.350961:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb26400. 00080000:00000001:3.0:1713494761.350962:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943155200 : -131938766396416 : ffff88009cb26400) 00080000:00000001:3.0:1713494761.350965:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.350969:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.350970:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.350972:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.350987:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.350988:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.350989:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.350993:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.350996:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.350999:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.351024:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.351026:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.351027:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880085a35cc0. 00000020:00000040:3.0:1713494761.351029:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.351030:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.351033:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.351034:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.351035:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.351037:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.351038:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.351065:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.351067:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926994, last_committed = 12884926993 00000001:00000010:3.0:1713494761.351070:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880085a352a0. 00000001:00000040:3.0:1713494761.351072:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.351073:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.351078:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.351103:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.351106:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.351114:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.353065:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.353069:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.353087:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.353089:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.353093:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.353094:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.353096:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.353098:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.353099:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013276b000. 00000100:00000010:3.0:1713494761.353102:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009cb26000. 00000100:00000001:3.0:1713494761.353103:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.353104:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.353107:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926993, transno 12884926994, xid 1796724638743744 00010000:00000001:3.0:1713494761.353109:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.353114:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcfb80 x1796724638743744/t12884926994(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.353123:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.353125:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.353127:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.353129:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.353131:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.353132:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.353134:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.353135:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.353137:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.353138:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.353140:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f330. 00000100:00000200:3.0:1713494761.353143:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638743744, offset 224 00000400:00000200:3.0:1713494761.353146:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.353150:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.353154:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525168:525168:256:4294967295] 192.168.202.16@tcp LPNI seq info [525168:525168:8:4294967295] 00000400:00000200:3.0:1713494761.353159:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.353162:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.353165:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c100d00. 00000800:00000200:3.0:1713494761.353167:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.353171:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.353174:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c100d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.353198:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.353200:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.353201:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.353218:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.353219:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.353222:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcfb80 x1796724638743744/t12884926994(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.353228:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638743744:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8140us (8312us total) trans 12884926994 rc 0/0 00000100:00100000:3.0:1713494761.353235:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66612 00000100:00000040:3.0:1713494761.353236:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.353238:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.353239:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.353242:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (778043392->779091967) req@ffff880076dcfb80 x1796724638743744/t12884926994(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.353247:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.353248:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcfb80 with x1796724638743744 ext(778043392->779091967) 00010000:00000001:3.0:1713494761.353250:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.353251:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.353252:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.353253:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.353255:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.353256:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:0.0:1713494761.353256:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:3.0:1713494761.353257:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.353257:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.353258:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcfb80 00002000:00000001:3.0:1713494761.353259:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:0.0:1713494761.353259:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c100d00. 00000100:00000001:3.0:1713494761.353260:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.353262:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9000. 00000400:00000200:0.0:1713494761.353262:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713494761.353264:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000400:00000200:0.0:1713494761.353265:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:3.0:1713494761.353267:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135d04200. 00000020:00000040:3.0:1713494761.353268:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000200:0.0:1713494761.353268:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f330 00000400:00000010:0.0:1713494761.353269:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f330. 00000100:00000001:3.0:1713494761.353270:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.353271:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.353272:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:0.0:1713494761.364103:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494761.364108:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494761.364110:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494761.364112:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926994 is committed 00000001:00000040:0.0:1713494761.364115:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.364118:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494761.364120:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880085a352a0. 00000020:00000001:0.0:1713494761.364125:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494761.364126:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494761.364129:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494761.364130:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494761.364132:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880085a35cc0. 00040000:00000001:0.0:1713494761.364135:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.364137:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.364139:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb26400. 00080000:00000001:0.0:1713494761.364141:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494761.364142:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494761.364143:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.364144:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.364145:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb27000. 00080000:00000001:0.0:1713494761.364147:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494761.364287:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.364289:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007fc6a600. 00000400:00000200:0.0:1713494761.364294:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.364298:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.364302:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd033b8 00000400:00000010:0.0:1713494761.364304:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd033b8. 00000100:00000001:0.0:1713494761.364307:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.364308:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.368892:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.368900:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.368903:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.368905:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.368910:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.368918:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9fd80 00000400:00000200:0.0:1713494761.368940:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 204960 00000800:00000001:0.0:1713494761.368945:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.368955:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.368957:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.368960:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.368963:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.368965:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.368969:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcca80. 00000100:00000040:0.0:1713494761.368972:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcca80 x1796724638743936 msgsize 488 00000100:00100000:0.0:1713494761.368975:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.368989:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.368994:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.368996:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.369075:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.369078:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638743936 02000000:00000001:3.0:1713494761.369080:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.369082:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.369083:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.369087:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.369089:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638743936 00000020:00000001:3.0:1713494761.369091:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.369092:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.369094:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.369096:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.369098:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.369100:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.369103:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.369104:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.369107:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880075a44800. 00000020:00000010:3.0:1713494761.369109:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9880. 00000020:00000010:3.0:1713494761.369112:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.369117:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.369120:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.369120:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.369122:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.369124:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.369125:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.369127:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.369129:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.369132:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.369133:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.369135:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.369136:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.369138:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.369139:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.369140:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.369141:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.369142:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.369142:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.369144:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.369146:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.369147:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.369148:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.369149:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.369150:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.369152:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.369157:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (779091968->780140543) req@ffff880076dcca80 x1796724638743936/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.369163:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.369165:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcca80 with x1796724638743936 ext(779091968->780140543) 00010000:00000001:3.0:1713494761.369167:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.369168:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.369170:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.369171:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.369173:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.369174:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.369175:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.369176:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.369177:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcca80 00002000:00000001:3.0:1713494761.369178:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.369179:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.369197:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.369209:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.369214:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.369215:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.369218:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66613 00000100:00000040:3.0:1713494761.369220:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.369221:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308399744 : -131939401151872 : ffff880076dcca80) 00000100:00000040:3.0:1713494761.369224:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcca80 x1796724638743936/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.369229:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.369230:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.369232:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638743936:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.369235:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638743936 00000020:00000001:3.0:1713494761.369236:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.369238:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.369239:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.369241:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.369242:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.369244:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.369246:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.369247:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.369248:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.369249:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.369250:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.369254:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.369255:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.369258:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009cb27c00. 02000000:00000001:3.0:1713494761.369259:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.369261:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.369262:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.369264:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.369265:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.369266:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.369270:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.369273:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.369275:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.369276:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.369278:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3814719488 00000020:00000001:3.0:1713494761.369280:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.369281:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3814719488 left=3301965824 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713494761.369283:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3301965824 : 3301965824 : c4d00000) 00000020:00000001:3.0:1713494761.369284:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.369285:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713494761.369287:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.369288:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.369289:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713494761.369291:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.369292:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.369294:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713494761.369296:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713494761.369298:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494761.369299:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.369300:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.369302:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.369305:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.369307:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.369310:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.369313:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.371244:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.371260:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.371261:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.371263:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.371264:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.371267:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009cb24800. 00000100:00000010:3.0:1713494761.371269:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c49c000. 00000020:00000040:3.0:1713494761.371271:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.371278:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.371280:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.371285:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494761.371290:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222251f8. 00000400:00000200:3.0:1713494761.371293:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.371300:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.371303:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525170:525170:256:4294967295] 192.168.202.16@tcp LPNI seq info [525170:525170:8:4294967295] 00000400:00000200:3.0:1713494761.371307:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.371311:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.371315:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.371317:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a5ac3a00. 00000800:00000200:3.0:1713494761.371320:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.371324:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.371327:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.371343:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9fd80-0x6621c8dd9fd80 00000100:00000001:3.0:1713494761.371347:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494761.374426:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.374430:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.374431:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.374451:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.374458:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.374460:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.374461:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.374463:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.374464:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.374466:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.374467:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.374468:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.374469:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.374470:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.374471:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.374472:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.374474:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.374476:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.374480:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.374482:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.374487:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb27000. 00080000:00000001:3.0:1713494761.374489:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943158272 : -131938766393344 : ffff88009cb27000) 00080000:00000001:3.0:1713494761.374492:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.374511:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.374513:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.374523:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.374525:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.374526:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.374528:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.374550:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.374551:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.374554:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.374563:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.374566:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.374569:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.374571:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb26400. 00080000:00000001:3.0:1713494761.374573:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943155200 : -131938766396416 : ffff88009cb26400) 00080000:00000001:3.0:1713494761.374577:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.374583:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.374585:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.374589:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.374607:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.374609:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.374610:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.374615:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.374620:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.374624:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.374655:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.374657:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.374659:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880085a35f60. 00000020:00000040:3.0:1713494761.374662:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.374664:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.374666:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.374667:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.374669:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.374672:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.374673:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.374707:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.374708:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926995, last_committed = 12884926994 00000001:00000010:3.0:1713494761.374711:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880085a35120. 00000001:00000040:3.0:1713494761.374713:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.374715:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.374719:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.374743:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.374744:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.374751:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.376960:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.376963:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.376965:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.376967:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.376970:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.376972:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.376973:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.376976:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.376978:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c49c000. 00000100:00000010:3.0:1713494761.376980:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009cb24800. 00000100:00000001:3.0:1713494761.376981:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.376983:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.376985:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926994, transno 12884926995, xid 1796724638743936 00010000:00000001:3.0:1713494761.376987:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.376992:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcca80 x1796724638743936/t12884926995(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.376999:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.377001:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.377003:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.377006:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.377008:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.377010:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.377013:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.377014:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.377016:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.377018:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.377020:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221f68. 00000100:00000200:3.0:1713494761.377023:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638743936, offset 224 00000400:00000200:3.0:1713494761.377026:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.377031:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.377036:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525171:525171:256:4294967295] 192.168.202.16@tcp LPNI seq info [525171:525171:8:4294967295] 00000400:00000200:3.0:1713494761.377042:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.377056:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.377058:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3400. 00000800:00000200:3.0:1713494761.377061:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.377065:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.377068:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.377084:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.377087:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.377089:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.377090:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.377091:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.377094:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcca80 x1796724638743936/t12884926995(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.377102:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638743936:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7871us (8128us total) trans 12884926995 rc 0/0 00000100:00100000:3.0:1713494761.377109:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66613 00000100:00000040:3.0:1713494761.377111:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.377112:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.377114:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.377118:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (779091968->780140543) req@ffff880076dcca80 x1796724638743936/t12884926995(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.377124:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.377126:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcca80 with x1796724638743936 ext(779091968->780140543) 00010000:00000001:3.0:1713494761.377128:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.377129:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.377131:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.377132:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.377134:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.377136:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.377137:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.377137:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.377139:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcca80 00002000:00000001:3.0:1713494761.377140:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.377141:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.377144:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9880. 00000020:00000010:3.0:1713494761.377146:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.377149:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880075a44800. 00000020:00000040:3.0:1713494761.377152:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.377154:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.377229:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.377233:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3400. 00000400:00000200:0.0:1713494761.377237:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.377241:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.377244:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221f68 00000400:00000010:0.0:1713494761.377246:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221f68. 00000100:00000001:0.0:1713494761.377248:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.377250:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:0.0:1713494761.388873:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494761.388877:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494761.388878:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494761.388880:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926995 is committed 00000001:00000040:0.0:1713494761.388883:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.388885:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494761.388887:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880085a35120. 00000020:00000001:0.0:1713494761.388890:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494761.388892:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494761.388893:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494761.388894:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494761.388896:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880085a35f60. 00040000:00000001:0.0:1713494761.388898:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.388900:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.388901:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb26400. 00080000:00000001:0.0:1713494761.388902:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494761.388903:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494761.388904:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.388904:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.388905:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb27000. 00080000:00000001:0.0:1713494761.388906:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:0.0:1713494761.394028:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.394038:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.394041:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.394043:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.394049:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.394058:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9fe40 00000400:00000200:0.0:1713494761.394065:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 205448 00000800:00000001:0.0:1713494761.394072:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.394081:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.394084:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.394088:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.394092:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.394095:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.394099:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcdf80. 00000100:00000040:0.0:1713494761.394102:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcdf80 x1796724638744128 msgsize 488 00000100:00100000:0.0:1713494761.394105:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.394120:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.394126:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.394129:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.394144:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.394147:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638744128 02000000:00000001:3.0:1713494761.394149:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.394150:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.394152:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.394154:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.394157:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638744128 00000020:00000001:3.0:1713494761.394159:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.394160:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.394161:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.394164:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.394165:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.394167:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.394169:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.394170:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.394173:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122534000. 00000020:00000010:3.0:1713494761.394176:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9780. 00000020:00000010:3.0:1713494761.394178:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.394197:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.394199:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.394200:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.394201:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.394203:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.394205:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.394206:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.394208:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.394211:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.394212:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.394214:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.394215:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.394217:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.394218:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.394219:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.394220:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.394221:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.394222:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.394223:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.394225:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.394226:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.394227:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.394228:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.394229:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.394231:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.394235:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (780140544->781189119) req@ffff880076dcdf80 x1796724638744128/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.394240:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.394242:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcdf80 with x1796724638744128 ext(780140544->781189119) 00010000:00000001:3.0:1713494761.394244:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.394245:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.394246:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.394248:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.394249:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.394251:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.394252:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.394252:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.394253:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcdf80 00002000:00000001:3.0:1713494761.394255:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.394256:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.394259:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.394269:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.394274:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.394275:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.394277:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66614 00000100:00000040:3.0:1713494761.394278:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.394279:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308405120 : -131939401146496 : ffff880076dcdf80) 00000100:00000040:3.0:1713494761.394282:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcdf80 x1796724638744128/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.394288:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.394288:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.394291:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638744128:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.394293:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638744128 00000020:00000001:3.0:1713494761.394294:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.394296:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.394297:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.394298:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.394298:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.394300:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.394302:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.394302:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.394303:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.394304:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.394305:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.394309:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.394310:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.394313:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008ad31000. 02000000:00000001:3.0:1713494761.394314:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.394316:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.394318:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.394319:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.394320:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.394321:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.394324:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.394326:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.394327:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.394329:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.394330:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3813670912 00000020:00000001:3.0:1713494761.394332:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.394333:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3813670912 left=3300917248 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713494761.394335:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3300917248 : 3300917248 : c4c00000) 00000020:00000001:3.0:1713494761.394337:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.394338:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713494761.394340:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.394340:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.394342:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713494761.394344:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.394345:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.394346:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713494761.394348:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713494761.394349:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494761.394350:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.394351:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.394353:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.394356:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.394357:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.394360:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.394363:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.396428:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.396434:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.396436:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.396438:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.396440:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.396443:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008ad31400. 00000100:00000010:3.0:1713494761.396447:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f61b000. 00000020:00000040:3.0:1713494761.396450:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.396457:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.396459:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.396465:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494761.396473:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225230. 00000400:00000200:3.0:1713494761.396477:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.396485:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.396489:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525173:525173:256:4294967295] 192.168.202.16@tcp LPNI seq info [525173:525173:8:4294967295] 00000400:00000200:3.0:1713494761.396496:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.396501:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.396506:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.396509:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a5ac3400. 00000800:00000200:3.0:1713494761.396513:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.396537:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.396541:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.396557:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9fe40-0x6621c8dd9fe40 00000100:00000001:3.0:1713494761.396560:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494761.399200:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.399205:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.399207:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.399213:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.399219:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.399222:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.399224:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.399226:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.399228:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.399229:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.399230:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.399231:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.399232:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.399234:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.399235:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.399237:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.399240:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.399241:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.399246:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.399250:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.399255:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008ad31c00. 00080000:00000001:3.0:1713494761.399258:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134643309568 : -131939066242048 : ffff88008ad31c00) 00080000:00000001:3.0:1713494761.399261:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.399279:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.399282:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.399295:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.399296:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.399297:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.399299:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.399300:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.399302:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.399303:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.399309:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.399312:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.399315:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.399317:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008ad33400. 00080000:00000001:3.0:1713494761.399319:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134643315712 : -131939066235904 : ffff88008ad33400) 00080000:00000001:3.0:1713494761.399324:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.399330:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.399332:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.399336:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.399357:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.399359:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.399361:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.399366:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.399372:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.399376:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.399409:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.399413:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.399415:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fba720. 00000020:00000040:3.0:1713494761.399417:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.399419:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.399421:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.399423:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.399425:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.399428:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.399430:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.399466:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.399468:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926996, last_committed = 12884926995 00000001:00000010:3.0:1713494761.399471:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fbaea0. 00000001:00000040:3.0:1713494761.399474:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.399476:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.399481:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.399508:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.399511:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.399541:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.401455:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.401457:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.401459:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.401460:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.401464:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.401465:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.401466:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.401468:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.401470:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f61b000. 00000100:00000010:3.0:1713494761.401472:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008ad31400. 00000100:00000001:3.0:1713494761.401473:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.401474:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.401476:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926995, transno 12884926996, xid 1796724638744128 00010000:00000001:3.0:1713494761.401478:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.401483:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcdf80 x1796724638744128/t12884926996(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.401489:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.401490:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.401493:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.401496:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.401497:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.401499:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.401501:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.401502:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.401504:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.401506:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.401507:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f880. 00000100:00000200:3.0:1713494761.401510:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638744128, offset 224 00000400:00000200:3.0:1713494761.401512:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.401517:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.401521:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525174:525174:256:4294967295] 192.168.202.16@tcp LPNI seq info [525174:525174:8:4294967295] 00000400:00000200:3.0:1713494761.401526:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.401529:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.401532:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3a00. 00000800:00000200:3.0:1713494761.401535:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.401550:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.401552:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.401562:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.401564:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.401565:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.401566:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.401568:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.401570:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcdf80 x1796724638744128/t12884926996(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.401576:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638744128:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7287us (7473us total) trans 12884926996 rc 0/0 00000100:00100000:3.0:1713494761.401583:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66614 00000100:00000040:3.0:1713494761.401585:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.401586:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.401588:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.401592:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (780140544->781189119) req@ffff880076dcdf80 x1796724638744128/t12884926996(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.401596:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.401598:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcdf80 with x1796724638744128 ext(780140544->781189119) 00010000:00000001:3.0:1713494761.401600:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.401601:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.401602:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.401603:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.401605:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.401607:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.401608:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.401608:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.401609:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcdf80 00002000:00000001:3.0:1713494761.401610:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.401612:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.401615:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9780. 00000020:00000010:3.0:1713494761.401617:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.401619:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122534000. 00000020:00000040:3.0:1713494761.401631:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.401632:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.401650:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.401654:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3a00. 00000400:00000200:0.0:1713494761.401657:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.401660:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.401662:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f880 00000400:00000010:0.0:1713494761.401664:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f880. 00000100:00000001:0.0:1713494761.401666:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.401667:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:0.0:1713494761.414407:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494761.414413:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494761.414415:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494761.414418:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926996 is committed 00000001:00000040:0.0:1713494761.414422:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.414425:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494761.414439:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fbaea0. 00000020:00000001:0.0:1713494761.414465:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494761.414468:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494761.414470:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494761.414472:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494761.414474:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fba720. 00040000:00000001:0.0:1713494761.414478:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.414481:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.414483:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008ad33400. 00080000:00000001:0.0:1713494761.414488:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494761.414491:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494761.414492:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.414494:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.414495:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008ad31c00. 00080000:00000001:0.0:1713494761.414498:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:0.0:1713494761.420366:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.420376:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.420379:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.420381:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.420388:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.420397:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dd9ff00 00000400:00000200:0.0:1713494761.420404:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 205936 00000800:00000001:0.0:1713494761.420410:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.420421:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.420423:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.420426:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.420431:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.420433:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.420437:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcf100. 00000100:00000040:0.0:1713494761.420440:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcf100 x1796724638744320 msgsize 488 00000100:00100000:0.0:1713494761.420443:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.420459:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.420464:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.420467:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.420551:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.420555:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638744320 02000000:00000001:3.0:1713494761.420557:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.420559:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.420561:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.420565:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.420567:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638744320 00000020:00000001:3.0:1713494761.420569:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.420570:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.420572:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.420575:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.420577:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.420579:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.420582:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.420583:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.420587:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880075a44c00. 00000020:00000010:3.0:1713494761.420590:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9600. 00000020:00000010:3.0:1713494761.420593:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.420599:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.420601:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.420602:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.420604:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.420606:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.420608:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.420610:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.420613:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.420616:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.420618:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.420620:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.420621:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.420623:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.420624:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.420625:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.420626:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.420628:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.420629:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.420630:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.420632:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.420634:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.420635:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.420637:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.420638:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.420640:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.420645:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (781189120->782237695) req@ffff880076dcf100 x1796724638744320/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.420653:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.420655:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcf100 with x1796724638744320 ext(781189120->782237695) 00010000:00000001:3.0:1713494761.420657:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.420658:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.420660:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.420661:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.420663:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.420665:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.420667:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.420668:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.420669:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcf100 00002000:00000001:3.0:1713494761.420671:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.420672:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.420676:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.420692:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.420698:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.420700:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.420703:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66615 00000100:00000040:3.0:1713494761.420705:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.420707:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308409600 : -131939401142016 : ffff880076dcf100) 00000100:00000040:3.0:1713494761.420710:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcf100 x1796724638744320/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.420717:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.420718:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.420720:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638744320:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.420723:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638744320 00000020:00000001:3.0:1713494761.420724:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.420726:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.420728:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.420729:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.420730:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.420733:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.420735:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.420737:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.420738:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.420739:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.420741:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.420744:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.420746:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.420749:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009cb25c00. 02000000:00000001:3.0:1713494761.420751:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.420752:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.420755:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.420756:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.420758:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.420759:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.420763:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.420766:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.420768:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.420770:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.420772:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3812622336 00000020:00000001:3.0:1713494761.420774:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.420776:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3812622336 left=3299868672 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713494761.420778:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3299868672 : 3299868672 : c4b00000) 00000020:00000001:3.0:1713494761.420780:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.420781:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713494761.420784:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.420785:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.420786:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713494761.420789:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.420790:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.420792:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713494761.420794:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713494761.420796:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494761.420798:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.420799:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.420801:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.420804:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.420806:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.420809:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.420813:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.422882:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.422888:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.422890:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.422891:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.422893:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.422895:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009cb27000. 00000100:00000010:3.0:1713494761.422898:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012c07e000. 00000020:00000040:3.0:1713494761.422912:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.422919:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.422921:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.422927:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494761.422932:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225268. 00000400:00000200:3.0:1713494761.422936:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.422943:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.422947:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525176:525176:256:4294967295] 192.168.202.16@tcp LPNI seq info [525176:525176:8:4294967295] 00000400:00000200:3.0:1713494761.422951:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.422955:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.422959:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.422962:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a5ac3a00. 00000800:00000200:3.0:1713494761.422965:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.422969:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.422972:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.422988:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9ff00-0x6621c8dd9ff00 00000100:00000001:3.0:1713494761.422991:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713494761.425498:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.425953:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.425956:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.425961:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.425965:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff6000 00000400:00000010:0.0:1713494761.425967:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff6000. 00000100:00000001:0.0:1713494761.425970:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.425971:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009cb27000 00000100:00000001:0.0:1713494761.425980:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.425986:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.425989:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494761.426021:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.426025:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.426026:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.426031:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.426036:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.426038:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.426039:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.426041:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.426042:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.426043:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.426044:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.426045:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.426046:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.426047:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.426048:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.426050:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.426052:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.426054:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.426057:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.426059:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.426064:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb26400. 00080000:00000001:3.0:1713494761.426066:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943155200 : -131938766396416 : ffff88009cb26400) 00080000:00000001:3.0:1713494761.426069:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.426084:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.426086:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.426095:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.426097:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.426098:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.426099:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.426101:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.426102:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.426104:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.426111:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.426113:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.426115:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.426117:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb24800. 00080000:00000001:3.0:1713494761.426118:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943148032 : -131938766403584 : ffff88009cb24800) 00080000:00000001:3.0:1713494761.426122:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.426126:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.426128:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.426131:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.426150:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.426151:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.426153:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.426157:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.426161:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.426164:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.426211:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.426214:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.426216:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008c237720. 00000020:00000040:3.0:1713494761.426218:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.426219:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.426222:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.426223:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.426226:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.426228:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.426230:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.426262:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.426264:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926997, last_committed = 12884926996 00000001:00000010:3.0:1713494761.426266:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008c237420. 00000001:00000040:3.0:1713494761.426269:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.426270:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.426274:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.426296:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.426297:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.426303:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.428672:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.428676:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.428689:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.428692:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.428697:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.428698:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.428700:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.428702:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.428705:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012c07e000. 00000100:00000010:3.0:1713494761.428709:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009cb27000. 00000100:00000001:3.0:1713494761.428711:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.428713:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.428716:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926996, transno 12884926997, xid 1796724638744320 00010000:00000001:3.0:1713494761.428719:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.428726:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcf100 x1796724638744320/t12884926997(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.428735:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.428737:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.428740:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.428755:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.428757:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.428760:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.428763:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.428765:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.428767:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.428770:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.428772:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221cc0. 00000100:00000200:3.0:1713494761.428776:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638744320, offset 224 00000400:00000200:3.0:1713494761.428781:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.428788:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.428794:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525177:525177:256:4294967295] 192.168.202.16@tcp LPNI seq info [525177:525177:8:4294967295] 00000400:00000200:3.0:1713494761.428803:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.428808:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.428811:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3a00. 00000800:00000200:3.0:1713494761.428825:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.428830:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.428834:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.428848:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.428852:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.428855:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.428856:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.428858:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.428863:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcf100 x1796724638744320/t12884926997(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.428873:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638744320:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8154us (8431us total) trans 12884926997 rc 0/0 00000100:00100000:3.0:1713494761.428883:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66615 00000100:00000040:3.0:1713494761.428886:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.428888:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.428890:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.428912:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (781189120->782237695) req@ffff880076dcf100 x1796724638744320/t12884926997(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.428920:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.428922:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcf100 with x1796724638744320 ext(781189120->782237695) 00010000:00000001:3.0:1713494761.428925:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.428926:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.428928:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.428929:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.428931:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.428933:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.428934:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.428934:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.428935:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcf100 00002000:00000001:3.0:1713494761.428937:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.428938:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.428940:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9600. 00000020:00000010:3.0:1713494761.428943:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.428945:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880075a44c00. 00000020:00000040:3.0:1713494761.428947:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.428949:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713494761.440136:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494761.440141:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494761.440144:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494761.440146:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926997 is committed 00000001:00000040:0.0:1713494761.440149:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.440153:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494761.440156:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008c237420. 00000020:00000001:0.0:1713494761.440159:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494761.440161:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494761.440163:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494761.440165:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494761.440166:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008c237720. 00040000:00000001:0.0:1713494761.440169:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.440172:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.440173:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb24800. 00080000:00000001:0.0:1713494761.440175:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494761.440177:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494761.440178:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.440179:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.440192:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb26400. 00080000:00000001:0.0:1713494761.440195:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494761.440361:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.440364:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880086199200. 00000400:00000200:0.0:1713494761.440368:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.440373:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.440376:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03d48 00000400:00000010:0.0:1713494761.440378:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03d48. 00000100:00000001:0.0:1713494761.440380:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.440382:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713494761.444931:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.444934:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638744512 02000000:00000001:3.0:1713494761.444936:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.444937:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.444939:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.444942:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.444945:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638744512 00000020:00000001:3.0:1713494761.444947:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.444948:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.444949:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.444952:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.444954:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.444955:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.444959:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.444960:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.444963:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099757a00. 00000020:00000010:3.0:1713494761.444966:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9380. 00000020:00000010:3.0:1713494761.444969:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.444974:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.444976:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.444977:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.444978:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.444980:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.444981:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.444983:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.444985:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.444987:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.444988:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.444990:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.444991:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.444993:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.444994:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.444995:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.444995:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.444996:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.444997:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.444998:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.445000:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.445001:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.445002:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.445003:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.445004:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.445006:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.445010:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (782237696->783286271) req@ffff880090556a00 x1796724638744512/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.445015:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.445016:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090556a00 with x1796724638744512 ext(782237696->783286271) 00010000:00000001:3.0:1713494761.445019:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.445020:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.445022:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.445024:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.445026:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.445029:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.445030:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.445031:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.445033:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090556a00 00002000:00000001:3.0:1713494761.445034:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.445036:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.445040:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.445054:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.445060:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.445061:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.445064:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66616 00000100:00000040:3.0:1713494761.445066:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.445067:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735735296 : -131938973816320 : ffff880090556a00) 00000100:00000040:3.0:1713494761.445070:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090556a00 x1796724638744512/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.445075:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.445076:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.445078:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090556a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638744512:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.445080:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638744512 00000020:00000001:3.0:1713494761.445081:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.445083:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.445084:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.445085:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.445086:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.445088:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.445091:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.445093:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.445094:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.445096:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.445097:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.445102:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.445104:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.445108:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009cb26000. 02000000:00000001:3.0:1713494761.445110:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.445111:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.445114:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.445115:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.445116:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.445117:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.445121:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.445122:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.445124:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.445126:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.445127:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3811573760 00000020:00000001:3.0:1713494761.445129:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.445131:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3811573760 left=3298820096 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713494761.445132:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3298820096 : 3298820096 : c4a00000) 00000020:00000001:3.0:1713494761.445134:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.445134:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713494761.445136:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.445137:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.445138:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713494761.445140:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.445141:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.445142:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713494761.445144:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713494761.445145:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494761.445146:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.445147:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.445149:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.445153:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.445154:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.445157:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.445160:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.446883:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.446889:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.446891:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.446893:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.446894:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.446898:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009cb26400. 00000100:00000010:3.0:1713494761.446901:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800923bd000. 00000020:00000040:3.0:1713494761.446904:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.446911:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.446913:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.446918:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494761.446925:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222252a0. 00000400:00000200:3.0:1713494761.446929:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.446936:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.446941:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525179:525179:256:4294967295] 192.168.202.16@tcp LPNI seq info [525179:525179:8:4294967295] 00000400:00000200:3.0:1713494761.446945:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.446950:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.446955:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.446958:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a5ac3400. 00000800:00000200:3.0:1713494761.446962:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.446967:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.446970:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.446989:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dd9ffc0-0x6621c8dd9ffc0 00000100:00000001:3.0:1713494761.446992:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713494761.448589:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.448616:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.448618:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.448621:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.448628:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.448695:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28925d 00000800:00000001:0.0:1713494761.448701:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.450275:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.450279:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.450352:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.450354:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.450360:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.450365:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff2000 00000400:00000010:0.0:1713494761.450367:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff2000. 00000100:00000001:0.0:1713494761.450371:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.450373:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009cb26400 00000100:00000001:0.0:1713494761.450386:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.450391:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.450394:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494761.450436:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.450440:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.450442:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.450450:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.450456:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.450459:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.450461:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.450463:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.450465:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.450467:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.450468:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.450470:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.450470:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.450472:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.450473:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.450475:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.450478:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.450480:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.450485:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.450488:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.450494:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb24800. 00080000:00000001:3.0:1713494761.450497:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943148032 : -131938766403584 : ffff88009cb24800) 00080000:00000001:3.0:1713494761.450501:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.450539:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.450542:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.450555:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.450557:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.450558:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.450560:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.450562:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.450564:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.450567:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.450574:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.450577:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.450580:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.450582:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb24400. 00080000:00000001:3.0:1713494761.450584:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943147008 : -131938766404608 : ffff88009cb24400) 00080000:00000001:3.0:1713494761.450590:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.450597:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.450599:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.450602:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.450624:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.450626:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.450628:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.450633:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.450639:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.450643:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.450677:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.450681:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.450683:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008c237c00. 00000020:00000040:3.0:1713494761.450685:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.450688:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.450690:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.450692:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.450695:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.450698:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.450699:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.450737:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.450739:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926998, last_committed = 12884926997 00000001:00000010:3.0:1713494761.450742:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008c237480. 00000001:00000040:3.0:1713494761.450744:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.450745:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.450749:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.450771:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.450773:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.450778:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.452611:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.452614:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.452617:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.452619:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.452624:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.452625:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.452627:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.452629:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.452631:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800923bd000. 00000100:00000010:3.0:1713494761.452635:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009cb26400. 00000100:00000001:3.0:1713494761.452637:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.452638:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.452642:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926997, transno 12884926998, xid 1796724638744512 00010000:00000001:3.0:1713494761.452645:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.452651:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090556a00 x1796724638744512/t12884926998(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.452660:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.452662:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.452665:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.452669:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.452671:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.452672:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.452675:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.452676:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.452678:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.452680:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.452682:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f4c8. 00000100:00000200:3.0:1713494761.452685:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638744512, offset 224 00000400:00000200:3.0:1713494761.452688:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.452695:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.452699:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525180:525180:256:4294967295] 192.168.202.16@tcp LPNI seq info [525180:525180:8:4294967295] 00000400:00000200:3.0:1713494761.452706:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.452709:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.452712:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3a00. 00000800:00000200:3.0:1713494761.452715:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.452720:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.452723:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.452730:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.452733:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.452735:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.452736:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.452738:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.452742:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090556a00 x1796724638744512/t12884926998(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.452758:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090556a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638744512:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7680us (7880us total) trans 12884926998 rc 0/0 00000100:00100000:3.0:1713494761.452767:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66616 00000100:00000040:3.0:1713494761.452769:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.452772:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.452774:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.452780:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (782237696->783286271) req@ffff880090556a00 x1796724638744512/t12884926998(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.452787:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.452789:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090556a00 with x1796724638744512 ext(782237696->783286271) 00010000:00000001:3.0:1713494761.452792:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.452794:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.452796:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.452797:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.452799:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.452802:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.452803:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.452804:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.452805:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090556a00 00002000:00000001:3.0:1713494761.452807:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.452808:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.452812:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9380. 00000020:00000010:3.0:1713494761.452816:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.452821:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099757a00. 00000020:00000040:3.0:1713494761.452825:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.452827:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713494761.463763:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494761.463768:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494761.463769:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494761.463772:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884926998 is committed 00000001:00000040:0.0:1713494761.463775:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.463777:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494761.463779:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008c237480. 00000020:00000001:0.0:1713494761.463782:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494761.463783:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494761.463785:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494761.463786:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494761.463787:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008c237c00. 00040000:00000001:0.0:1713494761.463789:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.463791:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.463792:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb24400. 00080000:00000001:0.0:1713494761.463794:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494761.463795:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494761.463795:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.463796:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.463797:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb24800. 00080000:00000001:0.0:1713494761.463798:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494761.464011:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.464013:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008df98f00. 00000400:00000200:0.0:1713494761.464016:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.464020:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.464023:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08d48 00000400:00000010:0.0:1713494761.464024:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08d48. 00000100:00000001:0.0:1713494761.464027:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.464028:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713494761.468102:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.468105:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638744704 02000000:00000001:3.0:1713494761.468107:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.468109:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.468111:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.468114:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.468117:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638744704 00000020:00000001:3.0:1713494761.468118:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.468119:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.468121:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.468123:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.468125:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.468127:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.468130:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.468130:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.468133:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c9a4800. 00000020:00000010:3.0:1713494761.468135:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9280. 00000020:00000010:3.0:1713494761.468138:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.468143:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.468145:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.468145:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.468147:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.468149:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.468150:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.468152:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.468154:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.468157:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.468158:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.468160:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.468161:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.468163:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.468164:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.468165:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.468166:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.468167:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.468167:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.468169:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.468172:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.468173:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.468175:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.468177:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.468179:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.468198:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.468204:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (783286272->784334847) req@ffff88008bec6300 x1796724638744704/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.468213:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.468215:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec6300 with x1796724638744704 ext(783286272->784334847) 00010000:00000001:3.0:1713494761.468218:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.468220:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.468222:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.468224:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.468226:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.468228:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.468230:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.468231:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.468232:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec6300 00002000:00000001:3.0:1713494761.468234:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.468236:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.468241:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.468253:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.468259:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.468261:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.468264:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66617 00000100:00000040:3.0:1713494761.468266:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.468268:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661743360 : -131939047808256 : ffff88008bec6300) 00000100:00000040:3.0:1713494761.468271:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec6300 x1796724638744704/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.468276:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.468277:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.468279:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638744704:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.468281:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638744704 00000020:00000001:3.0:1713494761.468283:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.468285:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.468286:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.468287:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.468288:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.468290:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.468292:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.468293:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.468294:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.468295:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.468296:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.468301:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.468302:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.468305:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009cb24c00. 02000000:00000001:3.0:1713494761.468306:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.468308:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.468310:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.468311:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.468313:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.468314:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.468317:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.468318:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.468320:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.468321:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.468339:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3810525184 00000020:00000001:3.0:1713494761.468341:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.468342:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3810525184 left=3298820096 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713494761.468344:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3298820096 : 3298820096 : c4a00000) 00000020:00000001:3.0:1713494761.468345:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.468346:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713494761.468348:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.468348:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.468350:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713494761.468352:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.468354:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.468355:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713494761.468357:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713494761.468359:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494761.468360:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.468361:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.468363:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.468367:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.468368:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.468371:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.468374:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.470049:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.470055:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.470056:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.470057:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.470058:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.470061:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009cb24800. 00000100:00000010:3.0:1713494761.470064:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880096f95000. 00000020:00000040:3.0:1713494761.470066:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.470071:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.470073:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.470078:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494761.470084:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222252d8. 00000400:00000200:3.0:1713494761.470087:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.470093:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.470097:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525182:525182:256:4294967295] 192.168.202.16@tcp LPNI seq info [525182:525182:8:4294967295] 00000400:00000200:3.0:1713494761.470100:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.470103:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.470106:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.470108:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008e97ba00. 00000800:00000200:3.0:1713494761.470111:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.470115:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.470118:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97ba00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.470131:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0080-0x6621c8dda0080 00000100:00000001:3.0:1713494761.470134:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713494761.471789:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.471811:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.471812:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.471814:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.471819:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.471825:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289269 00000800:00000001:0.0:1713494761.471829:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.473170:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.473174:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.473836:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.473839:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.473843:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.473846:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff2000 00000400:00000010:0.0:1713494761.473848:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff2000. 00000100:00000001:0.0:1713494761.473850:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.473852:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009cb24800 00000100:00000001:0.0:1713494761.473861:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.473864:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.473867:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494761.473894:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.473898:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.473899:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.473904:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.473909:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.473911:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.473912:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.473913:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.473914:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.473916:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.473932:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.473933:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.473934:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.473935:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.473936:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.473938:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.473940:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.473942:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.473947:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.473949:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.473954:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb24400. 00080000:00000001:3.0:1713494761.473957:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943147008 : -131938766404608 : ffff88009cb24400) 00080000:00000001:3.0:1713494761.473961:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.473978:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.473981:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.473994:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.473996:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.473998:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.474000:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.474002:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.474004:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.474007:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.474014:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.474018:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.474021:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.474024:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb26c00. 00080000:00000001:3.0:1713494761.474026:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943157248 : -131938766394368 : ffff88009cb26c00) 00080000:00000001:3.0:1713494761.474030:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.474037:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.474039:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.474043:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.474063:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.474064:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.474066:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.474069:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.474074:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.474078:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.474106:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.474109:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.474110:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008d062f00. 00000020:00000040:3.0:1713494761.474112:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.474113:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.474115:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.474116:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.474118:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.474121:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.474122:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.474152:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.474153:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884926999, last_committed = 12884926998 00000001:00000010:3.0:1713494761.474155:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008d062de0. 00000001:00000040:3.0:1713494761.474157:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.474158:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.474162:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.474200:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.474220:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.474228:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.476293:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.476297:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.476300:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.476303:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.476307:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.476309:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.476310:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.476313:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.476315:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880096f95000. 00000100:00000010:3.0:1713494761.476320:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009cb24800. 00000100:00000001:3.0:1713494761.476322:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.476323:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.476327:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926998, transno 12884926999, xid 1796724638744704 00010000:00000001:3.0:1713494761.476329:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.476336:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec6300 x1796724638744704/t12884926999(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.476344:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.476346:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.476349:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.476353:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.476355:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.476357:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.476360:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.476362:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.476364:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.476367:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.476369:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800822215d8. 00000100:00000200:3.0:1713494761.476372:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638744704, offset 224 00000400:00000200:3.0:1713494761.476376:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.476382:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.476387:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525183:525183:256:4294967295] 192.168.202.16@tcp LPNI seq info [525183:525183:8:4294967295] 00000400:00000200:3.0:1713494761.476395:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.476399:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.476402:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e97ba00. 00000800:00000200:3.0:1713494761.476406:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.476411:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.476415:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97ba00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.476429:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.476431:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.476433:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.476434:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.476435:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.476438:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec6300 x1796724638744704/t12884926999(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.476444:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638744704:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8167us (8419us total) trans 12884926999 rc 0/0 00000100:00100000:3.0:1713494761.476451:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66617 00000100:00000040:3.0:1713494761.476453:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.476455:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.476456:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.476461:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (783286272->784334847) req@ffff88008bec6300 x1796724638744704/t12884926999(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.476466:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.476467:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec6300 with x1796724638744704 ext(783286272->784334847) 00010000:00000001:3.0:1713494761.476469:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.476470:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.476472:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.476474:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.476477:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.476479:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.476480:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.476481:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.476482:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec6300 00002000:00000001:3.0:1713494761.476484:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.476486:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.476490:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9280. 00000020:00000010:3.0:1713494761.476494:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.476498:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c9a4800. 00000020:00000040:3.0:1713494761.476503:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.476505:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.477388:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.477392:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638744768 02000000:00000001:0.0:1713494761.477394:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.477395:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.477397:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.477400:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.477403:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638744768 00000020:00000001:0.0:1713494761.477405:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.477406:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.477408:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.477410:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.477412:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.477414:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.477417:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.477419:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.477422:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135d04600. 00000020:00000010:0.0:1713494761.477426:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a400. 00000020:00000010:0.0:1713494761.477429:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468ed8. 00000100:00000040:0.0:1713494761.477435:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494761.477438:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.477440:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494761.477441:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.477445:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.477459:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.477466:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.477467:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.477471:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58471 00000100:00000040:0.0:1713494761.477474:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.477475:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134767824384 : -131938941727232 : ffff8800923f0e00) 00000100:00000040:0.0:1713494761.477480:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800923f0e00 x1796724638744768/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.477489:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.477490:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.477492:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800923f0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638744768:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494761.477496:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638744768 00000020:00000001:0.0:1713494761.477498:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.477500:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.477501:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.477503:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.477506:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494761.477508:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.477511:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.477513:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.477531:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.477534:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.477536:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.477538:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.477540:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.477542:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.477544:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.477545:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.477547:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.477548:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.477549:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.477550:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.477552:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.477553:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.477557:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.477558:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.477562:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086f70800. 02000000:00000001:0.0:1713494761.477564:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.477566:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.477569:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494761.477571:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.477573:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.477578:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.477580:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494761.477582:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494761.477584:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494761.477588:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494761.477590:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494761.488197:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.488200:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.488206:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.488213:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.488215:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494761.488220:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.488221:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494761.488224:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494761.488229:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926999, transno 0, xid 1796724638744768 00010000:00000001:0.0:1713494761.488231:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.488239:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800923f0e00 x1796724638744768/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.488249:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.488250:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.488253:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494761.488256:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.488258:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.488260:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.488262:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.488264:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.488266:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.488268:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.488271:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5b6e8. 00000100:00000200:0.0:1713494761.488276:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638744768, offset 224 00000400:00000200:0.0:1713494761.488279:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.488288:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.488293:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525184:525184:256:4294967295] 192.168.202.16@tcp LPNI seq info [525184:525184:8:4294967295] 00000400:00000200:0.0:1713494761.488299:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.488303:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.488306:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009106ba00. 00000800:00000200:0.0:1713494761.488310:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.488315:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.488318:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009106ba00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.488331:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.488333:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.488334:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.488335:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.488337:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.488340:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800923f0e00 x1796724638744768/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.488347:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800923f0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638744768:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10857us (11015us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494761.488354:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58471 00000100:00000040:0.0:1713494761.488356:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.488358:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494761.488359:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494761.488363:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a400. 00000020:00000010:0.0:1713494761.488366:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468ed8. 00000020:00000010:0.0:1713494761.488368:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135d04600. 00000020:00000040:0.0:1713494761.488371:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494761.488372:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.493274:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.493277:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638744896 02000000:00000001:3.0:1713494761.493279:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.493281:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.493283:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.493286:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.493289:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638744896 00000020:00000001:3.0:1713494761.493291:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.493292:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.493293:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.493296:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.493297:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.493299:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.493302:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.493303:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.493307:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a5bd1000. 00000020:00000010:3.0:1713494761.493309:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9280. 00000020:00000010:3.0:1713494761.493313:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.493317:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.493319:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.493320:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.493322:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.493324:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.493325:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.493327:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.493329:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.493331:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.493333:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.493335:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.493336:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.493338:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.493339:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.493340:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.493341:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.493342:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.493343:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.493344:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.493346:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.493347:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.493348:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.493350:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.493351:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.493352:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.493357:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (784334848->785383423) req@ffff8800923f1500 x1796724638744896/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.493363:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.493364:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800923f1500 with x1796724638744896 ext(784334848->785383423) 00010000:00000001:3.0:1713494761.493366:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.493367:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.493368:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.493370:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.493372:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.493375:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.493377:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.493378:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.493380:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800923f1500 00002000:00000001:3.0:1713494761.493382:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.493383:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.493388:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.493403:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.493410:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.493412:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.493416:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66618 00000100:00000040:3.0:1713494761.493419:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.493420:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134767826176 : -131938941725440 : ffff8800923f1500) 00000100:00000040:3.0:1713494761.493425:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800923f1500 x1796724638744896/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.493433:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.493434:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.493437:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800923f1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638744896:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.493441:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638744896 00000020:00000001:3.0:1713494761.493443:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.493445:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.493447:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.493449:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.493450:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.493453:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.493455:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.493457:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.493458:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.493460:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.493462:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.493466:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.493468:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.493471:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005e11dc00. 02000000:00000001:3.0:1713494761.493473:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.493475:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.493477:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.493478:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.493480:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.493481:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.493485:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.493486:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.493488:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.493489:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.493491:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3809476608 00000020:00000001:3.0:1713494761.493493:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.493494:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3809476608 left=3296722944 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713494761.493496:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:3.0:1713494761.493497:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.493498:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713494761.493500:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.493501:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.493502:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713494761.493504:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.493505:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.493507:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713494761.493508:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713494761.493510:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494761.493511:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.493512:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.493514:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.493545:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.493547:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.493550:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.493553:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.495117:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.495123:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.495124:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.495126:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.495128:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.495131:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005e11e800. 00000100:00000010:3.0:1713494761.495135:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c513000. 00000020:00000040:3.0:1713494761.495138:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.495145:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.495157:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.495163:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494761.495171:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225310. 00000400:00000200:3.0:1713494761.495175:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.495195:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.495200:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525185:525185:256:4294967295] 192.168.202.16@tcp LPNI seq info [525185:525185:8:4294967295] 00000400:00000200:3.0:1713494761.495208:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.495213:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.495218:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.495222:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88009ba4ca00. 00000800:00000200:3.0:1713494761.495226:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.495231:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.495234:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4ca00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.495251:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0140-0x6621c8dda0140 00000100:00000001:3.0:1713494761.495255:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494761.497906:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.497910:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.497912:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.497918:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.497925:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.497927:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.497929:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.497932:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.497933:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.497935:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.497936:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.497938:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.497938:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.497940:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.497941:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.497943:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.497946:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.497948:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.497953:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.497957:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.497963:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005e11cc00. 00080000:00000001:3.0:1713494761.497967:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133892443136 : -131939817108480 : ffff88005e11cc00) 00080000:00000001:3.0:1713494761.497970:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.497991:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.497993:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.498006:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.498008:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.498010:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.498011:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.498013:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.498015:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.498018:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.498025:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.498028:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.498031:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.498034:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005e11c800. 00080000:00000001:3.0:1713494761.498035:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133892442112 : -131939817109504 : ffff88005e11c800) 00080000:00000001:3.0:1713494761.498042:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.498049:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.498051:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.498055:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.498088:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.498090:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.498092:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.498099:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.498106:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.498110:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.498157:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.498161:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.498163:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008d062b40. 00000020:00000040:3.0:1713494761.498166:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.498168:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.498171:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.498173:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.498175:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.498179:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.498206:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.498249:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.498251:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927000, last_committed = 12884926999 00000001:00000010:3.0:1713494761.498255:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008d0621e0. 00000001:00000040:3.0:1713494761.498258:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.498260:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.498265:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.498295:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.498298:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.498305:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.500490:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.500493:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.500495:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.500496:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.500500:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.500501:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.500502:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.500504:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.500506:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c513000. 00000100:00000010:3.0:1713494761.500508:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005e11e800. 00000100:00000001:3.0:1713494761.500510:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.500511:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.500514:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926999, transno 12884927000, xid 1796724638744896 00010000:00000001:3.0:1713494761.500530:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.500535:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800923f1500 x1796724638744896/t12884927000(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.500541:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.500542:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.500546:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.500549:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.500550:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.500551:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.500553:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.500555:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.500557:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.500558:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.500561:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f6e8. 00000100:00000200:3.0:1713494761.500564:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638744896, offset 224 00000400:00000200:3.0:1713494761.500567:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.500573:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.500577:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525186:525186:256:4294967295] 192.168.202.16@tcp LPNI seq info [525186:525186:8:4294967295] 00000400:00000200:3.0:1713494761.500583:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.500586:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.500589:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4cc00. 00000800:00000200:3.0:1713494761.500592:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.500596:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.500598:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4cc00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.500609:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.500611:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.500613:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.500614:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.500615:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.500618:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800923f1500 x1796724638744896/t12884927000(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.500625:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800923f1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638744896:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7191us (7401us total) trans 12884927000 rc 0/0 00000100:00100000:3.0:1713494761.500632:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66618 00000100:00000040:3.0:1713494761.500635:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.500636:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.500638:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.500642:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (784334848->785383423) req@ffff8800923f1500 x1796724638744896/t12884927000(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.500647:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.500648:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800923f1500 with x1796724638744896 ext(784334848->785383423) 00010000:00000001:3.0:1713494761.500650:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.500651:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.500653:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.500654:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.500656:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.500657:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.500658:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.500659:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.500660:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800923f1500 00002000:00000001:3.0:1713494761.500661:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.500662:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.500665:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9280. 00000020:00000010:3.0:1713494761.500667:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.500670:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a5bd1000. 00000020:00000040:3.0:1713494761.500672:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.500673:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.501595:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.501597:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638744960 02000000:00000001:0.0:1713494761.501599:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.501600:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.501602:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.501605:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.501607:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638744960 00000020:00000001:0.0:1713494761.501609:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.501610:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.501611:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.501613:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.501615:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.501616:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.501618:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.501619:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.501622:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135d04600. 00000020:00000010:0.0:1713494761.501625:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a400. 00000020:00000010:0.0:1713494761.501627:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468ed8. 00000100:00000040:0.0:1713494761.501632:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494761.501633:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.501634:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494761.501636:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.501638:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.501647:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.501651:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.501653:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.501656:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58472 00000100:00000040:0.0:1713494761.501657:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.501659:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134767829760 : -131938941721856 : ffff8800923f2300) 00000100:00000040:0.0:1713494761.501662:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800923f2300 x1796724638744960/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.501668:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.501668:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.501670:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800923f2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638744960:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494761.501672:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638744960 00000020:00000001:0.0:1713494761.501673:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.501676:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.501677:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.501678:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.501679:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494761.501681:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.501683:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.501683:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.501684:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.501686:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.501688:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.501689:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.501690:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.501691:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.501692:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.501693:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.501694:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.501695:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.501695:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.501696:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.501698:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.501698:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.501701:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.501703:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.501705:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086f70000. 02000000:00000001:0.0:1713494761.501706:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.501708:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.501710:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494761.501711:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.501712:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.501716:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.501718:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494761.501719:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494761.501721:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494761.501724:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494761.501725:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494761.511823:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.511829:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.511835:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.511842:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.511845:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494761.511851:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.511853:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494761.511857:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494761.511862:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927000, transno 0, xid 1796724638744960 00010000:00000001:0.0:1713494761.511865:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.511874:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800923f2300 x1796724638744960/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.511882:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.511884:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.511888:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494761.511892:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.511894:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.511896:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.511899:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.511902:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.511904:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.511907:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.511912:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5b660. 00000100:00000200:0.0:1713494761.511918:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638744960, offset 224 00000400:00000200:0.0:1713494761.511923:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.511933:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.511938:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525187:525187:256:4294967295] 192.168.202.16@tcp LPNI seq info [525187:525187:8:4294967295] 00000400:00000200:0.0:1713494761.511944:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.511948:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.511950:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135fcfb00. 00000800:00000200:0.0:1713494761.511954:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.511959:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.511962:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135fcfb00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.511974:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.511976:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.511977:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.511978:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.511980:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.511983:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800923f2300 x1796724638744960/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.511990:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800923f2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638744960:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10321us (10431us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494761.511997:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58472 00000100:00000040:0.0:1713494761.511999:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.512001:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494761.512002:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494761.512006:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a400. 00000020:00000010:0.0:1713494761.512008:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468ed8. 00000020:00000010:0.0:1713494761.512010:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135d04600. 00000020:00000040:0.0:1713494761.512012:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494761.512014:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.516316:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.516319:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638745088 02000000:00000001:3.0:1713494761.516321:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.516323:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.516325:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.516328:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.516331:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638745088 00000020:00000001:3.0:1713494761.516332:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.516334:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.516335:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.516337:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.516339:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.516341:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.516343:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.516345:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.516347:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007e0b9200. 00000020:00000010:3.0:1713494761.516350:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494761.516352:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.516357:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.516360:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.516361:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.516362:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.516365:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.516366:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.516368:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.516370:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.516372:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.516374:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.516376:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.516377:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.516378:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.516379:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.516380:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.516381:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.516381:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.516382:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.516384:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.516386:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.516387:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.516388:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.516390:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.516391:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.516393:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.516397:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (785383424->786431999) req@ffff88008d122d80 x1796724638745088/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.516402:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.516403:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d122d80 with x1796724638745088 ext(785383424->786431999) 00010000:00000001:3.0:1713494761.516406:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.516406:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.516408:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.516409:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.516410:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.516412:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.516413:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.516414:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.516415:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008d122d80 00002000:00000001:3.0:1713494761.516416:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.516417:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.516421:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.516432:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.516440:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.516441:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.516444:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66619 00000100:00000040:3.0:1713494761.516446:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.516447:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134680997248 : -131939028554368 : ffff88008d122d80) 00000100:00000040:3.0:1713494761.516450:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d122d80 x1796724638745088/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.516455:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.516456:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.516458:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d122d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638745088:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.516460:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638745088 00000020:00000001:3.0:1713494761.516461:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.516463:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.516464:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.516465:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.516466:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.516467:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.516469:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.516470:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.516471:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.516472:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.516473:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.516477:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.516478:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.516481:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005e11ec00. 02000000:00000001:3.0:1713494761.516482:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.516484:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.516486:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.516487:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.516488:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.516489:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.516493:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.516495:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.516497:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.516498:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.516499:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3808428032 00000020:00000001:3.0:1713494761.516501:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.516502:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3808428032 left=3295674368 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713494761.516504:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3295674368 : 3295674368 : c4700000) 00000020:00000001:3.0:1713494761.516505:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.516506:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713494761.516508:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.516508:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.516510:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713494761.516512:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.516513:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.516514:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713494761.516538:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713494761.516539:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494761.516540:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.516542:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.516543:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.516547:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.516548:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.516551:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.516554:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.518260:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.518265:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.518267:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.518268:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.518269:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.518272:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005e11c400. 00000100:00000010:3.0:1713494761.518274:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800814f3000. 00000020:00000040:3.0:1713494761.518276:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.518282:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.518284:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.518289:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494761.518296:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225348. 00000400:00000200:3.0:1713494761.518300:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.518309:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.518314:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525188:525188:256:4294967295] 192.168.202.16@tcp LPNI seq info [525188:525188:8:4294967295] 00000400:00000200:3.0:1713494761.518318:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.518324:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.518328:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.518332:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008cbb3900. 00000800:00000200:3.0:1713494761.518336:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.518341:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.518345:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.518362:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0200-0x6621c8dda0200 00000100:00000001:3.0:1713494761.518364:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494761.520795:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.520798:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.520800:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.520804:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.520810:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.520812:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.520814:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.520815:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.520816:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.520817:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.520818:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.520819:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.520820:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.520820:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.520821:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.520823:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.520825:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.520826:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.520830:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.520832:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.520837:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005e11c000. 00080000:00000001:3.0:1713494761.520838:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133892440064 : -131939817111552 : ffff88005e11c000) 00080000:00000001:3.0:1713494761.520841:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.520856:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.520858:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.520869:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.520870:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.520871:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.520872:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.520874:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.520875:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.520877:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.520884:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.520886:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.520888:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.520889:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005e11f800. 00080000:00000001:3.0:1713494761.520890:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133892454400 : -131939817097216 : ffff88005e11f800) 00080000:00000001:3.0:1713494761.520894:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.520898:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.520899:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.520902:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.520920:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.520921:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.520922:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.520926:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.520930:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.520933:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.520961:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.520963:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.520965:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008d062840. 00000020:00000040:3.0:1713494761.520966:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.520968:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.520970:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.520971:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.520973:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.520975:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.520977:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.521007:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.521008:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927001, last_committed = 12884927000 00000001:00000010:3.0:1713494761.521011:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008d062de0. 00000001:00000040:3.0:1713494761.521012:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.521013:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.521017:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.521036:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.521038:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.521043:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.522877:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.522880:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.522882:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.522883:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.522886:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.522887:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.522888:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.522890:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.522892:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800814f3000. 00000100:00000010:3.0:1713494761.522894:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005e11c400. 00000100:00000001:3.0:1713494761.522895:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.522897:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.522900:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927000, transno 12884927001, xid 1796724638745088 00010000:00000001:3.0:1713494761.522902:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.522909:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d122d80 x1796724638745088/t12884927001(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.522917:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.522919:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.522922:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.522926:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.522928:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.522931:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.522933:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.522936:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.522938:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.522941:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.522943:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221f68. 00000100:00000200:3.0:1713494761.522947:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638745088, offset 224 00000400:00000200:3.0:1713494761.522951:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.522957:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.522962:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525189:525189:256:4294967295] 192.168.202.16@tcp LPNI seq info [525189:525189:8:4294967295] 00000400:00000200:3.0:1713494761.522968:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.522972:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.522974:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbb3900. 00000800:00000200:3.0:1713494761.522977:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.522981:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.522983:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.522995:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.522997:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.522999:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.523000:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.523001:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.523004:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d122d80 x1796724638745088/t12884927001(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.523013:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d122d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638745088:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6555us (6744us total) trans 12884927001 rc 0/0 00000100:00100000:3.0:1713494761.523020:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66619 00000100:00000040:3.0:1713494761.523023:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.523025:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.523027:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.523033:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (785383424->786431999) req@ffff88008d122d80 x1796724638745088/t12884927001(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.523040:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.523042:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d122d80 with x1796724638745088 ext(785383424->786431999) 00010000:00000001:3.0:1713494761.523044:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.523046:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.523048:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.523050:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.523053:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.523055:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.523056:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.523057:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.523059:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008d122d80 00002000:00000001:3.0:1713494761.523060:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.523062:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.523066:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494761.523069:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.523072:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e0b9200. 00000020:00000040:3.0:1713494761.523075:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.523076:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.523967:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.523970:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638745152 02000000:00000001:0.0:1713494761.523972:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.523974:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.523976:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.523979:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.523982:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638745152 00000020:00000001:0.0:1713494761.523984:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.523985:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.523987:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.523989:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.523991:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.523994:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.523997:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.523998:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.524001:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a6027200. 00000020:00000010:0.0:1713494761.524005:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a400. 00000020:00000010:0.0:1713494761.524008:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468ed8. 00000100:00000040:0.0:1713494761.524014:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494761.524016:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.524017:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494761.524019:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.524023:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.524035:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.524043:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.524045:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.524049:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58473 00000100:00000040:0.0:1713494761.524052:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.524053:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595859712 : -131939113691904 : ffff880087ff1500) 00000100:00000040:0.0:1713494761.524058:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff1500 x1796724638745152/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.524067:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.524068:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.524070:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638745152:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494761.524076:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638745152 00000020:00000001:0.0:1713494761.524078:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.524081:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.524082:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.524084:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.524086:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494761.524089:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.524091:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.524093:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.524094:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.524096:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.524098:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.524100:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.524102:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.524103:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.524105:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.524106:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.524108:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.524109:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.524110:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.524111:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.524113:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.524115:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.524118:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.524120:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.524124:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086f71c00. 02000000:00000001:0.0:1713494761.524126:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.524128:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.524130:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494761.524132:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.524134:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.524137:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.524138:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494761.524140:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494761.524142:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494761.524145:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494761.524147:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494761.533694:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494761.533698:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.533700:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.533703:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927001 is committed 00000001:00000040:3.0:1713494761.533706:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.533709:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.533711:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008d062de0. 00000020:00000001:3.0:1713494761.533716:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.533718:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.533719:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.533721:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.533723:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008d062840. 00040000:00000001:3.0:1713494761.533726:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.533729:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.533731:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005e11f800. 00080000:00000001:3.0:1713494761.533733:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.533735:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.533736:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.533737:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.533739:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005e11c000. 00080000:00000001:3.0:1713494761.533740:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713494761.538504:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.538507:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638745280 02000000:00000001:3.0:1713494761.538509:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.538511:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.538513:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.538533:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.538536:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638745280 00000020:00000001:3.0:1713494761.538539:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.538541:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.538543:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.538545:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.538548:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.538550:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.538554:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.538555:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.538558:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a5bd1600. 00000020:00000010:3.0:1713494761.538561:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494761.538565:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.538571:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.538573:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.538575:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.538577:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.538579:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.538581:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.538583:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.538586:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.538588:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.538590:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.538592:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.538595:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.538597:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.538599:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.538600:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.538602:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.538603:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.538604:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.538606:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.538609:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.538611:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.538612:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.538614:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.538616:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.538618:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.538624:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (786432000->787480575) req@ffff880087ff2680 x1796724638745280/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.538632:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.538634:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff2680 with x1796724638745280 ext(786432000->787480575) 00010000:00000001:3.0:1713494761.538637:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.538639:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.538641:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.538643:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.538645:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.538647:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.538649:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.538650:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.538651:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff2680 00002000:00000001:3.0:1713494761.538653:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.538655:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.538659:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.538673:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.538680:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.538682:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.538686:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66620 00000100:00000040:3.0:1713494761.538689:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.538691:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595864192 : -131939113687424 : ffff880087ff2680) 00000100:00000040:3.0:1713494761.538695:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff2680 x1796724638745280/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.538702:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.538703:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.538706:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638745280:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.538709:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638745280 00000020:00000001:3.0:1713494761.538711:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.538714:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.538716:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.538717:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.538719:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.538721:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.538724:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.538725:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.538727:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.538728:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.538730:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.538735:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.538737:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.538740:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005e11c000. 02000000:00000001:3.0:1713494761.538742:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.538745:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.538747:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.538749:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.538752:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.538753:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.538757:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.538759:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.538761:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.538763:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.538766:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3807379456 00000020:00000001:3.0:1713494761.538768:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.538771:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3807379456 left=3295674368 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713494761.538774:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3295674368 : 3295674368 : c4700000) 00000020:00000001:3.0:1713494761.538777:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.538778:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713494761.538781:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.538782:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.538784:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713494761.538787:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.538788:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.538791:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713494761.538793:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713494761.538796:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494761.538797:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.538799:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.538801:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.538818:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.538820:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.538824:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.538828:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.541067:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.541073:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.541075:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.541077:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.541079:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.541082:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005e11f800. 00000100:00000010:3.0:1713494761.541085:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009ba02000. 00000020:00000040:3.0:1713494761.541087:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.541095:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.541097:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.541102:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494761.541108:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225380. 00000400:00000200:3.0:1713494761.541112:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.541120:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.541124:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525191:525191:256:4294967295] 192.168.202.16@tcp LPNI seq info [525191:525191:8:4294967295] 00000400:00000200:3.0:1713494761.541128:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.541133:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.541137:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.541140:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120fac100. 00000800:00000200:3.0:1713494761.541143:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.541148:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.541150:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.541171:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda02c0-0x6621c8dda02c0 00000100:00000001:3.0:1713494761.541174:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494761.543744:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.543748:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.543749:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.543753:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.543757:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.543759:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.543760:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.543762:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.543763:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.543764:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.543765:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.543765:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.543766:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.543767:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.543767:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.543769:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.543770:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.543771:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.543775:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.543777:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.543782:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005e11d000. 00080000:00000001:3.0:1713494761.543784:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133892444160 : -131939817107456 : ffff88005e11d000) 00080000:00000001:3.0:1713494761.543788:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.543805:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.543807:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.543820:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.543822:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.543823:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.543825:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.543827:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.543829:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.543832:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.543840:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.543843:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.543846:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.543848:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005e11e400. 00080000:00000001:3.0:1713494761.543850:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133892449280 : -131939817102336 : ffff88005e11e400) 00080000:00000001:3.0:1713494761.543855:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.543863:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.543864:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.543868:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.543886:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.543887:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.543889:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.543892:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.543897:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.543901:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.543935:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.543938:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.543940:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008d062e40. 00000020:00000040:3.0:1713494761.543943:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.543945:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.543947:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.543949:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.543952:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.543955:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.543957:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.543994:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.543997:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927002, last_committed = 12884927001 00000001:00000010:3.0:1713494761.544001:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008d062d80. 00000001:00000040:3.0:1713494761.544003:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.544005:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.544009:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.544035:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.544037:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.544042:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.545900:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.545903:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.545905:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.545907:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.545911:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.545913:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.545914:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.545916:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.545919:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009ba02000. 00000100:00000010:3.0:1713494761.545922:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005e11f800. 00000100:00000001:3.0:1713494761.545923:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.545925:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.545927:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927001, transno 12884927002, xid 1796724638745280 00010000:00000001:3.0:1713494761.545929:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.545933:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff2680 x1796724638745280/t12884927002(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.545939:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.545940:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.545942:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.545944:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.545946:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.545947:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.545949:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.545951:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.545952:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.545953:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.545955:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f7f8. 00000100:00000200:3.0:1713494761.545957:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638745280, offset 224 00000400:00000200:3.0:1713494761.545961:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.545965:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.545979:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525192:525192:256:4294967295] 192.168.202.16@tcp LPNI seq info [525192:525192:8:4294967295] 00000400:00000200:3.0:1713494761.545984:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.545987:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.545989:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120fac100. 00000800:00000200:3.0:1713494761.545991:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.545994:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.545996:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.546009:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.546011:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.546012:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.546013:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.546014:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.546017:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff2680 x1796724638745280/t12884927002(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.546023:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638745280:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7320us (7573us total) trans 12884927002 rc 0/0 00000100:00100000:3.0:1713494761.546028:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66620 00000100:00000040:3.0:1713494761.546030:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.546031:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.546032:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.546035:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (786432000->787480575) req@ffff880087ff2680 x1796724638745280/t12884927002(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.546040:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.546042:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff2680 with x1796724638745280 ext(786432000->787480575) 00010000:00000001:3.0:1713494761.546043:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.546044:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.546046:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.546047:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.546049:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.546050:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.546051:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.546052:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.546053:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff2680 00002000:00000001:3.0:1713494761.546054:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.546055:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.546057:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494761.546059:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.546060:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a5bd1600. 00000020:00000040:3.0:1713494761.546063:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.546064:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494761.556673:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494761.556676:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.556678:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.556680:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927002 is committed 00000001:00000040:3.0:1713494761.556682:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.556685:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.556686:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008d062d80. 00000020:00000001:3.0:1713494761.556689:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.556690:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.556691:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.556692:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.556693:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008d062e40. 00040000:00000001:3.0:1713494761.556695:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.556697:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.556698:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005e11e400. 00080000:00000001:3.0:1713494761.556699:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.556700:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.556701:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.556701:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.556702:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005e11d000. 00080000:00000001:3.0:1713494761.556703:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713494761.562335:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.562338:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638745472 02000000:00000001:3.0:1713494761.562339:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.562341:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.562343:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.562346:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.562348:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638745472 00000020:00000001:3.0:1713494761.562350:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.562351:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.562353:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.562355:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.562356:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.562358:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.562361:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.562362:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.562364:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880075a45200. 00000020:00000010:3.0:1713494761.562367:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494761.562370:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.562374:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.562376:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.562377:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.562378:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.562379:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.562381:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.562383:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.562385:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.562386:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.562387:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.562389:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.562390:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.562392:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.562393:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.562394:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.562394:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.562395:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.562396:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.562398:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.562400:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.562401:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.562402:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.562404:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.562405:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.562407:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.562411:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (787480576->788529151) req@ffff880087ff0700 x1796724638745472/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.562416:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.562418:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff0700 with x1796724638745472 ext(787480576->788529151) 00010000:00000001:3.0:1713494761.562420:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.562421:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.562423:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.562424:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.562425:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.562427:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.562428:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.562428:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.562429:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff0700 00002000:00000001:3.0:1713494761.562431:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.562432:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.562434:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.562447:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.562451:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.562452:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.562455:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66621 00000100:00000040:3.0:1713494761.562456:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.562457:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595856128 : -131939113695488 : ffff880087ff0700) 00000100:00000040:3.0:1713494761.562460:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff0700 x1796724638745472/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.562465:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.562466:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.562468:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638745472:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.562471:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638745472 00000020:00000001:3.0:1713494761.562472:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.562473:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.562475:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.562475:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.562476:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.562478:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.562480:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.562481:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.562482:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.562482:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.562484:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.562487:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.562489:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.562491:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005e11d000. 02000000:00000001:3.0:1713494761.562492:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.562493:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.562495:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.562496:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.562498:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.562499:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.562502:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.562503:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.562505:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.562506:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.562508:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3806330880 00000020:00000001:3.0:1713494761.562510:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.562511:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3806330880 left=3293577216 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713494761.562513:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3293577216 : 3293577216 : c4500000) 00000020:00000001:3.0:1713494761.562530:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.562531:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713494761.562533:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.562534:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.562536:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713494761.562538:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.562539:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.562541:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713494761.562542:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713494761.562544:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494761.562545:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.562546:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.562547:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.562551:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.562552:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.562555:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.562558:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.564092:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.564097:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.564099:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.564100:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.564101:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.564103:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005e11e400. 00000100:00000010:3.0:1713494761.564106:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801317b7000. 00000020:00000040:3.0:1713494761.564108:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.564114:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.564115:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.564120:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494761.564125:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222253b8. 00000400:00000200:3.0:1713494761.564128:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.564133:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.564137:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525194:525194:256:4294967295] 192.168.202.16@tcp LPNI seq info [525194:525194:8:4294967295] 00000400:00000200:3.0:1713494761.564140:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.564143:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.564146:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.564150:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801211b6e00. 00000800:00000200:3.0:1713494761.564154:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.564158:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.564161:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801211b6e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.564177:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0380-0x6621c8dda0380 00000100:00000001:3.0:1713494761.564189:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494761.566746:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.566750:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.566751:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.566756:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.566761:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.566763:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.566764:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.566766:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.566767:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.566768:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.566769:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.566770:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.566771:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.566771:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.566772:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.566774:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.566775:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.566777:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.566780:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.566782:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.566787:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005e11c400. 00080000:00000001:3.0:1713494761.566789:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133892441088 : -131939817110528 : ffff88005e11c400) 00080000:00000001:3.0:1713494761.566792:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.566808:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.566810:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.566820:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.566821:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.566822:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.566824:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.566826:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.566827:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.566829:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.566834:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.566837:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.566839:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.566842:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007e7d6800. 00080000:00000001:3.0:1713494761.566843:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134436366336 : -131939273185280 : ffff88007e7d6800) 00080000:00000001:3.0:1713494761.566847:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.566851:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.566852:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.566855:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.566872:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.566873:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.566875:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.566878:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.566882:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.566885:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.566913:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.566915:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.566917:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008d062180. 00000020:00000040:3.0:1713494761.566918:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.566920:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.566922:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.566923:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.566926:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.566928:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.566929:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.566958:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.566960:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927003, last_committed = 12884927002 00000001:00000010:3.0:1713494761.566963:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008d0621e0. 00000001:00000040:3.0:1713494761.566964:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.566966:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.566970:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.566990:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.566991:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.566997:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.568907:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.568910:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.568912:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.568913:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.568916:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.568917:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.568918:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.568920:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.568922:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801317b7000. 00000100:00000010:3.0:1713494761.568924:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005e11e400. 00000100:00000001:3.0:1713494761.568926:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.568927:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.568929:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927002, transno 12884927003, xid 1796724638745472 00010000:00000001:3.0:1713494761.568932:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.568936:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff0700 x1796724638745472/t12884927003(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.568943:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.568944:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.568947:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.568950:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.568951:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.568953:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.568955:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.568957:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.568958:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.568960:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.568962:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221cc0. 00000100:00000200:3.0:1713494761.568964:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638745472, offset 224 00000400:00000200:3.0:1713494761.568967:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.568972:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.568975:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525195:525195:256:4294967295] 192.168.202.16@tcp LPNI seq info [525195:525195:8:4294967295] 00000400:00000200:3.0:1713494761.568980:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.568986:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.568988:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801211b6e00. 00000800:00000200:3.0:1713494761.568991:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.568995:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.568997:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801211b6e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.569010:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.569012:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.569014:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.569015:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.569016:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.569019:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff0700 x1796724638745472/t12884927003(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.569026:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638745472:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6559us (6739us total) trans 12884927003 rc 0/0 00000100:00100000:3.0:1713494761.569032:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66621 00000100:00000040:3.0:1713494761.569034:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.569035:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.569036:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.569040:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (787480576->788529151) req@ffff880087ff0700 x1796724638745472/t12884927003(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.569045:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.569047:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff0700 with x1796724638745472 ext(787480576->788529151) 00010000:00000001:3.0:1713494761.569048:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.569050:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.569051:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.569053:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.569054:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.569055:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.569056:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.569057:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.569058:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff0700 00002000:00000001:3.0:1713494761.569060:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.569061:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.569064:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494761.569066:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.569068:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880075a45200. 00000020:00000040:3.0:1713494761.569071:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.569072:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494761.580084:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494761.580088:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.580089:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.580091:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927003 is committed 00000001:00000040:3.0:1713494761.580094:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.580096:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.580097:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008d0621e0. 00000020:00000001:3.0:1713494761.580100:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.580101:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.580103:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.580104:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.580105:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008d062180. 00040000:00000001:3.0:1713494761.580107:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.580109:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.580110:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007e7d6800. 00080000:00000001:3.0:1713494761.580112:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.580113:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.580114:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.580114:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.580115:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005e11c400. 00080000:00000001:3.0:1713494761.580116:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713494761.585829:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.585831:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638745664 02000000:00000001:3.0:1713494761.585833:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.585834:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.585836:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.585839:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.585841:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638745664 00000020:00000001:3.0:1713494761.585843:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.585844:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.585846:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.585848:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.585850:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.585852:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.585854:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.585855:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.585858:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880093a72000. 00000020:00000010:3.0:1713494761.585861:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494761.585863:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.585868:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.585869:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.585870:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.585872:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.585874:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.585875:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.585877:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.585879:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.585881:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.585882:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.585884:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.585885:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.585886:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.585887:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.585888:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.585889:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.585890:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.585891:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.585892:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.585893:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.585894:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.585895:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.585897:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.585898:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.585900:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.585904:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (788529152->789577727) req@ffff880087ff3100 x1796724638745664/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.585910:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.585911:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff3100 with x1796724638745664 ext(788529152->789577727) 00010000:00000001:3.0:1713494761.585913:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.585914:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.585915:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.585916:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.585918:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.585919:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.585920:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.585921:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.585921:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff3100 00002000:00000001:3.0:1713494761.585923:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.585924:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.585927:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.585939:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.585943:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.585944:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.585947:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66622 00000100:00000040:3.0:1713494761.585949:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.585949:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595866880 : -131939113684736 : ffff880087ff3100) 00000100:00000040:3.0:1713494761.585952:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff3100 x1796724638745664/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.585957:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.585957:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.585960:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638745664:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.585962:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638745664 00000020:00000001:3.0:1713494761.585963:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.585965:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.585966:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.585967:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.585968:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.585970:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.585972:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.585973:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.585974:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.585974:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.585976:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.585979:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.585980:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.585983:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005e11c400. 02000000:00000001:3.0:1713494761.585984:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.585985:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.585987:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.585988:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.585989:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.585990:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.585993:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.585995:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.585997:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.585998:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.586000:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3805282304 00000020:00000001:3.0:1713494761.586001:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.586002:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3805282304 left=3292528640 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713494761.586004:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3292528640 : 3292528640 : c4400000) 00000020:00000001:3.0:1713494761.586005:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.586006:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713494761.586008:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.586008:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.586010:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713494761.586011:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.586012:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.586014:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713494761.586016:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713494761.586017:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494761.586018:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.586020:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.586021:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.586024:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.586025:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.586028:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.586031:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.587601:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.587605:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.587607:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.587608:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.587609:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.587612:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005e11e400. 00000100:00000010:3.0:1713494761.587615:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880123813000. 00000020:00000040:3.0:1713494761.587616:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.587622:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.587623:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.587627:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494761.587632:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222253f0. 00000400:00000200:3.0:1713494761.587634:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.587640:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.587643:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525197:525197:256:4294967295] 192.168.202.16@tcp LPNI seq info [525197:525197:8:4294967295] 00000400:00000200:3.0:1713494761.587646:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.587650:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.587653:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.587655:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801211b6e00. 00000800:00000200:3.0:1713494761.587657:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.587661:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.587663:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801211b6e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.587676:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0440-0x6621c8dda0440 00000100:00000001:3.0:1713494761.587678:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494761.590461:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.590466:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.590468:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.590473:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.590480:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.590484:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.590485:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.590488:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.590490:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.590491:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.590493:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.590494:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.590495:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.590496:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.590497:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.590500:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.590502:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.590504:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.590509:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.590512:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.590537:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005e11d400. 00080000:00000001:3.0:1713494761.590540:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133892445184 : -131939817106432 : ffff88005e11d400) 00080000:00000001:3.0:1713494761.590544:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.590562:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.590564:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.590577:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.590579:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.590580:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.590582:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.590584:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.590586:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.590589:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.590595:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.590598:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.590601:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.590605:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88007e7d6800. 00080000:00000001:3.0:1713494761.590607:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134436366336 : -131939273185280 : ffff88007e7d6800) 00080000:00000001:3.0:1713494761.590611:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.590617:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.590619:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.590623:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.590642:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.590643:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.590645:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.590649:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.590655:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.590658:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.590689:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.590692:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.590694:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008d062840. 00000020:00000040:3.0:1713494761.590696:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.590698:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.590701:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.590702:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.590704:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.590707:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.590709:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.590746:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.590749:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927004, last_committed = 12884927003 00000001:00000010:3.0:1713494761.590752:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008d062240. 00000001:00000040:3.0:1713494761.590755:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.590757:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.590762:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.590788:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.590790:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.590796:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.593175:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.593178:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.593193:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.593195:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.593199:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.593201:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.593202:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.593205:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.593207:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880123813000. 00000100:00000010:3.0:1713494761.593210:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005e11e400. 00000100:00000001:3.0:1713494761.593212:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.593213:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.593216:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927003, transno 12884927004, xid 1796724638745664 00010000:00000001:3.0:1713494761.593218:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.593223:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff3100 x1796724638745664/t12884927004(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.593229:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.593230:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.593232:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.593235:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.593236:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.593238:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.593240:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.593242:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.593243:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.593245:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.593247:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3fe58. 00000100:00000200:3.0:1713494761.593250:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638745664, offset 224 00000400:00000200:3.0:1713494761.593252:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.593257:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.593261:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525198:525198:256:4294967295] 192.168.202.16@tcp LPNI seq info [525198:525198:8:4294967295] 00000400:00000200:3.0:1713494761.593267:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.593270:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.593273:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801211b6e00. 00000800:00000200:3.0:1713494761.593276:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.593280:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.593283:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801211b6e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.593295:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.593297:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.593298:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.593299:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.593300:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.593303:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff3100 x1796724638745664/t12884927004(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.593310:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638745664:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7351us (7582us total) trans 12884927004 rc 0/0 00000100:00100000:3.0:1713494761.593316:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66622 00000100:00000040:3.0:1713494761.593318:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.593320:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.593321:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.593325:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (788529152->789577727) req@ffff880087ff3100 x1796724638745664/t12884927004(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.593330:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.593331:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff3100 with x1796724638745664 ext(788529152->789577727) 00010000:00000001:3.0:1713494761.593333:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.593334:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.593336:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.593337:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.593339:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.593340:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.593341:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.593341:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.593342:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff3100 00002000:00000001:3.0:1713494761.593343:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.593344:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.593347:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494761.593349:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.593352:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880093a72000. 00000020:00000040:3.0:1713494761.593355:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.593356:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494761.603962:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494761.603968:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.603970:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.603972:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927004 is committed 00000001:00000040:3.0:1713494761.603975:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.603978:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.603981:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008d062240. 00000020:00000001:3.0:1713494761.603985:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.603986:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.603987:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.603989:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.603990:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008d062840. 00040000:00000001:3.0:1713494761.603991:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.603993:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.603994:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88007e7d6800. 00080000:00000001:3.0:1713494761.603996:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.603997:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.603997:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.603998:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.603998:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005e11d400. 00080000:00000001:3.0:1713494761.604000:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713494761.609306:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.609308:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638745856 02000000:00000001:3.0:1713494761.609310:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.609312:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.609313:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.609316:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.609319:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638745856 00000020:00000001:3.0:1713494761.609321:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.609322:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.609323:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.609326:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.609327:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.609329:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.609332:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.609333:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.609336:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880093a72200. 00000020:00000010:3.0:1713494761.609339:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494761.609341:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.609346:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.609348:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.609348:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.609350:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.609352:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.609353:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.609355:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.609357:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.609359:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.609361:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.609362:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.609364:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.609365:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.609366:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.609367:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.609368:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.609369:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.609369:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.609370:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.609372:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.609373:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.609374:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.609376:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.609377:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.609378:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.609382:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (789577728->790626303) req@ffff880079547480 x1796724638745856/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.609388:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.609390:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079547480 with x1796724638745856 ext(789577728->790626303) 00010000:00000001:3.0:1713494761.609393:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.609393:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.609395:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.609396:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.609398:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.609400:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.609401:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.609401:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.609402:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079547480 00002000:00000001:3.0:1713494761.609403:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.609404:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.609407:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.609421:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.609425:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.609426:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.609428:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66623 00000100:00000040:3.0:1713494761.609430:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.609431:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349796480 : -131939359755136 : ffff880079547480) 00000100:00000040:3.0:1713494761.609434:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079547480 x1796724638745856/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.609438:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.609439:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.609441:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079547480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638745856:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.609444:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638745856 00000020:00000001:3.0:1713494761.609445:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.609447:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.609448:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.609449:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.609450:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.609451:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.609453:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.609454:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.609455:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.609456:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.609458:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.609462:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.609463:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.609465:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005e11d400. 02000000:00000001:3.0:1713494761.609466:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.609468:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.609470:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.609472:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.609473:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.609474:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.609477:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.609479:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.609481:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.609482:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.609483:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3804233728 00000020:00000001:3.0:1713494761.609485:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.609486:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3804233728 left=3291480064 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713494761.609488:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3291480064 : 3291480064 : c4300000) 00000020:00000001:3.0:1713494761.609489:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.609490:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713494761.609491:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.609492:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.609493:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713494761.609495:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.609496:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.609498:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713494761.609499:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713494761.609500:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494761.609501:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.609503:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.609504:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.609507:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.609508:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.609511:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.609530:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.611214:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.611219:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.611221:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.611222:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.611223:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.611225:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005e11e400. 00000100:00000010:3.0:1713494761.611228:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dd0a000. 00000020:00000040:3.0:1713494761.611229:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.611235:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.611236:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.611241:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494761.611245:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225428. 00000400:00000200:3.0:1713494761.611248:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.611254:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.611258:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525200:525200:256:4294967295] 192.168.202.16@tcp LPNI seq info [525200:525200:8:4294967295] 00000400:00000200:3.0:1713494761.611263:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.611267:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.611272:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.611275:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007e41aa00. 00000800:00000200:3.0:1713494761.611278:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.611283:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.611286:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007e41aa00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.611304:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0500-0x6621c8dda0500 00000100:00000001:3.0:1713494761.611307:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494761.613710:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.613713:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.613714:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.613718:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.613723:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.613725:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.613726:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.613728:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.613729:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.613730:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.613731:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.613731:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.613732:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.613733:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.613733:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.613735:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.613736:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.613737:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.613741:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.613743:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.613747:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005e11cc00. 00080000:00000001:3.0:1713494761.613748:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133892443136 : -131939817108480 : ffff88005e11cc00) 00080000:00000001:3.0:1713494761.613751:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.613765:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.613767:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.613776:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.613777:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.613778:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.613780:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.613781:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.613783:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.613786:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.613793:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.613796:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.613798:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.613801:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005e11e800. 00080000:00000001:3.0:1713494761.613802:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133892450304 : -131939817101312 : ffff88005e11e800) 00080000:00000001:3.0:1713494761.613807:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.613814:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.613816:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.613819:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.613839:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.613841:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.613843:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.613849:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.613856:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.613859:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.613886:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.613889:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.613890:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008d062e40. 00000020:00000040:3.0:1713494761.613892:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.613894:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.613896:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.613897:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.613899:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.613901:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.613902:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.613930:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.613932:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927005, last_committed = 12884927004 00000001:00000010:3.0:1713494761.613934:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008d062b40. 00000001:00000040:3.0:1713494761.613936:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.613938:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.613943:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.613969:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.613972:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.613979:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.615837:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.615839:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.615841:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.615842:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.615846:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.615846:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.615848:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.615850:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.615851:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dd0a000. 00000100:00000010:3.0:1713494761.615853:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005e11e400. 00000100:00000001:3.0:1713494761.615855:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.615856:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.615858:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927004, transno 12884927005, xid 1796724638745856 00010000:00000001:3.0:1713494761.615860:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.615864:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079547480 x1796724638745856/t12884927005(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.615870:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.615871:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.615873:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.615876:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.615877:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.615879:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.615880:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.615881:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.615883:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.615884:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.615886:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800822215d8. 00000100:00000200:3.0:1713494761.615888:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638745856, offset 224 00000400:00000200:3.0:1713494761.615891:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.615895:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.615898:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525201:525201:256:4294967295] 192.168.202.16@tcp LPNI seq info [525201:525201:8:4294967295] 00000400:00000200:3.0:1713494761.615903:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.615906:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.615908:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007e41aa00. 00000800:00000200:3.0:1713494761.615912:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.615915:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.615917:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007e41aa00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.615930:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.615932:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.615933:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.615934:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.615936:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.615938:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079547480 x1796724638745856/t12884927005(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.615944:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079547480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638745856:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6504us (6708us total) trans 12884927005 rc 0/0 00000100:00100000:3.0:1713494761.615950:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66623 00000100:00000040:3.0:1713494761.615951:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.615953:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.615954:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.615957:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (789577728->790626303) req@ffff880079547480 x1796724638745856/t12884927005(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.615962:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.615963:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079547480 with x1796724638745856 ext(789577728->790626303) 00010000:00000001:3.0:1713494761.615965:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.615966:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.615967:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.615968:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.615970:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.615971:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.615972:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.615973:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.615974:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079547480 00002000:00000001:3.0:1713494761.615975:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.615976:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.615978:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494761.615980:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.615982:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880093a72200. 00000020:00000040:3.0:1713494761.615984:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.615985:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494761.625069:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494761.625074:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.625076:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.625079:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927005 is committed 00000001:00000040:3.0:1713494761.625083:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.625086:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.625088:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008d062b40. 00000020:00000001:3.0:1713494761.625092:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.625093:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.625095:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.625097:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.625098:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008d062e40. 00040000:00000001:3.0:1713494761.625101:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.625103:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.625105:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005e11e800. 00080000:00000001:3.0:1713494761.625107:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.625109:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.625110:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.625111:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.625112:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005e11cc00. 00080000:00000001:3.0:1713494761.625114:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713494761.630056:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.630058:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638746048 02000000:00000001:3.0:1713494761.630060:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.630061:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.630062:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.630065:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.630067:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638746048 00000020:00000001:3.0:1713494761.630069:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.630070:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.630071:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.630073:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.630074:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.630076:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.630079:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.630080:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.630083:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880075a44c00. 00000020:00000010:3.0:1713494761.630085:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494761.630087:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.630092:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.630094:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.630095:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.630096:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.630098:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.630099:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.630101:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.630102:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.630104:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.630105:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.630106:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.630107:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.630109:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.630110:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.630110:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.630111:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.630112:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.630113:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.630114:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.630115:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.630117:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.630117:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.630119:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.630120:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.630121:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.630125:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (790626304->791674879) req@ffff880079546300 x1796724638746048/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.630130:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.630131:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079546300 with x1796724638746048 ext(790626304->791674879) 00010000:00000001:3.0:1713494761.630133:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.630134:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.630135:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.630136:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.630137:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.630139:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.630140:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.630141:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.630142:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079546300 00002000:00000001:3.0:1713494761.630143:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.630145:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.630147:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.630157:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.630162:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.630163:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494761.630165:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66624 00000100:00000040:3.0:1713494761.630167:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.630168:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349792000 : -131939359759616 : ffff880079546300) 00000100:00000040:3.0:1713494761.630170:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079546300 x1796724638746048/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494761.630175:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.630176:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494761.630178:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079546300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638746048:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494761.630195:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638746048 00000020:00000001:3.0:1713494761.630197:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494761.630198:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494761.630199:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.630200:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.630201:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.630203:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494761.630205:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494761.630206:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494761.630207:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.630207:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.630209:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494761.630212:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494761.630213:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494761.630216:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005e11cc00. 02000000:00000001:3.0:1713494761.630217:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.630218:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.630221:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494761.630222:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.630223:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494761.630224:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.630227:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494761.630229:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494761.630231:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494761.630232:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494761.630233:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3803185152 00000020:00000001:3.0:1713494761.630235:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494761.630237:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3803185152 left=3290431488 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713494761.630238:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3290431488 : 3290431488 : c4200000) 00000020:00000001:3.0:1713494761.630239:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494761.630240:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713494761.630242:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494761.630242:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494761.630244:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713494761.630245:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494761.630246:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494761.630248:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713494761.630249:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713494761.630251:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494761.630252:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494761.630253:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494761.630254:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494761.630258:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494761.630259:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494761.630262:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.630264:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494761.632103:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494761.632109:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.632110:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.632113:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.632114:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494761.632117:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005e11e800. 00000100:00000010:3.0:1713494761.632121:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f052000. 00000020:00000040:3.0:1713494761.632123:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494761.632128:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494761.632129:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494761.632134:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494761.632138:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225460. 00000400:00000200:3.0:1713494761.632141:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.632146:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.632149:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525203:525203:256:4294967295] 192.168.202.16@tcp LPNI seq info [525203:525203:8:4294967295] 00000400:00000200:3.0:1713494761.632152:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494761.632155:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494761.632158:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.632160:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bc66100. 00000800:00000200:3.0:1713494761.632162:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.632165:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.632167:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bc66100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494761.632193:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda05c0-0x6621c8dda05c0 00000100:00000001:3.0:1713494761.632195:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494761.634761:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.634764:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494761.634766:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.634770:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.634774:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.634776:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.634777:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.634778:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.634779:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.634780:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.634781:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.634783:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.634783:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.634784:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.634785:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.634786:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494761.634788:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494761.634789:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.634792:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.634794:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.634797:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005e11f400. 00080000:00000001:3.0:1713494761.634799:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133892453376 : -131939817098240 : ffff88005e11f400) 00080000:00000001:3.0:1713494761.634801:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.634813:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.634814:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.634823:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.634824:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494761.634826:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.634827:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494761.634828:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.634830:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494761.634831:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494761.634836:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494761.634838:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494761.634840:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494761.634841:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005e11e000. 00080000:00000001:3.0:1713494761.634842:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133892448256 : -131939817103360 : ffff88005e11e000) 00080000:00000001:3.0:1713494761.634845:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494761.634849:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.634850:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494761.634853:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494761.634866:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494761.634867:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.634868:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494761.634871:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.634875:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.634878:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494761.634903:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.634906:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494761.634907:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008c237720. 00000020:00000040:3.0:1713494761.634909:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.634910:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.634912:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.634913:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494761.634915:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494761.634917:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494761.634919:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494761.634948:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494761.634950:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927006, last_committed = 12884927005 00000001:00000010:3.0:1713494761.634953:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008c237360. 00000001:00000040:3.0:1713494761.634955:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494761.634957:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494761.634961:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494761.634989:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494761.634992:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.634999:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494761.636762:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494761.636765:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.636766:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.636768:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.636771:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494761.636772:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494761.636773:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494761.636774:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494761.636776:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f052000. 00000100:00000010:3.0:1713494761.636778:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005e11e800. 00000100:00000001:3.0:1713494761.636779:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494761.636780:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494761.636782:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927005, transno 12884927006, xid 1796724638746048 00010000:00000001:3.0:1713494761.636784:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.636789:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079546300 x1796724638746048/t12884927006(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.636795:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.636796:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.636798:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494761.636800:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.636802:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.636803:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.636805:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.636806:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.636808:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.636809:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.636811:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f5d8. 00000100:00000200:3.0:1713494761.636813:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638746048, offset 224 00000400:00000200:3.0:1713494761.636816:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.636821:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.636824:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525204:525204:256:4294967295] 192.168.202.16@tcp LPNI seq info [525204:525204:8:4294967295] 00000400:00000200:3.0:1713494761.636829:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.636832:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.636835:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bc66100. 00000800:00000200:3.0:1713494761.636837:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.636840:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.636843:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bc66100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.636856:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.636863:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.636865:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.636866:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.636867:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.636869:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079546300 x1796724638746048/t12884927006(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.636876:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079546300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638746048:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6699us (6854us total) trans 12884927006 rc 0/0 00000100:00100000:3.0:1713494761.636881:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66624 00000100:00000040:3.0:1713494761.636883:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.636885:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494761.636886:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.636889:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (790626304->791674879) req@ffff880079546300 x1796724638746048/t12884927006(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.636894:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.636895:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079546300 with x1796724638746048 ext(790626304->791674879) 00010000:00000001:3.0:1713494761.636897:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.636898:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.636899:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.636900:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.636902:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.636903:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.636904:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.636905:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.636906:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079546300 00002000:00000001:3.0:1713494761.636907:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.636908:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.636910:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9680. 00000020:00000010:3.0:1713494761.636912:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:3.0:1713494761.636913:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880075a44c00. 00000020:00000040:3.0:1713494761.636915:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494761.636917:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494761.647973:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494761.647977:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.647978:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.647980:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927006 is committed 00000001:00000040:3.0:1713494761.647982:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.647984:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.647986:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008c237360. 00000020:00000001:3.0:1713494761.647989:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.647991:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.647992:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.647994:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.647995:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008c237720. 00040000:00000001:3.0:1713494761.647997:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.647999:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.648000:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005e11e000. 00080000:00000001:3.0:1713494761.648002:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.648003:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.648003:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.648004:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.648004:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005e11f400. 00080000:00000001:3.0:1713494761.648005:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494761.648084:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.648088:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880064268300. 00000400:00000200:0.0:1713494761.648092:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.648097:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.648100:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08000 00000400:00000010:0.0:1713494761.648102:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08000. 00000100:00000001:0.0:1713494761.648106:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.648107:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713494761.653377:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.653380:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638746240 02000000:00000001:3.0:1713494761.653382:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.653384:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.653385:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.653388:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.653391:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638746240 00000020:00000001:3.0:1713494761.653393:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.653394:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.653396:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.653398:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494761.653400:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.653403:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.653405:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.653407:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.653410:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880082505400. 00000020:00000010:3.0:1713494761.653412:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9280. 00000020:00000010:3.0:1713494761.653415:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494761.653420:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494761.653422:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.653423:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494761.653425:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494761.653427:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494761.653429:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494761.653431:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494761.653434:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494761.653436:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494761.653437:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.653439:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494761.653440:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.653442:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.653444:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.653445:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.653446:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494761.653447:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494761.653448:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.653450:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494761.653452:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.653454:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.653456:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.653457:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494761.653459:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.653460:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494761.653466:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (791674880->792723455) req@ffff880092109f80 x1796724638746240/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494761.653474:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494761.653476:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092109f80 with x1796724638746240 ext(791674880->792723455) 00010000:00000001:3.0:1713494761.653479:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494761.653480:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.653482:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494761.653483:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.653485:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494761.653487:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494761.653488:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494761.653489:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494761.653491:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092109f80 00002000:00000001:3.0:1713494761.653492:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.653494:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.653497:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.653510:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.653532:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.653534:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.653535:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713494761.653535:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.653539:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66625 00000100:00000040:0.0:1713494761.653541:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494761.653542:0:16437:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.653543:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764781440 : -131938944770176 : ffff880092109f80) 00000100:00000001:3.0:1713494761.653544:0:16437:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.653547:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092109f80 x1796724638746240/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.653553:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.653554:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.653556:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092109f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638746240:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494761.653558:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638746240 00000020:00000001:0.0:1713494761.653559:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.653561:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.653562:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.653563:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.653564:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.653565:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.653567:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.653568:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.653569:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.653570:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.653571:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494761.653574:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.653575:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.653578:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086f73800. 02000000:00000001:0.0:1713494761.653580:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.653581:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.653583:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494761.653584:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.653585:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494761.653586:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.653589:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494761.653590:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494761.653591:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494761.653592:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494761.653594:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3802136576 00000020:00000001:0.0:1713494761.653596:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494761.653597:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3802136576 left=3290431488 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713494761.653598:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3290431488 : 3290431488 : c4200000) 00000020:00000001:0.0:1713494761.653600:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494761.653601:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713494761.653602:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494761.653603:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494761.653604:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713494761.653606:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494761.653606:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494761.653607:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713494761.653609:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713494761.653610:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494761.653611:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494761.653612:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.653613:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.653615:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.653616:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494761.653618:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.653621:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494761.655434:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494761.655438:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.655440:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.655441:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.655442:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494761.655444:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086f73c00. 00000100:00000010:0.0:1713494761.655447:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012c0b4000. 00000020:00000040:0.0:1713494761.655448:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494761.655453:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494761.655455:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494761.655459:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494761.655463:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399d58. 00000400:00000200:0.0:1713494761.655466:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.655471:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.655474:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525206:525206:256:4294967295] 192.168.202.16@tcp LPNI seq info [525206:525206:8:4294967295] 00000400:00000200:0.0:1713494761.655477:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494761.655480:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494761.655483:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.655485:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800708e0600. 00000800:00000200:0.0:1713494761.655487:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.655490:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.655492:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494761.655505:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0680-0x6621c8dda0680 00000100:00000001:0.0:1713494761.655507:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713494761.657022:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.657046:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.657048:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.657051:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.657056:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.657063:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2892c9 00000800:00000001:0.0:1713494761.657068:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.658042:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.658045:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.658505:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.658507:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.658510:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.658513:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:0.0:1713494761.658514:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:0.0:1713494761.658534:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.658535:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086f73c00 00000100:00000001:0.0:1713494761.658542:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.658545:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.658547:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.660901:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.660904:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880064268300. 00000400:00000200:0.0:1713494761.660907:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.660911:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.660913:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08660 00000400:00000010:0.0:1713494761.660915:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08660. 00000100:00000001:0.0:1713494761.660917:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.660918:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494761.662040:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.662041:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638746304 02000000:00000001:0.0:1713494761.662043:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.662044:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.662046:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.662048:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.662050:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638746304 00000020:00000001:0.0:1713494761.662051:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.662052:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.662053:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.662055:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.662056:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.662058:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.662060:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.662060:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.662063:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880075a45e00. 00000020:00000010:0.0:1713494761.662065:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a300. 00000020:00000010:0.0:1713494761.662067:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294687d0. 00000100:00000040:0.0:1713494761.662072:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494761.662073:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.662074:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494761.662075:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.662078:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.662087:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.662091:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.662092:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.662096:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58479 00000100:00000040:0.0:1713494761.662097:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.662098:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764784128 : -131938944767488 : ffff88009210aa00) 00000100:00000040:0.0:1713494761.662102:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009210aa00 x1796724638746304/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.662108:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.662109:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.662111:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009210aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638746304:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494761.662113:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638746304 00000020:00000001:0.0:1713494761.662114:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.662115:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.662116:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.662118:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.662119:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494761.662120:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.662122:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.662122:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.662123:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.662125:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.662126:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.662127:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.662129:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.662130:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.662131:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.662132:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.662133:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.662134:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.662135:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.662136:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.662137:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.662138:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.662140:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.662141:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.662143:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800aa5ff800. 02000000:00000001:0.0:1713494761.662144:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.662146:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.662147:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494761.662148:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.662150:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.662152:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.662153:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494761.662155:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494761.662156:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494761.662158:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494761.662159:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494761.671398:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494761.671404:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.671406:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.671408:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927007 is committed 00000001:00000040:3.0:1713494761.671411:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.671414:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.671417:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c060. 00000020:00000001:3.0:1713494761.671421:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.671423:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.671424:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.671426:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.671428:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4cde0. 00040000:00000001:3.0:1713494761.671431:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.671434:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.671436:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a50b000. 00080000:00000001:3.0:1713494761.671438:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.671440:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.671441:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.671442:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.671443:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a50bc00. 00080000:00000001:3.0:1713494761.671444:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494761.671569:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.671572:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ee93c00. 00000400:00000200:0.0:1713494761.671575:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.671579:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.671581:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08110 00000400:00000010:0.0:1713494761.671582:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08110. 00000100:00000001:0.0:1713494761.671584:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.671585:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.675847:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.675854:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.675856:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.675857:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.675862:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.675870:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda0740 00000400:00000200:0.0:1713494761.675875:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 211304 00000800:00000001:0.0:1713494761.675880:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.675887:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.675889:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.675891:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.675895:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.675907:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.675911:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dce300. 00000100:00000040:0.0:1713494761.675913:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076dce300 x1796724638746432 msgsize 488 00000100:00100000:0.0:1713494761.675915:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.675924:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.675928:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.675930:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.677917:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.677920:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007ee93c00. 00000400:00000200:0.0:1713494761.677923:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.677927:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.677929:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.677930:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008a50bc00 00000100:00000001:0.0:1713494761.677932:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.679434:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.679454:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.679456:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.679457:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.679461:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.679467:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2892d5 00000800:00000001:0.0:1713494761.679472:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.680495:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.680497:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.680616:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.680618:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.680623:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.680628:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494761.680630:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494761.680633:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.680635:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008a50bc00 00000100:00000001:0.0:1713494761.680646:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.680651:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.680654:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.682961:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.682965:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ee93c00. 00000400:00000200:0.0:1713494761.682968:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.682972:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.682974:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a547f5d8 00000400:00000010:0.0:1713494761.682975:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a547f5d8. 00000100:00000001:0.0:1713494761.682977:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.682978:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.683841:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.683847:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.683849:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.683852:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.683858:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.683866:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda0780 00000400:00000200:0.0:1713494761.683872:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264fad [8] + 14520 00000800:00000001:0.0:1713494761.683877:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.683896:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.683898:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.683900:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.683904:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.683905:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494761.683908:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcf800. 00000100:00000040:0.0:1713494761.683910:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcf800 x1796724638746496 msgsize 440 00000100:00100000:0.0:1713494761.683913:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.683923:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.683926:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.683928:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713494761.693019:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494761.693023:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494761.693025:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494761.693027:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927008 is committed 00000001:00000040:0.0:1713494761.693030:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.693032:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494761.693034:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c6c0. 00000020:00000001:0.0:1713494761.693036:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494761.693038:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494761.693039:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494761.693041:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494761.693043:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c0c0. 00040000:00000001:0.0:1713494761.693046:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.693048:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.693049:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a508800. 00080000:00000001:0.0:1713494761.693052:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494761.693053:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494761.693054:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494761.693055:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494761.693056:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a50b000. 00080000:00000001:0.0:1713494761.693058:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.693061:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.693065:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.693070:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494761.693075:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.693078:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494761.693082:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494761.693083:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494761.693087:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494761.693091:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927008, transno 0, xid 1796724638746496 00010000:00000001:3.0:1713494761.693093:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494761.693100:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcf800 x1796724638746496/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494761.693110:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494761.693111:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494761.693114:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494761.693117:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494761.693119:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494761.693121:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494761.693123:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494761.693125:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.693127:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494761.693129:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494761.693132:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f880. 00000100:00000200:3.0:1713494761.693136:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638746496, offset 224 00000400:00000200:3.0:1713494761.693139:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494761.693146:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494761.693150:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525211:525211:256:4294967295] 192.168.202.16@tcp LPNI seq info [525211:525211:8:4294967295] 00000400:00000200:3.0:1713494761.693156:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494761.693160:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494761.693163:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006a4a0600. 00000800:00000200:3.0:1713494761.693167:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494761.693172:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494761.693175:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006a4a0600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494761.693201:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494761.693203:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494761.693205:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494761.693206:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.693207:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494761.693210:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcf800 x1796724638746496/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494761.693227:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638746496:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9207us (9315us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494761.693234:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58480 00000100:00000040:3.0:1713494761.693236:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494761.693238:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494761.693239:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494761.693242:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b780. 00000020:00000010:3.0:1713494761.693245:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e3e8. 00000020:00000010:3.0:1713494761.693247:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e0b9200. 00000020:00000040:3.0:1713494761.693250:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494761.693251:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.693298:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.693301:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006a4a0600. 00000400:00000200:0.0:1713494761.693304:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.693309:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.693312:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f880 00000400:00000010:0.0:1713494761.693314:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f880. 00000100:00000001:0.0:1713494761.693317:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.693318:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.698945:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.698956:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.698958:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.698961:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.698969:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.698980:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda0800 00000400:00000200:0.0:1713494761.698987:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 211792 00000800:00000001:0.0:1713494761.698994:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.699003:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.699005:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.699010:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.699015:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.699016:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.699021:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcea00. 00000100:00000040:0.0:1713494761.699025:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcea00 x1796724638746624 msgsize 488 00000100:00100000:0.0:1713494761.699028:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.699043:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.699049:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.699052:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.701139:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.701143:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801211b6400. 00000400:00000200:0.0:1713494761.701148:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.701153:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.701156:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.701158:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069962800 00000100:00000001:0.0:1713494761.701160:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.702965:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.702993:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.702995:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.702998:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.703003:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.703011:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2892e1 00000800:00000001:0.0:1713494761.703016:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.704321:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.704323:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.704431:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.704434:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.704438:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.704441:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494761.704443:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494761.704446:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.704447:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069962800 00000100:00000001:0.0:1713494761.704456:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.704460:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.704462:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.707346:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.707349:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801211b6e00. 00000400:00000200:0.0:1713494761.707353:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.707357:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.707359:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08ee0 00000400:00000010:0.0:1713494761.707360:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08ee0. 00000100:00000001:0.0:1713494761.707362:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.707363:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.708337:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.708343:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.708345:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.708346:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.708351:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.708358:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda0840 00000400:00000200:0.0:1713494761.708363:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x264fad [8] + 14960 00000400:00000010:0.0:1713494761.708366:0:25477:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8801363e1000. 00000400:00000200:0.0:1713494761.708369:0:25477:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800708e0100 00000800:00000001:0.0:1713494761.708371:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.708378:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.708380:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.708382:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.708384:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800708e0100 00000400:00000010:0.0:1713494761.708386:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8800708e0100. 00000100:00000001:0.0:1713494761.708390:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.708391:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:0.0:1713494761.708394:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88007e44c850 x1796724638746688 msgsize 440 00000100:00100000:0.0:1713494761.708396:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000040:0.0:1713494761.708398:0:25477:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713494761.708408:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.708411:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.708413:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494761.708452:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494761.708455:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638746688 02000000:00000001:3.0:1713494761.708457:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494761.708459:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494761.708462:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494761.708465:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494761.708468:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638746688 00000020:00000001:3.0:1713494761.708471:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494761.708472:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494761.708474:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494761.708476:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494761.708478:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494761.708481:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494761.708484:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494761.708486:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494761.708489:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880082505a00. 00000020:00000010:3.0:1713494761.708493:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9380. 00000020:00000010:3.0:1713494761.708496:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf640. 00000100:00000040:3.0:1713494761.708503:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494761.708505:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494761.708506:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494761.708508:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.708512:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.708541:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.708546:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.708547:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713494761.708548:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494761.708549:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.708551:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58481 00000100:00000040:0.0:1713494761.708553:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.708554:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134432655440 : -131939276896176 : ffff88007e44c850) 00000100:00000001:3.0:1713494761.708555:0:20112:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.708556:0:20112:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.708559:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007e44c850 x1796724638746688/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.708564:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.708565:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.708567:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007e44c850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638746688:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494761.708569:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638746688 00000020:00000001:0.0:1713494761.708571:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.708573:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.708575:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.708576:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.708578:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494761.708579:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.708581:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.708582:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.708583:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.708585:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.708587:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.708588:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.708590:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.708591:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.708592:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.708593:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.708593:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.708594:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.708595:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.708596:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.708597:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.708598:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.708601:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.708602:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.708605:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008a508800. 02000000:00000001:0.0:1713494761.708606:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.708607:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.708610:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494761.708612:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.708613:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.708617:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.708619:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494761.708620:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494761.708622:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494761.708625:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494761.708627:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494761.717549:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.717553:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.717558:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.717565:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.717568:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494761.717572:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.717573:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494761.717576:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494761.717580:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927009, transno 0, xid 1796724638746688 00010000:00000001:0.0:1713494761.717582:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.717589:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007e44c850 x1796724638746688/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.717596:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.717597:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.717600:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494761.717603:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.717605:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.717606:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.717608:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.717610:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.717611:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.717613:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.717616:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be74c8. 00000100:00000200:0.0:1713494761.717620:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638746688, offset 224 00000400:00000200:0.0:1713494761.717623:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.717632:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.717637:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525214:525214:256:4294967295] 192.168.202.16@tcp LPNI seq info [525214:525214:8:4294967295] 00000400:00000200:0.0:1713494761.717643:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.717646:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.717649:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008df98f00. 00000800:00000200:0.0:1713494761.717653:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.717658:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.717661:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008df98f00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.717673:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.717675:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.717677:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.717678:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.717679:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.717682:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007e44c850 x1796724638746688/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.717688:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007e44c850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638746688:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9123us (9293us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494761.717695:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58481 00000100:00000040:0.0:1713494761.717697:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.717699:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494761.717701:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494761.717704:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9380. 00000020:00000010:0.0:1713494761.717706:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf640. 00000020:00000010:0.0:1713494761.717708:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880082505a00. 00000020:00000040:0.0:1713494761.717711:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 02000000:00000001:0.0:1713494761.717720:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717723:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008a50bc00. 02000000:00000001:0.0:1713494761.717724:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717726:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dcf800. 02000000:00000001:0.0:1713494761.717728:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717729:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800aa5ff800. 02000000:00000001:0.0:1713494761.717730:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717731:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009210aa00. 02000000:00000001:0.0:1713494761.717733:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717734:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006fc79000. 02000000:00000001:0.0:1713494761.717735:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717736:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092109500. 02000000:00000001:0.0:1713494761.717737:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717738:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008ad32800. 02000000:00000001:0.0:1713494761.717739:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717739:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079544e00. 02000000:00000001:0.0:1713494761.717743:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717743:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008ad31c00. 02000000:00000001:0.0:1713494761.717744:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717745:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079545880. 02000000:00000001:0.0:1713494761.717746:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717747:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008ad33c00. 02000000:00000001:0.0:1713494761.717749:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717750:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff1880. 02000000:00000001:0.0:1713494761.717751:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717752:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008ad33400. 02000000:00000001:0.0:1713494761.717753:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717754:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff0e00. 02000000:00000001:0.0:1713494761.717756:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717756:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086f71c00. 02000000:00000001:0.0:1713494761.717759:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717760:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff1500. 02000000:00000001:0.0:1713494761.717761:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717762:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086f70000. 02000000:00000001:0.0:1713494761.717763:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717763:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f2300. 02000000:00000001:0.0:1713494761.717765:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717766:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086f70800. 02000000:00000001:0.0:1713494761.717767:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717768:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f0e00. 02000000:00000001:0.0:1713494761.717769:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717770:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800aa5fc800. 02000000:00000001:0.0:1713494761.717772:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717773:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec6a00. 02000000:00000001:0.0:1713494761.717774:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717775:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800aa5fd000. 02000000:00000001:0.0:1713494761.717777:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717777:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090555500. 02000000:00000001:0.0:1713494761.717779:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717780:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800aa5ff000. 02000000:00000001:0.0:1713494761.717781:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717781:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090555880. 02000000:00000001:0.0:1713494761.717783:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717783:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800aa5fe000. 02000000:00000001:0.0:1713494761.717784:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717785:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090554e00. 02000000:00000001:0.0:1713494761.717786:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717787:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800aa5fd400. 02000000:00000001:0.0:1713494761.717788:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717788:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090557480. 02000000:00000001:0.0:1713494761.717790:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717791:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800aa5fe400. 02000000:00000001:0.0:1713494761.717792:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717792:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c8e00. 02000000:00000001:0.0:1713494761.717794:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717795:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800aa5fcc00. 02000000:00000001:0.0:1713494761.717796:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717796:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c9180. 02000000:00000001:0.0:1713494761.717797:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717798:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086f73400. 02000000:00000001:0.0:1713494761.717799:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717799:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123745880. 02000000:00000001:0.0:1713494761.717801:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717802:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a6174000. 02000000:00000001:0.0:1713494761.717803:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717803:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9b100. 02000000:00000001:0.0:1713494761.717806:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717806:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a6174400. 02000000:00000001:0.0:1713494761.717807:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717808:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa98e00. 02000000:00000001:0.0:1713494761.717810:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717811:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008908e000. 02000000:00000001:0.0:1713494761.717813:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717814:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9bb80. 02000000:00000001:0.0:1713494761.717815:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717816:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008908d000. 02000000:00000001:0.0:1713494761.717817:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717818:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c9c00. 02000000:00000001:0.0:1713494761.717819:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717820:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006fc7a000. 02000000:00000001:0.0:1713494761.717821:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717822:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa98000. 02000000:00000001:0.0:1713494761.717823:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717823:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008908cc00. 02000000:00000001:0.0:1713494761.717826:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717827:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa98700. 02000000:00000001:0.0:1713494761.717828:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717829:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008908dc00. 02000000:00000001:0.0:1713494761.717829:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717830:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088419180. 02000000:00000001:0.0:1713494761.717831:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717832:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008908c000. 02000000:00000001:0.0:1713494761.717833:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717834:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc4380. 02000000:00000001:0.0:1713494761.717835:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717836:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008a50a000. 02000000:00000001:0.0:1713494761.717837:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717838:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa99500. 02000000:00000001:0.0:1713494761.717839:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717840:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008e20c800. 02000000:00000001:0.0:1713494761.717842:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717843:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73d500. 02000000:00000001:0.0:1713494761.717844:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717845:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800aa5fdc00. 02000000:00000001:0.0:1713494761.717846:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717847:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73f480. 02000000:00000001:0.0:1713494761.717848:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717849:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008e20d400. 02000000:00000001:0.0:1713494761.717850:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717850:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d77100. 02000000:00000001:0.0:1713494761.717853:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717854:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008e20d000. 02000000:00000001:0.0:1713494761.717855:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717856:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d74e00. 02000000:00000001:0.0:1713494761.717858:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717859:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800996b6000. 02000000:00000001:0.0:1713494761.717860:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717860:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d75880. 02000000:00000001:0.0:1713494761.717862:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717862:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800996b7c00. 02000000:00000001:0.0:1713494761.717863:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717864:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d75c00. 02000000:00000001:0.0:1713494761.717865:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494761.717866:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800996b6c00. 02000000:00000001:0.0:1713494761.717867:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494761.717867:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915caa00. 00000100:00000001:0.0:1713494761.717869:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713494761.717872:0:29555:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:0.0:1713494761.717875:0:29555:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88006c501210. 00000400:00000010:0.0:1713494761.717878:0:29555:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88008df98f00. 00000800:00000001:0.0:1713494761.722410:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.722419:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.722421:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.722422:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.722428:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.722436:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda08c0 00000400:00000200:0.0:1713494761.722442:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 212280 00000800:00000001:0.0:1713494761.722446:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.722455:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.722457:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.722459:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.722463:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.722465:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.722468:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcf800. 00000100:00000040:0.0:1713494761.722470:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcf800 x1796724638746816 msgsize 488 00000100:00100000:0.0:1713494761.722473:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.722483:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.722487:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.722490:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.724999:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.725002:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880084248100. 00000400:00000200:0.0:1713494761.725006:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.725010:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.725012:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.725014:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008ad30c00 00000100:00000001:0.0:1713494761.725015:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:0.0:1713494761.727207:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.727210:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494761.727212:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.727228:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.727234:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.727237:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.727238:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.727240:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.727241:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.727242:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.727243:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.727244:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.727244:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.727245:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.727246:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.727247:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494761.727249:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494761.727250:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.727254:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.727257:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.727262:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086f73400. 00080000:00000001:0.0:1713494761.727264:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134578566144 : -131939130985472 : ffff880086f73400) 00080000:00000001:0.0:1713494761.727266:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.727283:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.727285:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.727295:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.727296:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.727297:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.727298:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494761.727300:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.727301:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494761.727303:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494761.727309:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494761.727311:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494761.727313:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.727315:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086f70800. 00080000:00000001:0.0:1713494761.727316:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134578554880 : -131939130996736 : ffff880086f70800) 00080000:00000001:0.0:1713494761.727320:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494761.727324:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.727325:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.727328:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494761.727347:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494761.727349:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.727350:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.727353:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.727357:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.727360:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494761.727397:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.727401:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494761.727404:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963ae0. 00000020:00000040:0.0:1713494761.727406:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.727408:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.727411:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.727413:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494761.727415:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494761.727418:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494761.727420:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494761.727455:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494761.727457:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927010, last_committed = 12884927009 00000001:00000010:0.0:1713494761.727459:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963a20. 00000001:00000040:0.0:1713494761.727461:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494761.727462:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494761.727467:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494761.727487:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494761.727489:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.727495:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494761.729392:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494761.729394:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.729396:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.729398:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.729401:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494761.729401:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494761.729403:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494761.729405:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494761.729407:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008cfae000. 00000100:00000010:0.0:1713494761.729409:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008ad30c00. 00000100:00000001:0.0:1713494761.729410:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494761.729411:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494761.729414:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927009, transno 12884927010, xid 1796724638746816 00010000:00000001:0.0:1713494761.729416:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.729422:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcf800 x1796724638746816/t12884927010(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.729428:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.729429:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.729432:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494761.729435:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.729437:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.729438:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.729440:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.729442:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.729443:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.729445:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.729448:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be74c8. 00000100:00000200:0.0:1713494761.729450:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638746816, offset 224 00000400:00000200:0.0:1713494761.729453:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.729458:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.729462:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525216:525216:256:4294967295] 192.168.202.16@tcp LPNI seq info [525216:525216:8:4294967295] 00000400:00000200:0.0:1713494761.729468:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.729471:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.729474:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fb000. 00000800:00000200:0.0:1713494761.729477:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.729481:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.729484:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fb000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.729498:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.729500:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.729501:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.729502:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.729503:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.729506:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcf800 x1796724638746816/t12884927010(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.729513:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638746816:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6790us (7040us total) trans 12884927010 rc 0/0 00000100:00100000:0.0:1713494761.729533:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66628 00000100:00000040:0.0:1713494761.729536:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.729538:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494761.729541:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.729546:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (794820608->795869183) req@ffff880076dcf800 x1796724638746816/t12884927010(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.729554:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.729556:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcf800 with x1796724638746816 ext(794820608->795869183) 00010000:00000001:0.0:1713494761.729559:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.729560:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.729563:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.729565:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.729567:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.729570:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.729572:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.729573:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.729574:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcf800 00002000:00000001:0.0:1713494761.729576:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.729578:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494761.729582:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b580. 00000020:00000010:0.0:1713494761.729586:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e7d0. 00000020:00000010:0.0:1713494761.729589:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f68e400. 00000020:00000040:0.0:1713494761.729592:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494761.729595:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.730488:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.730493:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.730494:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.730496:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.730500:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.730506:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda0900 00000400:00000200:0.0:1713494761.730511:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 0 00000800:00000001:0.0:1713494761.730514:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.730534:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.730536:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.730538:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.730541:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.730543:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494761.730546:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dced80. 00000100:00000040:0.0:1713494761.730548:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880076dced80 x1796724638746880 msgsize 440 00000100:00100000:0.0:1713494761.730551:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.730561:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.730565:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.730566:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494761.739981:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494761.739985:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.739987:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.739989:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927010 is committed 00000001:00000040:3.0:1713494761.739991:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.739993:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.739995:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963a20. 00000020:00000001:3.0:1713494761.739998:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.740000:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.740001:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.740002:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.740003:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963ae0. 00040000:00000001:3.0:1713494761.740005:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.740007:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.740008:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086f70800. 00080000:00000001:3.0:1713494761.740009:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.740011:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.740012:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.740012:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.740013:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086f73400. 00080000:00000001:3.0:1713494761.740014:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494761.740163:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.740166:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2e00. 00000400:00000200:0.0:1713494761.740169:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.740173:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.740175:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a547fc38 00000400:00000010:0.0:1713494761.740176:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a547fc38. 00000100:00000001:0.0:1713494761.740189:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.740191:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494761.744587:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.744590:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638747008 02000000:00000001:0.0:1713494761.744591:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.744593:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.744595:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.744598:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.744600:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638747008 00000020:00000001:0.0:1713494761.744602:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.744603:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.744604:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.744607:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494761.744608:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.744610:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.744613:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.744614:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.744616:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011754e800. 00000020:00000010:0.0:1713494761.744619:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a180. 00000020:00000010:0.0:1713494761.744621:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468af0. 00000100:00000040:0.0:1713494761.744626:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494761.744628:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.744629:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494761.744631:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494761.744633:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.744634:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.744636:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.744638:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.744640:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.744641:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.744643:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.744644:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.744645:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.744647:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.744648:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.744649:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.744650:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.744651:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.744652:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494761.744654:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.744655:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.744656:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.744658:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494761.744659:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.744660:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.744664:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (795869184->796917759) req@ffff880092108380 x1796724638747008/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.744670:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.744671:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092108380 with x1796724638747008 ext(795869184->796917759) 00010000:00000001:0.0:1713494761.744673:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.744674:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.744675:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.744677:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.744678:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.744680:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.744681:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.744682:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.744683:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092108380 00002000:00000001:0.0:1713494761.744684:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.744685:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.744688:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.744698:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.744702:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.744703:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.744705:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66629 00000100:00000040:0.0:1713494761.744707:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.744708:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764774272 : -131938944777344 : ffff880092108380) 00000100:00000040:0.0:1713494761.744711:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092108380 x1796724638747008/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.744717:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.744717:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.744720:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092108380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638747008:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494761.744722:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638747008 00000020:00000001:0.0:1713494761.744723:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.744724:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.744725:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.744726:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.744727:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.744728:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.744730:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.744731:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.744732:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.744733:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.744734:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494761.744738:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.744739:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.744741:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086f71000. 02000000:00000001:0.0:1713494761.744742:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.744744:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.744746:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494761.744747:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.744749:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494761.744750:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.744753:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494761.744755:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494761.744756:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494761.744758:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494761.744759:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3797942272 00000020:00000001:0.0:1713494761.744761:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494761.744762:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3797942272 left=3285188608 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:0.0:1713494761.744764:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:0.0:1713494761.744766:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494761.744767:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:0.0:1713494761.744768:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494761.744769:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494761.744771:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:0.0:1713494761.744772:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494761.744773:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494761.744775:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:0.0:1713494761.744776:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:0.0:1713494761.744778:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494761.744779:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494761.744780:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.744781:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.744785:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.744786:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494761.744789:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.744792:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494761.746344:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494761.746349:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.746351:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.746352:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.746364:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494761.746366:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086f73c00. 00000100:00000010:0.0:1713494761.746369:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880132518000. 00000020:00000040:0.0:1713494761.746371:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494761.746376:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494761.746378:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494761.746382:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494761.746387:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399d20. 00000400:00000200:0.0:1713494761.746390:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.746396:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.746399:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525218:525218:256:4294967295] 192.168.202.16@tcp LPNI seq info [525218:525218:8:4294967295] 00000400:00000200:0.0:1713494761.746403:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494761.746407:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494761.746410:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.746412:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880092b58800. 00000800:00000200:0.0:1713494761.746415:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.746418:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.746420:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494761.746435:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0980-0x6621c8dda0980 00000100:00000001:0.0:1713494761.746437:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713494761.748301:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.748323:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.748325:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.748327:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.748331:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.748338:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2892fd 00000800:00000001:0.0:1713494761.748343:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.749273:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.749275:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.749425:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.749427:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.749430:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.749433:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:0.0:1713494761.749435:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:0.0:1713494761.749443:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.749444:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086f73c00 00000100:00000001:0.0:1713494761.749453:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.749456:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.749458:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.751795:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.751798:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2e00. 00000400:00000200:0.0:1713494761.751801:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.751804:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.751807:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a547f198 00000400:00000010:0.0:1713494761.751808:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a547f198. 00000100:00000001:0.0:1713494761.751810:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.751811:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494761.752856:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.752859:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638747072 02000000:00000001:0.0:1713494761.752860:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.752862:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.752864:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.752867:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.752869:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638747072 00000020:00000001:0.0:1713494761.752871:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.752872:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.752874:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.752876:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.752878:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.752880:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.752883:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.752885:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.752888:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011754fc00. 00000020:00000010:0.0:1713494761.752891:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a180. 00000020:00000010:0.0:1713494761.752894:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468190. 00000100:00000040:0.0:1713494761.752900:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494761.752902:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.752903:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494761.752905:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.752908:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.752920:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.752926:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.752928:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.752932:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58483 00000100:00000040:0.0:1713494761.752934:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.752936:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764778752 : -131938944772864 : ffff880092109500) 00000100:00000040:0.0:1713494761.752940:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092109500 x1796724638747072/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.752954:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.752955:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.752958:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092109500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638747072:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494761.752961:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638747072 00000020:00000001:0.0:1713494761.752963:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.752965:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.752966:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.752968:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.752970:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494761.752972:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.752974:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.752976:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.752977:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.752979:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.752981:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.752983:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.752984:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.752986:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.752987:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.752989:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.752990:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.752991:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.752992:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.752993:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.752995:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.752997:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.753001:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.753003:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.753006:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086f70c00. 02000000:00000001:0.0:1713494761.753008:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.753010:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.753013:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494761.753014:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.753016:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.753020:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.753022:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494761.753024:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494761.753027:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494761.753030:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494761.753032:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000200:0.0:1713494761.761783:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.761786:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e600. 00000400:00000200:0.0:1713494761.761789:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.761793:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.761795:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03330 00000400:00000010:0.0:1713494761.761796:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03330. 00000100:00000001:0.0:1713494761.761798:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.761799:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.766036:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.766043:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.766045:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.766047:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.766052:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.766059:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda0a40 00000400:00000200:0.0:1713494761.766065:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 213256 00000800:00000001:0.0:1713494761.766070:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.766081:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.766083:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.766087:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.766091:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.766093:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.766097:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dce680. 00000100:00000040:0.0:1713494761.766100:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076dce680 x1796724638747200 msgsize 488 00000100:00100000:0.0:1713494761.766103:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.766119:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.766125:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.766128:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.768075:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.768079:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008c7fb000. 00000400:00000200:0.0:1713494761.768083:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.768086:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.768089:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.768090:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069961c00 00000100:00000001:0.0:1713494761.768091:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.769679:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.769703:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.769705:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.769707:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.769711:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.769717:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289309 00000800:00000001:0.0:1713494761.769721:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.770720:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.770722:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.770937:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.770939:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.770942:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.770945:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494761.770946:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494761.770948:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.770949:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069961c00 00000100:00000001:0.0:1713494761.770957:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.770961:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.770962:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00002000:00100000:2.0:1713494761.773168:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (796917760->797966335) req@ffff880076dce680 x1796724638747200/t12884927012(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494761.773176:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494761.773188:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dce680 with x1796724638747200 ext(796917760->797966335) 00010000:00000001:2.0:1713494761.773190:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494761.773191:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.773193:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494761.773194:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.773195:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.773197:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494761.773198:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494761.773198:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494761.773199:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dce680 00002000:00000001:2.0:1713494761.773200:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.773202:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494761.773205:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b880. 00000020:00000010:2.0:1713494761.773207:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46eed8. 00000020:00000010:2.0:1713494761.773208:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007e0b8200. 00000020:00000040:2.0:1713494761.773211:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494761.773212:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.773234:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.773237:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c7fb000. 00000400:00000200:0.0:1713494761.773241:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.773244:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.773246:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7220 00000400:00000010:0.0:1713494761.773248:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7220. 00000100:00000001:0.0:1713494761.773249:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.773250:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.773977:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.773983:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.773985:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.773988:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.773993:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.773999:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda0a80 00000400:00000200:0.0:1713494761.774005:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 880 00000800:00000001:0.0:1713494761.774009:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.774017:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.774019:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.774022:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.774027:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.774029:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494761.774032:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcc700. 00000100:00000040:0.0:1713494761.774035:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcc700 x1796724638747264 msgsize 440 00000100:00100000:0.0:1713494761.774039:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.774051:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.774056:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.774058:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713494761.784207:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713494761.784212:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494761.784214:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494761.784216:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927012 is committed 00000001:00000040:2.0:1713494761.784219:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494761.784222:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494761.784224:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4ca20. 00000020:00000001:2.0:1713494761.784228:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494761.784229:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494761.784231:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494761.784233:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494761.784234:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c660. 00040000:00000001:2.0:1713494761.784237:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494761.784239:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494761.784242:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009181f000. 00080000:00000001:2.0:1713494761.784245:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494761.784247:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494761.784249:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494761.784250:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494761.784251:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069962c00. 00080000:00000001:2.0:1713494761.784253:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494761.784349:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.784353:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800889df400. 00000400:00000200:0.0:1713494761.784356:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.784361:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.784364:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03880 00000400:00000010:0.0:1713494761.784366:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03880. 00000100:00000001:0.0:1713494761.784369:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.784370:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.788424:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.788434:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.788437:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.788438:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.788445:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.788455:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda0b00 00000400:00000200:0.0:1713494761.788461:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 213744 00000800:00000001:0.0:1713494761.788467:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.788478:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.788481:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.788485:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.788490:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.788492:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.788496:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcd500. 00000100:00000040:0.0:1713494761.788499:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcd500 x1796724638747392 msgsize 488 00000100:00100000:0.0:1713494761.788503:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.788532:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.788538:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.788541:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494761.788549:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494761.788551:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638747392 02000000:00000001:2.0:1713494761.788553:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494761.788555:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494761.788556:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494761.788559:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494761.788561:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638747392 00000020:00000001:2.0:1713494761.788563:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494761.788564:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494761.788566:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.788568:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494761.788571:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494761.788573:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494761.788576:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494761.788578:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494761.788581:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005afb1c00. 00000020:00000010:2.0:1713494761.788584:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2be00. 00000020:00000010:2.0:1713494761.788588:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46eed8. 00000100:00000040:2.0:1713494761.788595:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494761.788597:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494761.788598:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494761.788600:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494761.788602:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494761.788604:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494761.788606:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494761.788608:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494761.788611:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494761.788613:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.788615:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494761.788618:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.788620:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.788621:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.788622:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.788623:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.788625:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.788626:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.788628:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494761.788631:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.788633:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.788634:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.788636:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494761.788638:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.788641:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494761.788646:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (797966336->799014911) req@ffff880076dcd500 x1796724638747392/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494761.788655:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494761.788657:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcd500 with x1796724638747392 ext(797966336->799014911) 00010000:00000001:2.0:1713494761.788660:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494761.788661:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.788663:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494761.788666:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.788668:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.788670:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494761.788672:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494761.788673:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494761.788674:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcd500 00002000:00000001:2.0:1713494761.788676:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.788678:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.788683:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.788697:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494761.788704:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494761.788706:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494761.788709:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66631 00000100:00000040:2.0:1713494761.788712:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494761.788714:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308402432 : -131939401149184 : ffff880076dcd500) 00000100:00000040:2.0:1713494761.788718:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcd500 x1796724638747392/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494761.788726:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494761.788727:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494761.788730:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638747392:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494761.788733:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638747392 00000020:00000001:2.0:1713494761.788735:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494761.788737:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494761.788739:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.788740:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494761.788742:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494761.788744:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494761.788747:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494761.788748:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494761.788750:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494761.788751:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.788753:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494761.788757:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494761.788759:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494761.788763:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880069962c00. 02000000:00000001:2.0:1713494761.788765:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.788767:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.788770:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494761.788772:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.788774:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494761.788775:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.788780:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494761.788782:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494761.788784:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494761.788786:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494761.788788:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3795845120 00000020:00000001:2.0:1713494761.788791:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494761.788793:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3795845120 left=3283091456 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:2.0:1713494761.788796:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3283091456 : 3283091456 : c3b00000) 00000020:00000001:2.0:1713494761.788798:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494761.788800:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:2.0:1713494761.788802:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494761.788803:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494761.788806:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:2.0:1713494761.788809:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494761.788810:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494761.788812:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:2.0:1713494761.788815:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:2.0:1713494761.788817:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494761.788819:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494761.788821:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494761.788823:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494761.788828:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494761.788830:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494761.788834:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.788838:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494761.790489:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494761.790495:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.790497:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.790499:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.790501:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494761.790504:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880069961000. 00000100:00000010:2.0:1713494761.790507:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012d5ec000. 00000020:00000040:2.0:1713494761.790510:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494761.790535:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494761.790538:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494761.790544:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494761.790550:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b498. 00000400:00000200:2.0:1713494761.790554:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494761.790562:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494761.790567:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525224:525224:256:4294967295] 192.168.202.16@tcp LPNI seq info [525224:525224:8:4294967295] 00000400:00000200:2.0:1713494761.790571:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494761.790577:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494761.790582:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494761.790584:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880077620400. 00000800:00000200:2.0:1713494761.790588:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494761.790594:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494761.790598:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077620400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494761.790614:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0b00-0x6621c8dda0b00 00000100:00000001:2.0:1713494761.790617:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494761.790680:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.790683:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077620400. 00000400:00000200:0.0:1713494761.790686:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.790690:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.790692:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.790693:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069961000 00000100:00000001:0.0:1713494761.790694:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00010000:00000001:2.0:1713494761.792993:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.792997:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494761.792998:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.793003:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494761.793010:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.793012:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494761.793014:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.793017:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494761.793018:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.793020:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.793021:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.793022:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.793023:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.793024:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.793025:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.793027:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494761.793030:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494761.793031:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494761.793036:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.793039:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494761.793045:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069960400. 00080000:00000001:2.0:1713494761.793048:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134085657600 : -131939623894016 : ffff880069960400) 00080000:00000001:2.0:1713494761.793052:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494761.793069:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.793071:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494761.793083:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.793085:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494761.793086:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.793088:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494761.793089:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.793091:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494761.793093:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494761.793100:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494761.793103:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494761.793105:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494761.793108:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009181f000. 00080000:00000001:2.0:1713494761.793109:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134755430400 : -131938954121216 : ffff88009181f000) 00080000:00000001:2.0:1713494761.793114:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494761.793120:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.793121:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494761.793125:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494761.793155:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494761.793157:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.793159:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494761.793164:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.793169:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.793173:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494761.793228:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.793231:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494761.793233:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4cde0. 00000020:00000040:2.0:1713494761.793234:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494761.793236:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494761.793237:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.793239:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494761.793241:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494761.793243:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494761.793245:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494761.793275:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494761.793277:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927013, last_committed = 12884927012 00000001:00000010:2.0:1713494761.793279:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c060. 00000001:00000040:2.0:1713494761.793282:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494761.793283:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494761.793286:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494761.793307:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494761.793309:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.793314:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494761.795334:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494761.795336:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.795338:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.795339:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.795342:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494761.795343:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494761.795344:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494761.795347:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494761.795349:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012d5ec000. 00000100:00000010:2.0:1713494761.795351:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880069961000. 00000100:00000001:2.0:1713494761.795352:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494761.795353:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494761.795355:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927012, transno 12884927013, xid 1796724638747392 00010000:00000001:2.0:1713494761.795357:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494761.795363:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcd500 x1796724638747392/t12884927013(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494761.795370:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494761.795371:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494761.795374:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494761.795378:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494761.795380:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494761.795382:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494761.795384:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494761.795387:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.795389:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494761.795391:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494761.795394:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a547f3b8. 00000100:00000200:2.0:1713494761.795397:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638747392, offset 224 00000400:00000200:2.0:1713494761.795402:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494761.795408:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494761.795413:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525225:525225:256:4294967295] 192.168.202.16@tcp LPNI seq info [525225:525225:8:4294967295] 00000400:00000200:2.0:1713494761.795419:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494761.795422:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494761.795425:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077620400. 00000800:00000200:2.0:1713494761.795428:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494761.795432:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494761.795434:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077620400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494761.795445:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494761.795447:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494761.795449:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494761.795450:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.795451:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494761.795454:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcd500 x1796724638747392/t12884927013(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494761.795460:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638747392:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6733us (6960us total) trans 12884927013 rc 0/0 00000100:00100000:2.0:1713494761.795467:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66631 00000100:00000040:2.0:1713494761.795468:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494761.795470:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494761.795472:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494761.795476:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (797966336->799014911) req@ffff880076dcd500 x1796724638747392/t12884927013(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494761.795481:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494761.795482:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcd500 with x1796724638747392 ext(797966336->799014911) 00010000:00000001:2.0:1713494761.795484:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494761.795485:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.795487:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494761.795488:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.795490:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.795491:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494761.795492:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494761.795492:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494761.795493:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcd500 00002000:00000001:2.0:1713494761.795494:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.795495:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494761.795498:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2be00. 00000020:00000010:2.0:1713494761.795501:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46eed8. 00000020:00000010:2.0:1713494761.795503:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005afb1c00. 00000020:00000040:2.0:1713494761.795506:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494761.795507:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.795558:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.795562:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077620400. 00000400:00000200:0.0:1713494761.795566:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.795571:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.795573:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a547f3b8 00000400:00000010:0.0:1713494761.795574:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a547f3b8. 00000100:00000001:0.0:1713494761.795577:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.795578:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.796541:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.796546:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.796548:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.796549:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.796554:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.796560:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda0b40 00000400:00000200:0.0:1713494761.796566:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 1320 00000800:00000001:0.0:1713494761.796569:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.796576:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.796577:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.796580:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.796583:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.796585:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494761.796588:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcd180. 00000100:00000040:0.0:1713494761.796590:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcd180 x1796724638747456 msgsize 440 00000100:00100000:0.0:1713494761.796593:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.796602:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.796605:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.796606:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494761.807591:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494761.807597:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.807598:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.807600:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927013 is committed 00000001:00000040:3.0:1713494761.807602:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.807605:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.807607:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c060. 00000020:00000001:3.0:1713494761.807611:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.807612:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.807613:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.807614:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.807616:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4cde0. 00040000:00000001:3.0:1713494761.807618:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.807620:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.807621:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009181f000. 00080000:00000001:3.0:1713494761.807624:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.807625:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.807626:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.807626:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.807627:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069960400. 00080000:00000001:3.0:1713494761.807628:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494761.807805:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494761.807809:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090171800. 00000400:00000200:2.0:1713494761.807811:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.807815:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494761.807818:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03908 00000400:00000010:2.0:1713494761.807819:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03908. 00000100:00000001:2.0:1713494761.807821:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494761.807822:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.812731:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.812742:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.812744:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.812747:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.812755:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.812766:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda0bc0 00000400:00000200:0.0:1713494761.812773:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 214232 00000800:00000001:0.0:1713494761.812779:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.812789:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.812792:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.812796:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.812800:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.812802:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.812807:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcc000. 00000100:00000040:0.0:1713494761.812810:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcc000 x1796724638747584 msgsize 488 00000100:00100000:0.0:1713494761.812814:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.812826:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.812831:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.812834:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494761.812861:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494761.812865:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638747584 02000000:00000001:2.0:1713494761.812867:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494761.812869:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494761.812871:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494761.812875:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494761.812878:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638747584 00000020:00000001:2.0:1713494761.812880:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494761.812882:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494761.812884:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.812887:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494761.812889:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494761.812892:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494761.812896:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494761.812898:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494761.812901:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005afb0800. 00000020:00000010:2.0:1713494761.812905:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2be00. 00000020:00000010:2.0:1713494761.812909:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46eed8. 00000100:00000040:2.0:1713494761.812916:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494761.812919:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494761.812920:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494761.812922:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494761.812925:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494761.812927:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494761.812929:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494761.812932:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494761.812935:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494761.812938:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.812940:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494761.812942:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.812944:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.812945:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.812947:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.812948:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.812949:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.812950:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.812952:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494761.812955:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.812957:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.812959:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.812961:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494761.812963:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.812966:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494761.812971:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (799014912->800063487) req@ffff880076dcc000 x1796724638747584/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494761.812977:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494761.812978:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcc000 with x1796724638747584 ext(799014912->800063487) 00010000:00000001:2.0:1713494761.812981:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494761.812982:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.812984:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494761.812985:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.812987:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.812989:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494761.812990:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494761.812990:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494761.812991:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcc000 00002000:00000001:2.0:1713494761.812992:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.812993:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.812997:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.813007:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494761.813013:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494761.813014:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494761.813017:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66632 00000100:00000040:2.0:1713494761.813019:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494761.813020:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308397056 : -131939401154560 : ffff880076dcc000) 00000100:00000040:2.0:1713494761.813023:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcc000 x1796724638747584/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494761.813028:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494761.813029:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494761.813031:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638747584:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494761.813033:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638747584 00000020:00000001:2.0:1713494761.813034:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494761.813036:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494761.813037:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.813038:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494761.813039:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494761.813048:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494761.813050:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494761.813051:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494761.813052:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494761.813054:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.813055:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494761.813059:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494761.813061:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494761.813064:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880080431400. 02000000:00000001:2.0:1713494761.813065:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.813067:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.813069:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494761.813070:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.813072:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494761.813072:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.813075:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494761.813077:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494761.813079:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494761.813080:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494761.813082:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3794796544 00000020:00000001:2.0:1713494761.813084:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494761.813085:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3794796544 left=3282042880 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713494761.813087:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3282042880 : 3282042880 : c3a00000) 00000020:00000001:2.0:1713494761.813088:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494761.813089:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713494761.813090:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494761.813091:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494761.813092:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713494761.813094:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494761.813095:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494761.813096:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713494761.813098:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713494761.813099:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494761.813100:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494761.813102:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494761.813103:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494761.813107:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494761.813109:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494761.813112:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.813116:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494761.814786:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494761.814791:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.814793:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.814794:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.814795:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494761.814798:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880080432400. 00000100:00000010:2.0:1713494761.814800:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801361c0000. 00000020:00000040:2.0:1713494761.814802:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494761.814807:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494761.814809:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494761.814814:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494761.814819:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b4d0. 00000400:00000200:2.0:1713494761.814822:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494761.814829:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494761.814833:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525227:525227:256:4294967295] 192.168.202.16@tcp LPNI seq info [525227:525227:8:4294967295] 00000400:00000200:2.0:1713494761.814836:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494761.814840:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494761.814844:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494761.814846:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a5ac3400. 00000800:00000200:2.0:1713494761.814849:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494761.814864:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494761.814866:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494761.814879:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0bc0-0x6621c8dda0bc0 00000100:00000001:2.0:1713494761.814881:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494761.814972:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.814976:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a5ac3400. 00000400:00000200:0.0:1713494761.814979:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.814982:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.814985:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.814986:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880080432400 00000100:00000001:0.0:1713494761.814988:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494761.816270:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.816303:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.816306:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.816316:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.816322:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494761.816332:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289321 00000800:00000001:2.0:1713494761.816338:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.817136:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.817138:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.817577:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.817580:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.817584:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494761.817589:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:2.0:1713494761.817592:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:2.0:1713494761.817594:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494761.817596:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880080432400 00000100:00000001:2.0:1713494761.817609:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494761.817614:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.817617:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494761.817677:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.817680:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494761.817681:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.817687:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.817693:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.817695:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.817696:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.817699:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.817700:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.817701:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.817702:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.817702:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.817703:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.817704:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.817704:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.817706:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494761.817708:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494761.817709:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.817714:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.817716:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.817721:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086f73400. 00080000:00000001:0.0:1713494761.817722:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134578566144 : -131939130985472 : ffff880086f73400) 00080000:00000001:0.0:1713494761.817725:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.817741:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.817742:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.817753:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.817754:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.817755:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.817756:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494761.817758:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.817759:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494761.817760:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494761.817766:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494761.817768:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494761.817770:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.817771:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086f70800. 00080000:00000001:0.0:1713494761.817773:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134578554880 : -131939130996736 : ffff880086f70800) 00080000:00000001:0.0:1713494761.817777:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494761.817781:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.817783:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.817785:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494761.817805:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494761.817806:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.817808:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.817811:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.817815:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.817818:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494761.817845:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.817848:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494761.817849:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963240. 00000020:00000040:0.0:1713494761.817851:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.817852:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.817854:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.817855:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494761.817857:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494761.817859:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494761.817861:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494761.817891:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494761.817892:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927014, last_committed = 12884927013 00000001:00000010:0.0:1713494761.817895:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963a80. 00000001:00000040:0.0:1713494761.817897:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494761.817898:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494761.817902:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494761.817921:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494761.817923:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.817927:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494761.820048:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494761.820051:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.820054:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.820056:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.820061:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494761.820062:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494761.820064:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494761.820067:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494761.820069:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801361c0000. 00000100:00000010:0.0:1713494761.820072:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880080432400. 00000100:00000001:0.0:1713494761.820074:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494761.820075:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494761.820079:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927013, transno 12884927014, xid 1796724638747584 00010000:00000001:0.0:1713494761.820082:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.820088:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcc000 x1796724638747584/t12884927014(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.820096:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.820098:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.820101:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494761.820106:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.820108:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.820110:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.820112:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.820115:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.820117:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.820119:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.820122:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007e151880. 00000100:00000200:0.0:1713494761.820126:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638747584, offset 224 00000400:00000200:0.0:1713494761.820130:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.820136:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.820140:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525228:525228:256:4294967295] 192.168.202.16@tcp LPNI seq info [525228:525228:8:4294967295] 00000400:00000200:0.0:1713494761.820148:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.820153:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.820156:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006e2c5100. 00000800:00000200:0.0:1713494761.820160:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.820166:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.820169:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006e2c5100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.820193:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.820196:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.820198:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.820200:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.820202:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.820206:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcc000 x1796724638747584/t12884927014(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.820216:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638747584:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7185us (7403us total) trans 12884927014 rc 0/0 00000100:00100000:0.0:1713494761.820225:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66632 00000100:00000040:0.0:1713494761.820227:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.820229:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494761.820232:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.820237:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (799014912->800063487) req@ffff880076dcc000 x1796724638747584/t12884927014(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.820245:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.820247:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcc000 with x1796724638747584 ext(799014912->800063487) 00010000:00000001:0.0:1713494761.820249:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.820251:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:2.0:1713494761.820252:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713494761.820254:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000800:00000010:2.0:1713494761.820255:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006e2c5100. 00000020:00000001:0.0:1713494761.820256:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:2.0:1713494761.820258:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713494761.820258:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.820261:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.820262:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:2.0:1713494761.820263:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00002000:00000001:0.0:1713494761.820263:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.820265:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcc000 00000400:00000200:2.0:1713494761.820266:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e151880 00002000:00000001:0.0:1713494761.820266:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713494761.820268:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e151880. 00000100:00000001:0.0:1713494761.820268:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713494761.820271:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713494761.820271:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2be00. 00000100:00000001:2.0:1713494761.820272:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713494761.820274:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46eed8. 00000020:00000010:0.0:1713494761.820276:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005afb0800. 00000020:00000040:0.0:1713494761.820279:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494761.820281:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.821190:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.821196:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.821199:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.821201:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.821206:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.821215:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda0c00 00000400:00000200:0.0:1713494761.821221:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 1760 00000800:00000001:0.0:1713494761.821225:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.821234:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.821236:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.821240:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.821244:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.821246:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494761.821250:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915caa00. 00000100:00000040:0.0:1713494761.821253:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800915caa00 x1796724638747648 msgsize 440 00000100:00100000:0.0:1713494761.821256:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.821268:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.821272:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.821274:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494761.831127:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494761.831132:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.831134:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.831137:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927014 is committed 00000001:00000040:3.0:1713494761.831139:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.831142:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.831144:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963a80. 00000020:00000001:3.0:1713494761.831148:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.831149:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.831151:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.831152:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.831154:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963240. 00040000:00000001:3.0:1713494761.831157:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.831159:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.831160:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086f70800. 00080000:00000001:3.0:1713494761.831162:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.831164:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.831164:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.831165:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.831166:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086f73400. 00080000:00000001:3.0:1713494761.831167:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494761.831343:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494761.831347:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801316fc900. 00000400:00000200:2.0:1713494761.831351:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.831356:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494761.831359:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03c38 00000400:00000010:2.0:1713494761.831361:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03c38. 00000100:00000001:2.0:1713494761.831364:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494761.831365:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494761.835561:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.835570:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.835573:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.835575:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.835582:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494761.835591:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda0c80 00000400:00000200:2.0:1713494761.835599:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 214720 00000800:00000001:2.0:1713494761.835604:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.835614:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.835617:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.835620:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494761.835626:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494761.835628:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494761.835632:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009210aa00. 00000100:00000040:2.0:1713494761.835635:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88009210aa00 x1796724638747776 msgsize 488 00000100:00100000:2.0:1713494761.835639:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494761.835652:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494761.835658:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.835661:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.835671:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.835673:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638747776 02000000:00000001:0.0:1713494761.835675:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.835677:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.835679:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.835682:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.835685:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638747776 00000020:00000001:0.0:1713494761.835688:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.835690:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.835692:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.835694:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494761.835697:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.835699:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.835703:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.835705:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.835709:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800828dfc00. 00000020:00000010:0.0:1713494761.835713:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099050280. 00000020:00000010:0.0:1713494761.835717:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468898. 00000100:00000040:0.0:1713494761.835725:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494761.835727:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.835729:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494761.835731:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494761.835733:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.835735:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.835738:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.835740:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.835743:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.835746:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.835748:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.835750:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.835752:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.835754:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.835755:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.835756:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.835757:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.835758:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.835760:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494761.835763:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.835765:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.835767:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.835769:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494761.835771:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.835773:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.835780:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (800063488->801112063) req@ffff88009210aa00 x1796724638747776/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.835788:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.835790:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210aa00 with x1796724638747776 ext(800063488->801112063) 00010000:00000001:0.0:1713494761.835793:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.835795:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.835798:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.835799:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.835802:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.835804:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.835806:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.835807:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.835808:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210aa00 00002000:00000001:0.0:1713494761.835810:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.835812:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.835818:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.835833:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.835841:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.835843:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.835847:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66633 00000100:00000040:0.0:1713494761.835850:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.835852:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764784128 : -131938944767488 : ffff88009210aa00) 00000100:00000040:0.0:1713494761.835857:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009210aa00 x1796724638747776/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.835864:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.835865:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.835868:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009210aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638747776:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494761.835871:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638747776 00000020:00000001:0.0:1713494761.835873:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.835875:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.835877:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.835879:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.835880:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.835882:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.835885:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.835886:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.835888:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.835889:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.835892:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494761.835897:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.835899:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.835902:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086f70400. 02000000:00000001:0.0:1713494761.835904:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.835906:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.835910:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494761.835911:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.835914:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494761.835915:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.835919:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494761.835922:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494761.835924:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494761.835926:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494761.835928:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3793747968 00000020:00000001:0.0:1713494761.835931:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494761.835933:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3793747968 left=3282042880 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713494761.835936:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3282042880 : 3282042880 : c3a00000) 00000020:00000001:0.0:1713494761.835939:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494761.835940:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713494761.835943:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494761.835944:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494761.835946:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713494761.835949:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494761.835950:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494761.835953:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713494761.835956:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713494761.835958:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494761.835960:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494761.835963:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.835965:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.835969:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.835971:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494761.835976:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.835980:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494761.837850:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494761.837855:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.837857:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.837858:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.837859:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494761.837862:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086f72000. 00000100:00000010:0.0:1713494761.837865:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092beb000. 00000020:00000040:0.0:1713494761.837866:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494761.837871:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494761.837873:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494761.837877:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494761.837883:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399ce8. 00000400:00000200:0.0:1713494761.837886:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.837892:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.837896:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525230:525230:256:4294967295] 192.168.202.16@tcp LPNI seq info [525230:525230:8:4294967295] 00000400:00000200:0.0:1713494761.837899:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494761.837903:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494761.837906:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.837908:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88009ba4cc00. 00000800:00000200:0.0:1713494761.837911:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.837914:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.837917:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4cc00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494761.837930:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0c80-0x6621c8dda0c80 00000100:00000001:0.0:1713494761.837932:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494761.837993:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494761.837996:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009ba4cc00. 00000400:00000200:2.0:1713494761.837999:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.838004:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494761.838007:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494761.838008:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086f72000 00000100:00000001:2.0:1713494761.838010:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494761.838995:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.839022:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.839025:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.839028:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.839033:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494761.839041:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28932d 00000800:00000001:2.0:1713494761.839046:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.839840:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.839843:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.839935:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.839937:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.840384:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.840387:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.840391:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494761.840396:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494761.840398:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494761.840405:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494761.840407:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086f72000 00000100:00000001:2.0:1713494761.840418:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494761.840422:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.840425:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494761.840451:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.840455:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494761.840457:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.840462:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.840469:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.840472:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.840474:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.840476:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.840477:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.840479:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.840480:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.840481:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.840482:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.840483:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.840484:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.840487:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494761.840489:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494761.840491:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.840496:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.840499:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.840506:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086f73400. 00080000:00000001:0.0:1713494761.840509:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134578566144 : -131939130985472 : ffff880086f73400) 00080000:00000001:0.0:1713494761.840512:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.840549:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.840552:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.840564:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.840566:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.840568:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.840569:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494761.840572:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.840573:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494761.840576:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494761.840583:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494761.840586:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494761.840589:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.840591:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086f70800. 00080000:00000001:0.0:1713494761.840593:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134578554880 : -131939130996736 : ffff880086f70800) 00080000:00000001:0.0:1713494761.840598:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494761.840605:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.840607:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.840610:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494761.840633:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494761.840635:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.840637:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.840643:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.840649:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.840654:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494761.840690:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.840694:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494761.840696:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963780. 00000020:00000040:0.0:1713494761.840698:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.840700:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.840703:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.840705:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494761.840707:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494761.840710:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494761.840712:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494761.840754:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494761.840756:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927015, last_committed = 12884927014 00000001:00000010:0.0:1713494761.840760:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963540. 00000001:00000040:0.0:1713494761.840762:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494761.840764:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494761.840769:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494761.840798:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494761.840801:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.840808:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494761.842849:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494761.842851:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.842853:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.842854:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.842857:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494761.842858:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494761.842859:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494761.842861:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494761.842863:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092beb000. 00000100:00000010:0.0:1713494761.842865:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086f72000. 00000100:00000001:0.0:1713494761.842867:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494761.842868:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494761.842871:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927014, transno 12884927015, xid 1796724638747776 00010000:00000001:0.0:1713494761.842873:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.842878:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009210aa00 x1796724638747776/t12884927015(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.842884:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.842886:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.842889:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494761.842891:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.842893:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.842894:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.842896:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.842898:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.842899:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.842901:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.842902:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092a08220. 00000100:00000200:0.0:1713494761.842905:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638747776, offset 224 00000400:00000200:0.0:1713494761.842907:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.842912:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.842916:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525231:525231:256:4294967295] 192.168.202.16@tcp LPNI seq info [525231:525231:8:4294967295] 00000400:00000200:0.0:1713494761.842921:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.842924:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.842926:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131bfdd00. 00000800:00000200:0.0:1713494761.842929:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.842932:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.842934:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131bfdd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.842945:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.842947:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.842948:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.842949:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.842951:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.842953:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009210aa00 x1796724638747776/t12884927015(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.842963:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009210aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638747776:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7098us (7326us total) trans 12884927015 rc 0/0 00000100:00100000:0.0:1713494761.842969:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66633 00000100:00000040:0.0:1713494761.842971:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.842972:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494761.842974:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.842978:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (800063488->801112063) req@ffff88009210aa00 x1796724638747776/t12884927015(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.842982:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.842983:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210aa00 with x1796724638747776 ext(800063488->801112063) 00010000:00000001:0.0:1713494761.842985:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.842987:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.842988:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.842989:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000200:2.0:1713494761.842991:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713494761.842991:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.842992:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000010:2.0:1713494761.842993:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131bfdd00. 00010000:00000001:0.0:1713494761.842993:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.842993:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.842994:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210aa00 00000400:00000200:2.0:1713494761.842995:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:0.0:1713494761.842995:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.842996:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713494761.842999:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:0.0:1713494761.842999:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099050280. 00000400:00000200:2.0:1713494761.843001:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08220 00000400:00000010:2.0:1713494761.843002:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08220. 00000020:00000010:0.0:1713494761.843002:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468898. 00000100:00000001:2.0:1713494761.843004:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713494761.843004:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800828dfc00. 00000100:00000001:2.0:1713494761.843005:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:0.0:1713494761.843009:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494761.843011:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.844064:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.844070:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.844072:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.844074:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.844080:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494761.844087:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda0cc0 00000400:00000200:2.0:1713494761.844094:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 2200 00000800:00000001:2.0:1713494761.844098:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.844122:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.844124:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.844127:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494761.844131:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494761.844132:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494761.844136:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800811c8700. 00000100:00000040:2.0:1713494761.844139:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800811c8700 x1796724638747840 msgsize 440 00000100:00100000:2.0:1713494761.844143:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494761.844156:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494761.844160:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.844163:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494761.853534:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494761.853538:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.853540:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.853543:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927015 is committed 00000001:00000040:3.0:1713494761.853545:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.853548:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.853551:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963540. 00000020:00000001:3.0:1713494761.853555:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.853557:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.853558:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.853560:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.853562:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963780. 00040000:00000001:3.0:1713494761.853565:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.853567:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.853568:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086f70800. 00080000:00000001:3.0:1713494761.853571:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.853572:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.853573:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.853574:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.853575:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086f73400. 00080000:00000001:3.0:1713494761.853577:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494761.853696:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494761.853699:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ee93c00. 00000400:00000200:2.0:1713494761.853702:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.853706:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494761.853708:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03d48 00000400:00000010:2.0:1713494761.853709:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03d48. 00000100:00000001:2.0:1713494761.853711:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494761.853712:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494761.858299:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.858304:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.858306:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.858307:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.858312:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494761.858318:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda0d40 00000400:00000200:2.0:1713494761.858323:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 215208 00000800:00000001:2.0:1713494761.858326:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.858334:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.858335:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.858337:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494761.858340:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494761.858341:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494761.858345:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800811c9880. 00000100:00000040:2.0:1713494761.858347:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800811c9880 x1796724638747968 msgsize 488 00000100:00100000:2.0:1713494761.858349:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494761.858359:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494761.858363:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.858364:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.858381:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.858384:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638747968 02000000:00000001:0.0:1713494761.858385:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.858387:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.858388:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.858390:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.858392:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638747968 00000020:00000001:0.0:1713494761.858394:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.858395:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.858396:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.858398:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494761.858400:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.858401:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.858404:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.858404:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.858407:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800828df200. 00000020:00000010:0.0:1713494761.858409:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099050b00. 00000020:00000010:0.0:1713494761.858412:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468898. 00000100:00000040:0.0:1713494761.858416:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494761.858417:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.858418:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494761.858420:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494761.858421:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.858422:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.858423:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.858425:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.858427:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.858428:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.858429:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.858430:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.858431:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.858432:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.858433:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.858434:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.858435:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.858435:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.858437:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494761.858438:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.858439:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.858440:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.858442:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494761.858443:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.858445:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.858449:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (801112064->802160639) req@ffff8800811c9880 x1796724638747968/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.858455:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.858456:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800811c9880 with x1796724638747968 ext(801112064->802160639) 00010000:00000001:0.0:1713494761.858458:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.858459:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.858460:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.858461:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.858463:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.858464:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.858465:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.858465:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.858466:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800811c9880 00002000:00000001:0.0:1713494761.858468:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.858468:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.858471:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.858480:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.858484:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.858485:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.858488:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66634 00000100:00000040:0.0:1713494761.858489:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.858490:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134480353408 : -131939229198208 : ffff8800811c9880) 00000100:00000040:0.0:1713494761.858492:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800811c9880 x1796724638747968/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.858497:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.858497:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.858499:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800811c9880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638747968:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494761.858501:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638747968 00000020:00000001:0.0:1713494761.858503:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.858505:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.858506:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.858507:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.858508:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.858509:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.858511:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.858512:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.858512:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.858513:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.858514:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494761.858531:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.858532:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.858534:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008a50bc00. 02000000:00000001:0.0:1713494761.858536:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.858537:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.858539:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494761.858540:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.858541:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494761.858542:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.858545:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494761.858547:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494761.858548:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494761.858549:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494761.858551:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3792699392 00000020:00000001:0.0:1713494761.858553:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494761.858554:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3792699392 left=3279945728 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713494761.858555:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3279945728 : 3279945728 : c3800000) 00000020:00000001:0.0:1713494761.858557:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494761.858557:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713494761.858559:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494761.858559:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494761.858561:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713494761.858563:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494761.858564:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494761.858565:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713494761.858567:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713494761.858569:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494761.858570:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494761.858571:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.858572:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.858575:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.858577:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494761.858579:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.858582:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494761.860080:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494761.860085:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.860086:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.860087:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.860088:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494761.860091:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008a50a800. 00000100:00000010:0.0:1713494761.860093:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091bb4000. 00000020:00000040:0.0:1713494761.860095:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494761.860100:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494761.860101:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494761.860106:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494761.860111:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399cb0. 00000400:00000200:0.0:1713494761.860113:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.860118:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.860121:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525233:525233:256:4294967295] 192.168.202.16@tcp LPNI seq info [525233:525233:8:4294967295] 00000400:00000200:0.0:1713494761.860124:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494761.860127:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494761.860130:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.860132:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880124193600. 00000800:00000200:0.0:1713494761.860134:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.860137:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.860139:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880124193600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494761.860151:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0d40-0x6621c8dda0d40 00000100:00000001:0.0:1713494761.860153:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494761.860220:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494761.860222:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880124193600. 00000400:00000200:2.0:1713494761.860225:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.860229:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494761.860231:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494761.860232:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008a50a800 00000100:00000001:2.0:1713494761.860234:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494761.861142:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.861162:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.861164:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.861165:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.861169:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494761.861175:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289339 00000800:00000001:2.0:1713494761.861190:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.861720:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.861966:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.862326:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.862328:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.862451:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.862454:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.862458:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494761.862462:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494761.862463:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494761.862470:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494761.862471:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008a50a800 00000100:00000001:2.0:1713494761.862481:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494761.862485:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.862488:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494761.862506:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.862510:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494761.862511:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.862531:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.862536:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.862540:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.862541:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.862543:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.862545:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.862546:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.862547:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.862548:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.862549:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.862551:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.862552:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.862554:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494761.862556:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494761.862558:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.862562:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.862564:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.862568:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a508800. 00080000:00000001:0.0:1713494761.862570:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134634752000 : -131939074799616 : ffff88008a508800) 00080000:00000001:0.0:1713494761.862572:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.862583:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.862585:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.862592:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.862594:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.862594:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.862596:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494761.862597:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.862598:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494761.862600:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494761.862604:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494761.862607:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494761.862608:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.862610:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb24800. 00080000:00000001:0.0:1713494761.862612:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943148032 : -131938766403584 : ffff88009cb24800) 00080000:00000001:0.0:1713494761.862615:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494761.862618:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.862619:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.862622:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494761.862637:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494761.862638:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.862639:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.862642:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.862646:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.862649:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494761.862672:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.862675:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494761.862676:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963c60. 00000020:00000040:0.0:1713494761.862678:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.862679:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.862681:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.862682:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494761.862684:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494761.862686:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494761.862687:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494761.862714:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494761.862715:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927016, last_committed = 12884927015 00000001:00000010:0.0:1713494761.862717:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963d20. 00000001:00000040:0.0:1713494761.862719:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494761.862720:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494761.862724:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494761.862741:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494761.862743:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.862747:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494761.864395:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494761.864397:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.864399:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.864400:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.864403:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494761.864404:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494761.864405:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494761.864406:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494761.864408:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091bb4000. 00000100:00000010:0.0:1713494761.864410:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008a50a800. 00000100:00000001:0.0:1713494761.864411:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494761.864412:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494761.864414:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927015, transno 12884927016, xid 1796724638747968 00010000:00000001:0.0:1713494761.864415:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.864420:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800811c9880 x1796724638747968/t12884927016(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.864425:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.864426:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.864428:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494761.864431:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.864432:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.864433:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.864435:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.864436:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.864438:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.864439:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.864441:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007e151000. 00000100:00000200:0.0:1713494761.864443:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638747968, offset 224 00000400:00000200:0.0:1713494761.864446:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.864450:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.864453:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525234:525234:256:4294967295] 192.168.202.16@tcp LPNI seq info [525234:525234:8:4294967295] 00000400:00000200:0.0:1713494761.864458:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.864461:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.864463:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbb3900. 00000800:00000200:0.0:1713494761.864465:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.864468:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.864470:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.864482:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.864484:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.864485:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.864486:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.864487:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.864490:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800811c9880 x1796724638747968/t12884927016(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.864495:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800811c9880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638747968:12345-192.168.202.16@tcp:4:dd.0 Request processed in 5997us (6147us total) trans 12884927016 rc 0/0 00000100:00100000:0.0:1713494761.864500:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66634 00000100:00000040:0.0:1713494761.864502:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.864504:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494761.864505:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.864508:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (801112064->802160639) req@ffff8800811c9880 x1796724638747968/t12884927016(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.864512:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.864513:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800811c9880 with x1796724638747968 ext(801112064->802160639) 00010000:00000001:0.0:1713494761.864527:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.864529:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.864530:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.864531:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.864533:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.864534:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.864535:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.864536:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.864537:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800811c9880 00002000:00000001:0.0:1713494761.864538:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.864539:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494761.864541:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099050b00. 00000020:00000010:0.0:1713494761.864543:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468898. 00000020:00000010:0.0:1713494761.864545:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800828df200. 00000020:00000040:0.0:1713494761.864550:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494761.864551:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494761.864554:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494761.864557:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbb3900. 00000400:00000200:2.0:1713494761.864560:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.864565:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494761.864568:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e151000 00000400:00000010:2.0:1713494761.864569:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e151000. 00000100:00000001:2.0:1713494761.864572:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494761.864574:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494761.865238:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.865243:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.865245:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.865248:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.865253:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494761.865259:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda0d80 00000400:00000200:2.0:1713494761.865264:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 2640 00000800:00000001:2.0:1713494761.865270:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.865276:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.865278:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.865281:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494761.865284:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494761.865286:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494761.865289:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800811c8e00. 00000100:00000040:2.0:1713494761.865291:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800811c8e00 x1796724638748032 msgsize 440 00000100:00100000:2.0:1713494761.865294:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494761.865306:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494761.865310:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.865312:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713494761.874361:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713494761.874365:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494761.874367:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494761.874369:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927016 is committed 00000001:00000040:2.0:1713494761.874372:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494761.874375:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494761.874377:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963d20. 00000020:00000001:2.0:1713494761.874380:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494761.874381:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494761.874383:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494761.874384:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494761.874386:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963c60. 00040000:00000001:2.0:1713494761.874388:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494761.874390:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494761.874392:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb24800. 00080000:00000001:2.0:1713494761.874394:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494761.874395:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494761.874396:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494761.874397:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494761.874398:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a508800. 00080000:00000001:2.0:1713494761.874400:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494761.874502:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494761.874505:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a2a98400. 00000400:00000200:2.0:1713494761.874509:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.874514:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494761.874531:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd037f8 00000400:00000010:2.0:1713494761.874533:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd037f8. 00000100:00000001:2.0:1713494761.874535:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494761.874536:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494761.880046:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.880054:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.880056:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.880058:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.880062:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494761.880070:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda0e00 00000400:00000200:2.0:1713494761.880076:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 215696 00000800:00000001:2.0:1713494761.880082:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.880093:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.880095:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.880099:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494761.880104:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494761.880106:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494761.880110:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800811c9500. 00000100:00000040:2.0:1713494761.880113:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800811c9500 x1796724638748160 msgsize 488 00000100:00100000:2.0:1713494761.880117:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494761.880133:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494761.880137:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.880140:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.880152:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.880155:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638748160 02000000:00000001:0.0:1713494761.880157:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.880159:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.880160:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.880162:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.880165:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638748160 00000020:00000001:0.0:1713494761.880167:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.880168:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.880169:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.880172:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494761.880173:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.880175:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.880199:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.880200:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.880203:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800828df600. 00000020:00000010:0.0:1713494761.880206:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009159f100. 00000020:00000010:0.0:1713494761.880209:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468898. 00000100:00000040:0.0:1713494761.880214:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494761.880215:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.880216:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494761.880218:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494761.880220:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.880221:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.880223:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.880225:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.880227:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.880228:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.880230:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.880231:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.880232:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.880233:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.880235:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.880236:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.880237:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.880237:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.880239:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494761.880242:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.880243:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.880244:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.880245:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494761.880246:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.880248:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.880252:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (802160640->803209215) req@ffff8800811c9500 x1796724638748160/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.880257:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.880259:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800811c9500 with x1796724638748160 ext(802160640->803209215) 00010000:00000001:0.0:1713494761.880260:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.880261:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.880263:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.880264:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.880265:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.880267:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.880268:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.880269:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.880270:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800811c9500 00002000:00000001:0.0:1713494761.880271:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.880272:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.880275:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.880285:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.880290:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.880291:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.880294:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66635 00000100:00000040:0.0:1713494761.880295:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.880296:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134480352512 : -131939229199104 : ffff8800811c9500) 00000100:00000040:0.0:1713494761.880299:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800811c9500 x1796724638748160/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.880304:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.880305:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.880307:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800811c9500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638748160:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494761.880310:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638748160 00000020:00000001:0.0:1713494761.880311:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.880312:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.880314:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.880314:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.880315:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.880317:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.880319:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.880320:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.880320:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.880321:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.880322:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494761.880326:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.880327:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.880329:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009cb24400. 02000000:00000001:0.0:1713494761.880330:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.880332:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.880334:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494761.880335:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.880336:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494761.880337:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.880340:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494761.880342:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494761.880343:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494761.880345:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494761.880346:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3791650816 00000020:00000001:0.0:1713494761.880348:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494761.880349:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3791650816 left=3278897152 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:0.0:1713494761.880351:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3278897152 : 3278897152 : c3700000) 00000020:00000001:0.0:1713494761.880353:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494761.880354:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:0.0:1713494761.880356:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494761.880357:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494761.880358:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:0.0:1713494761.880360:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494761.880361:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494761.880362:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:0.0:1713494761.880364:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:0.0:1713494761.880365:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494761.880366:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494761.880367:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.880369:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.880372:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.880373:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494761.880376:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.880379:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494761.882752:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494761.882758:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.882760:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.882762:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.882764:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494761.882767:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009cb24800. 00000100:00000010:0.0:1713494761.882770:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88011799c000. 00000020:00000040:0.0:1713494761.882772:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494761.882780:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494761.882782:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494761.882788:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494761.882795:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399c78. 00000400:00000200:0.0:1713494761.882799:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.882806:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.882811:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525236:525236:256:4294967295] 192.168.202.16@tcp LPNI seq info [525236:525236:8:4294967295] 00000400:00000200:0.0:1713494761.882818:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494761.882823:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494761.882828:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.882831:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801211b6400. 00000800:00000200:0.0:1713494761.882835:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.882854:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.882858:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801211b6400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494761.882879:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0e00-0x6621c8dda0e00 00000100:00000001:0.0:1713494761.882882:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494761.882974:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494761.882977:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801211b6400. 00000400:00000200:2.0:1713494761.882980:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.882984:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494761.882986:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494761.882988:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009cb24800 00000100:00000001:2.0:1713494761.882989:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494761.883951:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.883985:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.883987:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.883989:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.883993:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494761.883999:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289345 00000800:00000001:2.0:1713494761.884003:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.884451:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.884543:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.884670:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.884811:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.884992:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.884994:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.885239:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.885241:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.885244:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494761.885247:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494761.885249:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494761.885256:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494761.885258:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009cb24800 00000100:00000001:2.0:1713494761.885266:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494761.885269:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.885271:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494761.885296:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.885300:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494761.885301:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.885306:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.885311:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.885314:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.885315:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.885317:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.885319:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.885320:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.885321:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.885323:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.885323:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.885325:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.885326:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.885328:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494761.885330:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494761.885332:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.885336:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.885339:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.885343:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb27000. 00080000:00000001:0.0:1713494761.885346:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943158272 : -131938766393344 : ffff88009cb27000) 00080000:00000001:0.0:1713494761.885349:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.885364:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.885367:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.885377:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.885378:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.885380:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.885381:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494761.885383:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.885384:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494761.885387:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494761.885393:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494761.885396:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494761.885398:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.885401:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a508800. 00080000:00000001:0.0:1713494761.885402:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134634752000 : -131939074799616 : ffff88008a508800) 00080000:00000001:0.0:1713494761.885407:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494761.885413:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.885415:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.885419:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494761.885437:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494761.885438:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.885440:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.885445:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.885451:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.885456:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494761.885489:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.885493:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494761.885495:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963720. 00000020:00000040:0.0:1713494761.885498:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.885499:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.885502:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.885504:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494761.885506:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494761.885509:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494761.885511:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494761.885574:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494761.885577:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927017, last_committed = 12884927016 00000001:00000010:0.0:1713494761.885580:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9633c0. 00000001:00000040:0.0:1713494761.885582:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494761.885585:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494761.885589:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494761.885618:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494761.885621:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.885628:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494761.887582:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494761.887596:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.887598:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.887599:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.887603:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494761.887603:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494761.887605:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494761.887607:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494761.887609:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88011799c000. 00000100:00000010:0.0:1713494761.887611:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009cb24800. 00000100:00000001:0.0:1713494761.887613:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494761.887614:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494761.887616:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927016, transno 12884927017, xid 1796724638748160 00010000:00000001:0.0:1713494761.887618:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.887623:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800811c9500 x1796724638748160/t12884927017(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.887630:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.887631:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.887634:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494761.887637:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.887638:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.887640:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.887642:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.887644:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.887645:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.887647:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.887649:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092a08440. 00000100:00000200:0.0:1713494761.887652:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638748160, offset 224 00000400:00000200:0.0:1713494761.887655:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.887659:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.887663:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525237:525237:256:4294967295] 192.168.202.16@tcp LPNI seq info [525237:525237:8:4294967295] 00000400:00000200:0.0:1713494761.887669:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.887673:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.887675:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d725500. 00000800:00000200:0.0:1713494761.887678:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.887682:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.887684:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d725500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.887696:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.887699:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.887700:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.887701:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.887702:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.887706:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800811c9500 x1796724638748160/t12884927017(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.887713:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800811c9500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638748160:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7406us (7598us total) trans 12884927017 rc 0/0 00000100:00100000:0.0:1713494761.887720:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66635 00000100:00000040:0.0:1713494761.887722:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.887723:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494761.887725:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.887729:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (802160640->803209215) req@ffff8800811c9500 x1796724638748160/t12884927017(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.887734:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.887736:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800811c9500 with x1796724638748160 ext(802160640->803209215) 00010000:00000001:0.0:1713494761.887738:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.887739:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.887741:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.887742:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.887744:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.887746:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.887747:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.887748:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.887749:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800811c9500 00002000:00000001:0.0:1713494761.887751:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.887752:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494761.887755:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009159f100. 00000020:00000010:0.0:1713494761.887757:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468898. 00000020:00000010:0.0:1713494761.887759:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800828df600. 00000020:00000040:0.0:1713494761.887766:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494761.887767:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494761.887788:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494761.887792:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d725500. 00000400:00000200:2.0:1713494761.887795:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.887799:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494761.887802:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08440 00000400:00000010:2.0:1713494761.887803:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08440. 00000100:00000001:2.0:1713494761.887806:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494761.887807:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494761.888859:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.888866:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.888869:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.888872:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.888878:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494761.888888:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda0e40 00000400:00000200:2.0:1713494761.888895:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 3080 00000800:00000001:2.0:1713494761.888899:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.888912:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.888915:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.888919:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494761.888923:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494761.888925:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494761.888929:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800811c8a80. 00000100:00000040:2.0:1713494761.888932:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800811c8a80 x1796724638748224 msgsize 440 00000100:00100000:2.0:1713494761.888936:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494761.888951:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494761.888956:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.888966:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713494761.898933:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.898938:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494761.898938:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.898943:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713494761.898943:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713494761.898945:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.898947:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927017 is committed 00000020:00000001:2.0:1713494761.898949:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713494761.898950:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:2.0:1713494761.898951:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713494761.898953:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.898955:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9633c0. 00002000:00000001:2.0:1713494761.898956:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.898957:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713494761.898959:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.898960:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:2.0:1713494761.898960:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494761.898962:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.898963:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000040:2.0:1713494761.898964:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927017, transno 0, xid 1796724638748224 00000020:00000010:3.0:1713494761.898965:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963720. 00010000:00000001:2.0:1713494761.898967:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713494761.898968:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.898970:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.898971:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a508800. 00010000:00000200:2.0:1713494761.898973:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800811c8a80 x1796724638748224/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713494761.898974:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.898976:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.898977:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.898978:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.898979:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb27000. 00080000:00000001:3.0:1713494761.898981:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494761.898981:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494761.898982:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494761.898985:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494761.898989:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494761.898991:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494761.898993:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494761.898995:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494761.898997:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.899000:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494761.899002:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494761.899005:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be7198. 00000100:00000200:2.0:1713494761.899010:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638748224, offset 224 00000400:00000200:2.0:1713494761.899014:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494761.899021:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494761.899026:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525238:525238:256:4294967295] 192.168.202.16@tcp LPNI seq info [525238:525238:8:4294967295] 00000400:00000200:2.0:1713494761.899045:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494761.899049:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494761.899052:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07a400. 00000800:00000200:2.0:1713494761.899056:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494761.899061:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494761.899064:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07a400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494761.899077:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494761.899080:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494761.899082:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494761.899083:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.899085:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494761.899089:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800811c8a80 x1796724638748224/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494761.899097:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800811c8a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638748224:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9999us (10163us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494761.899105:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58489 00000100:00000040:2.0:1713494761.899107:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494761.899109:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494761.899111:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494761.899114:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f00. 00000020:00000010:2.0:1713494761.899117:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f14b0. 00000020:00000010:2.0:1713494761.899120:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099757200. 00000020:00000040:2.0:1713494761.899123:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494761.899125:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.899129:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.899132:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a07a400. 00000400:00000200:0.0:1713494761.899134:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.899138:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.899140:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7198 00000400:00000010:0.0:1713494761.899141:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7198. 00000100:00000001:0.0:1713494761.899144:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.899145:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494761.904219:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.904227:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.904229:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.904231:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.904236:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494761.904244:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda0ec0 00000400:00000200:2.0:1713494761.904250:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 216184 00000800:00000001:2.0:1713494761.904254:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.904287:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.904290:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.904294:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494761.904299:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494761.904301:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494761.904306:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800811cb800. 00000100:00000040:2.0:1713494761.904309:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800811cb800 x1796724638748352 msgsize 488 00000100:00100000:2.0:1713494761.904313:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494761.904327:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494761.904334:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.904337:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.904349:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.904352:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638748352 02000000:00000001:0.0:1713494761.904354:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.904355:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.904357:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.904360:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.904363:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638748352 00000020:00000001:0.0:1713494761.904365:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.904366:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.904367:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.904370:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494761.904371:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.904373:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.904376:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.904377:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.904380:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008880f200. 00000020:00000010:0.0:1713494761.904383:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009159fd80. 00000020:00000010:0.0:1713494761.904385:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468898. 00000100:00000040:0.0:1713494761.904390:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494761.904392:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.904393:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494761.904395:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494761.904397:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.904398:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.904400:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.904402:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.904404:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.904405:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.904407:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.904408:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.904410:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.904411:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.904412:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.904413:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.904414:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.904414:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.904415:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494761.904417:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.904418:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.904419:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.904421:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494761.904422:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.904424:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.904429:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (803209216->804257791) req@ffff8800811cb800 x1796724638748352/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.904438:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.904439:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800811cb800 with x1796724638748352 ext(803209216->804257791) 00010000:00000001:0.0:1713494761.904442:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.904443:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.904446:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.904447:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.904450:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.904452:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.904454:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.904455:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.904456:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800811cb800 00002000:00000001:0.0:1713494761.904458:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.904460:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.904465:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.904478:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.904485:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.904487:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.904491:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66636 00000100:00000040:0.0:1713494761.904494:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.904496:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134480361472 : -131939229190144 : ffff8800811cb800) 00000100:00000040:0.0:1713494761.904500:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800811cb800 x1796724638748352/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.904508:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.904509:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.904512:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800811cb800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638748352:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494761.904532:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638748352 00000020:00000001:0.0:1713494761.904535:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.904537:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.904539:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.904541:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.904542:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.904545:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.904547:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.904548:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.904550:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.904551:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.904553:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494761.904558:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.904560:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.904563:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009cb27000. 02000000:00000001:0.0:1713494761.904565:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.904567:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.904570:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494761.904572:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.904575:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494761.904576:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.904580:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494761.904582:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494761.904584:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494761.904586:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494761.904588:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3790602240 00000020:00000001:0.0:1713494761.904591:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494761.904592:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3790602240 left=3278897152 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713494761.904595:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3278897152 : 3278897152 : c3700000) 00000020:00000001:0.0:1713494761.904597:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494761.904599:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713494761.904601:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494761.904602:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494761.904605:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713494761.904607:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494761.904609:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494761.904611:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713494761.904614:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713494761.904616:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494761.904618:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494761.904620:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.904622:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.904627:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.904629:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494761.904653:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.904657:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494761.906903:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494761.906910:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.906911:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.906913:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.906915:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494761.906918:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009cb24800. 00000100:00000010:0.0:1713494761.906921:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012dc2e000. 00000020:00000040:0.0:1713494761.906924:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494761.906932:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494761.906934:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494761.906941:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494761.906949:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399c40. 00000400:00000200:0.0:1713494761.906953:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.906962:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.906966:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525239:525239:256:4294967295] 192.168.202.16@tcp LPNI seq info [525239:525239:8:4294967295] 00000400:00000200:0.0:1713494761.906971:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494761.906977:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494761.906981:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.906985:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d725500. 00000800:00000200:0.0:1713494761.906990:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.906996:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.907000:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d725500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494761.907017:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0ec0-0x6621c8dda0ec0 00000100:00000001:0.0:1713494761.907020:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494761.907085:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494761.907089:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d725500. 00000400:00000200:2.0:1713494761.907091:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.907095:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494761.907098:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494761.907099:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009cb24800 00000100:00000001:2.0:1713494761.907100:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494761.908606:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.908638:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.908640:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.908643:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.908649:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494761.908657:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289351 00000800:00000001:2.0:1713494761.908662:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.909662:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.909665:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.909784:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.909786:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.909790:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494761.909793:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494761.909795:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494761.909802:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494761.909803:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009cb24800 00000100:00000001:2.0:1713494761.909810:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494761.909814:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.909826:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494761.909850:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.909853:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494761.909855:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.909860:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.909881:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.909884:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.909887:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.909889:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.909891:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.909892:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.909894:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.909895:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.909896:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.909897:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.909898:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.909900:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494761.909902:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494761.909904:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.909910:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.909913:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.909918:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb26c00. 00080000:00000001:0.0:1713494761.909921:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943157248 : -131938766394368 : ffff88009cb26c00) 00080000:00000001:0.0:1713494761.909924:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.909942:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.909956:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.909970:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.909972:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494761.909973:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.909975:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494761.909977:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.909979:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494761.909982:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494761.909988:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494761.909991:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494761.909995:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494761.909998:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800865ad000. 00080000:00000001:0.0:1713494761.910000:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134568316928 : -131939141234688 : ffff8800865ad000) 00080000:00000001:0.0:1713494761.910005:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494761.910013:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.910015:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494761.910018:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494761.910040:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494761.910042:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.910045:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494761.910051:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.910059:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.910063:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494761.910100:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.910103:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494761.910106:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963300. 00000020:00000040:0.0:1713494761.910108:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494761.910110:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.910113:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.910114:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494761.910117:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494761.910120:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494761.910122:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494761.910162:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494761.910164:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927018, last_committed = 12884927017 00000001:00000010:0.0:1713494761.910168:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9630c0. 00000001:00000040:0.0:1713494761.910171:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494761.910172:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494761.910190:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494761.910222:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494761.910225:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.910232:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494761.912781:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494761.912784:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.912786:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.912788:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.912792:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494761.912793:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494761.912795:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494761.912798:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494761.912800:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012dc2e000. 00000100:00000010:0.0:1713494761.912802:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009cb24800. 00000100:00000001:0.0:1713494761.912804:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494761.912805:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494761.912808:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927017, transno 12884927018, xid 1796724638748352 00010000:00000001:0.0:1713494761.912826:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494761.912832:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800811cb800 x1796724638748352/t12884927018(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494761.912840:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494761.912841:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494761.912845:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494761.912849:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.912851:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.912852:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.912855:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.912857:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.912859:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.912861:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.912864:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007e151880. 00000100:00000200:0.0:1713494761.912867:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638748352, offset 224 00000400:00000200:0.0:1713494761.912870:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.912876:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.912880:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525240:525240:256:4294967295] 192.168.202.16@tcp LPNI seq info [525240:525240:8:4294967295] 00000400:00000200:0.0:1713494761.912887:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.912892:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.912895:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4cc00. 00000800:00000200:0.0:1713494761.912898:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.912902:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.912904:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4cc00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.912917:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.912919:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.912921:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.912922:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.912923:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.912927:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800811cb800 x1796724638748352/t12884927018(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.912936:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800811cb800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638748352:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8427us (8626us total) trans 12884927018 rc 0/0 00000100:00100000:0.0:1713494761.912942:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66636 00000100:00000040:0.0:1713494761.912944:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.912946:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494761.912948:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.912952:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (803209216->804257791) req@ffff8800811cb800 x1796724638748352/t12884927018(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.912957:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.912958:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800811cb800 with x1796724638748352 ext(803209216->804257791) 00010000:00000001:0.0:1713494761.912960:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.912961:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.912963:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.912964:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.912965:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.912967:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.912967:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.912968:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.912969:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800811cb800 00002000:00000001:0.0:1713494761.912970:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.912971:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494761.912974:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009159fd80. 00000020:00000010:0.0:1713494761.912977:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468898. 00000020:00000010:0.0:1713494761.912979:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008880f200. 00000020:00000040:0.0:1713494761.912983:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494761.912984:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494761.913009:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494761.913012:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009ba4cc00. 00000400:00000200:2.0:1713494761.913015:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.913018:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494761.913021:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e151880 00000400:00000010:2.0:1713494761.913022:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e151880. 00000100:00000001:2.0:1713494761.913024:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494761.913025:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494761.913930:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.913936:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.913937:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.913938:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.913942:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494761.913949:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda0f00 00000400:00000200:2.0:1713494761.913954:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 3520 00000800:00000001:2.0:1713494761.913958:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.913964:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.913966:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.913968:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494761.913971:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494761.913972:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494761.913975:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800811c9f80. 00000100:00000040:2.0:1713494761.913977:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800811c9f80 x1796724638748416 msgsize 440 00000100:00100000:2.0:1713494761.913979:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494761.913991:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494761.913995:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.913996:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.914015:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.914016:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638748416 02000000:00000001:0.0:1713494761.914018:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.914019:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.914021:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.914023:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.914025:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638748416 00000020:00000001:0.0:1713494761.914026:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.914027:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.914029:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.914030:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.914031:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.914033:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.914035:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.914036:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.914038:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800828dec00. 00000020:00000010:0.0:1713494761.914040:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009159fd80. 00000020:00000010:0.0:1713494761.914042:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468898. 00000100:00000040:0.0:1713494761.914046:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494761.914048:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.914049:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494761.914050:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.914053:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.914064:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.914069:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.914070:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.914074:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58490 00000100:00000040:0.0:1713494761.914076:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.914078:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134480355200 : -131939229196416 : ffff8800811c9f80) 00000100:00000040:0.0:1713494761.914083:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800811c9f80 x1796724638748416/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.914090:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.914091:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.914094:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800811c9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638748416:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494761.914097:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638748416 00000020:00000001:0.0:1713494761.914098:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.914102:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.914104:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.914105:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.914107:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494761.914109:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.914112:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.914113:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.914114:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.914117:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.914119:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.914121:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.914122:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.914124:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.914125:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.914126:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.914128:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.914129:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.914130:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.914131:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.914133:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.914134:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.914138:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.914139:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.914142:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800865af800. 02000000:00000001:0.0:1713494761.914144:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.914146:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.914148:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494761.914150:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.914152:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.914156:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.914158:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494761.914160:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494761.914162:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494761.914166:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494761.914168:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494761.924259:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.924263:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494761.924264:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.924267:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.924268:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.924270:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927018 is committed 00000020:00000001:2.0:1713494761.924270:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713494761.924272:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.924274:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.924277:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9630c0. 00000020:00000001:2.0:1713494761.924278:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494761.924280:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.924281:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713494761.924281:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713494761.924282:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.924284:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.924285:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963300. 00040000:00000001:3.0:1713494761.924287:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713494761.924287:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494761.924289:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713494761.924289:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:3.0:1713494761.924290:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800865ad000. 00080000:00000001:3.0:1713494761.924291:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713494761.924292:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:3.0:1713494761.924293:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.924293:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.924294:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.924294:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb26c00. 00080000:00000001:3.0:1713494761.924295:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713494761.924297:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927018, transno 0, xid 1796724638748416 00010000:00000001:2.0:1713494761.924300:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494761.924309:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800811c9f80 x1796724638748416/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494761.924317:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494761.924319:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494761.924323:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494761.924327:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494761.924330:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494761.924332:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494761.924335:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494761.924337:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.924339:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494761.924342:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494761.924345:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be7d48. 00000100:00000200:2.0:1713494761.924351:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638748416, offset 224 00000400:00000200:2.0:1713494761.924356:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494761.924366:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494761.924372:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525241:525241:256:4294967295] 192.168.202.16@tcp LPNI seq info [525241:525241:8:4294967295] 00000400:00000200:2.0:1713494761.924381:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494761.924387:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494761.924391:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07a400. 00000800:00000200:2.0:1713494761.924397:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494761.924403:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494761.924408:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07a400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494761.924425:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494761.924428:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494761.924430:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494761.924432:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.924434:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494761.924439:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800811c9f80 x1796724638748416/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494761.924449:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800811c9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638748416:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10356us (10469us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494761.924458:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58490 00000100:00000040:2.0:1713494761.924461:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494761.924463:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494761.924465:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494761.924469:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009159fd80. 00000020:00000010:2.0:1713494761.924473:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468898. 00000020:00000010:2.0:1713494761.924476:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800828dec00. 00000020:00000040:2.0:1713494761.924481:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494761.924483:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.924506:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.924510:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a07a400. 00000400:00000200:0.0:1713494761.924514:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.924537:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.924541:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7d48 00000400:00000010:0.0:1713494761.924543:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7d48. 00000100:00000001:0.0:1713494761.924547:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.924548:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494761.929941:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.929954:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.929956:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.929958:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.929965:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494761.929976:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda0f80 00000400:00000200:2.0:1713494761.929982:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 216672 00000800:00000001:2.0:1713494761.929986:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.929996:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.929998:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.930001:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494761.930005:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494761.930007:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494761.930011:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800811cb100. 00000100:00000040:2.0:1713494761.930013:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800811cb100 x1796724638748544 msgsize 488 00000100:00100000:2.0:1713494761.930016:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494761.930027:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494761.930034:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.930036:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.930050:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.930053:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638748544 02000000:00000001:0.0:1713494761.930055:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.930057:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.930058:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.930061:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.930064:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638748544 00000020:00000001:0.0:1713494761.930067:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.930068:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.930069:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.930072:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494761.930074:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.930075:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.930079:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.930080:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.930083:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800828dea00. 00000020:00000010:0.0:1713494761.930086:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988b500. 00000020:00000010:0.0:1713494761.930089:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468a28. 00000100:00000040:0.0:1713494761.930094:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494761.930096:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.930097:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494761.930098:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494761.930100:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.930102:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.930103:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.930106:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.930108:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.930110:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.930112:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.930113:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.930115:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.930116:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.930117:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.930118:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.930119:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.930120:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.930121:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494761.930123:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.930124:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.930125:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.930126:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494761.930128:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.930129:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494761.930134:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (804257792->805306367) req@ffff8800811cb100 x1796724638748544/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494761.930140:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494761.930141:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800811cb100 with x1796724638748544 ext(804257792->805306367) 00010000:00000001:0.0:1713494761.930143:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494761.930144:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.930145:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494761.930146:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.930148:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494761.930150:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494761.930151:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494761.930151:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494761.930152:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800811cb100 00002000:00000001:0.0:1713494761.930154:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.930155:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.930159:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.930170:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.930175:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.930190:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.930193:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66637 00000100:00000040:0.0:1713494761.930195:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.930197:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134480359680 : -131939229191936 : ffff8800811cb100) 00000100:00000040:0.0:1713494761.930200:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800811cb100 x1796724638748544/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.930217:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.930217:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.930219:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800811cb100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638748544:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494761.930222:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638748544 00000020:00000001:0.0:1713494761.930223:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.930226:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.930227:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.930228:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.930229:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494761.930230:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.930233:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.930233:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.930234:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.930235:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.930237:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494761.930244:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.930245:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.930248:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800865af400. 02000000:00000001:0.0:1713494761.930249:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.930251:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.930253:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494761.930254:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.930256:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494761.930257:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.930260:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494761.930262:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494761.930264:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494761.930265:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494761.930267:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3789553664 00000020:00000001:0.0:1713494761.930269:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494761.930270:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3789553664 left=3276800000 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:0.0:1713494761.930273:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3276800000 : 3276800000 : c3500000) 00000020:00000001:0.0:1713494761.930274:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494761.930275:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:0.0:1713494761.930277:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494761.930278:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494761.930279:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:0.0:1713494761.930281:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494761.930282:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494761.930284:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:0.0:1713494761.930285:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:0.0:1713494761.930286:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494761.930287:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494761.930289:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.930290:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.930294:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.930295:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494761.930298:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494761.930302:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494761.931875:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494761.931880:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.931881:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.931882:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.931884:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494761.931886:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800865ad800. 00000100:00000010:0.0:1713494761.931889:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880086790000. 00000020:00000040:0.0:1713494761.931891:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494761.931896:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494761.931898:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494761.931903:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494761.931920:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399c08. 00000400:00000200:0.0:1713494761.931922:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.931930:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.931934:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525242:525242:256:4294967295] 192.168.202.16@tcp LPNI seq info [525242:525242:8:4294967295] 00000400:00000200:0.0:1713494761.931938:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494761.931942:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494761.931945:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.931948:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007fc6a600. 00000800:00000200:0.0:1713494761.931952:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.931956:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.931959:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007fc6a600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494761.931972:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda0f80-0x6621c8dda0f80 00000100:00000001:0.0:1713494761.931974:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494761.932062:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494761.932066:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007fc6a600. 00000400:00000200:2.0:1713494761.932069:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.932073:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494761.932075:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494761.932077:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800865ad800 00000100:00000001:2.0:1713494761.932078:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.933783:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.933816:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.933818:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.933822:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.933827:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.933836:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28935d 00000800:00000001:0.0:1713494761.933842:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.934996:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.934999:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.935039:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.935041:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.935044:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.935047:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:0.0:1713494761.935049:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:0.0:1713494761.935056:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.935057:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800865ad800 00000100:00000001:0.0:1713494761.935069:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.935073:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.935076:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494761.935112:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.935116:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494761.935118:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.935125:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494761.935132:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.935135:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494761.935136:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.935139:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494761.935141:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.935142:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.935143:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.935145:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.935146:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.935147:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.935148:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.935151:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494761.935153:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494761.935155:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494761.935160:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.935162:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494761.935168:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801362b8000. 00080000:00000001:2.0:1713494761.935170:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137518006272 : -131936191545344 : ffff8801362b8000) 00080000:00000001:2.0:1713494761.935173:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494761.935205:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.935207:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494761.935218:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.935219:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494761.935220:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.935222:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494761.935224:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.935225:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494761.935226:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494761.935233:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494761.935235:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494761.935237:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494761.935238:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801362b9c00. 00080000:00000001:2.0:1713494761.935240:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137518013440 : -131936191538176 : ffff8801362b9c00) 00080000:00000001:2.0:1713494761.935244:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494761.935247:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.935249:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494761.935253:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494761.935283:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494761.935284:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.935286:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494761.935289:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.935293:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.935296:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494761.935325:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.935328:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494761.935329:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c360. 00000020:00000040:2.0:1713494761.935331:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494761.935332:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494761.935334:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.935335:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494761.935337:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494761.935339:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494761.935341:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494761.935374:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494761.935375:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927019, last_committed = 12884927018 00000001:00000010:2.0:1713494761.935378:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4ca20. 00000001:00000040:2.0:1713494761.935390:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494761.935392:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494761.935395:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494761.935415:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494761.935417:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.935422:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494761.937818:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494761.937821:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.937824:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.937826:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.937830:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494761.937831:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494761.937833:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494761.937835:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494761.937838:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880086790000. 00000100:00000010:2.0:1713494761.937842:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800865ad800. 00000100:00000001:2.0:1713494761.937844:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494761.937846:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494761.937849:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927018, transno 12884927019, xid 1796724638748544 00010000:00000001:2.0:1713494761.937852:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494761.937859:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800811cb100 x1796724638748544/t12884927019(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494761.937876:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494761.937877:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494761.937880:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494761.937884:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494761.937886:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494761.937888:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494761.937891:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494761.937893:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.937895:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494761.937898:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494761.937901:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be72a8. 00000100:00000200:2.0:1713494761.937904:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638748544, offset 224 00000400:00000200:2.0:1713494761.937908:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494761.937915:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494761.937920:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525243:525243:256:4294967295] 192.168.202.16@tcp LPNI seq info [525243:525243:8:4294967295] 00000400:00000200:2.0:1713494761.937928:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494761.937932:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494761.937935:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07ae00. 00000800:00000200:2.0:1713494761.937940:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494761.937945:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494761.937949:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07ae00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494761.937963:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494761.937966:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494761.937968:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494761.937969:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.937971:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494761.937975:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800811cb100 x1796724638748544/t12884927019(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494761.937984:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800811cb100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638748544:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7765us (7968us total) trans 12884927019 rc 0/0 00000100:00100000:2.0:1713494761.937992:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66637 00000100:00000040:2.0:1713494761.937995:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494761.937997:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494761.937999:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494761.938004:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (804257792->805306367) req@ffff8800811cb100 x1796724638748544/t12884927019(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494761.938011:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494761.938013:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800811cb100 with x1796724638748544 ext(804257792->805306367) 00010000:00000001:2.0:1713494761.938015:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494761.938017:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.938019:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494761.938021:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.938024:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.938026:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494761.938028:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494761.938029:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000200:0.0:1713494761.938029:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00010000:2.0:1713494761.938030:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800811cb100 00002000:00000001:2.0:1713494761.938032:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.938033:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713494761.938033:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a07ae00. 00000400:00000200:0.0:1713494761.938036:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713494761.938038:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988b500. 00000400:00000200:0.0:1713494761.938039:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.938041:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be72a8 00000020:00000010:2.0:1713494761.938042:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468a28. 00000400:00000010:0.0:1713494761.938043:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be72a8. 00000020:00000010:2.0:1713494761.938045:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800828dea00. 00000100:00000001:0.0:1713494761.938045:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.938046:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713494761.938052:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494761.938054:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.938967:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.938974:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.938976:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.938978:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.938984:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494761.938993:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda0fc0 00000400:00000200:2.0:1713494761.938999:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 3960 00000800:00000001:2.0:1713494761.939004:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.939014:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.939016:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.939020:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494761.939024:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494761.939027:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494761.939031:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800811cbb80. 00000100:00000040:2.0:1713494761.939034:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800811cbb80 x1796724638748608 msgsize 440 00000100:00100000:2.0:1713494761.939038:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494761.939050:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494761.939055:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.939057:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.939080:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.939083:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638748608 02000000:00000001:0.0:1713494761.939085:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.939087:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.939089:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.939092:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.939095:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638748608 00000020:00000001:0.0:1713494761.939097:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.939099:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.939101:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.939103:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.939105:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.939108:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.939112:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.939113:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.939116:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800828df800. 00000020:00000010:0.0:1713494761.939119:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988b780. 00000020:00000010:0.0:1713494761.939121:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468708. 00000100:00000040:0.0:1713494761.939127:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494761.939129:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.939129:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494761.939130:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.939133:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.939145:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.939150:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.939151:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.939154:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58491 00000100:00000040:0.0:1713494761.939156:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.939157:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134480362368 : -131939229189248 : ffff8800811cbb80) 00000100:00000040:0.0:1713494761.939161:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800811cbb80 x1796724638748608/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.939167:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.939168:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.939171:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800811cbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638748608:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494761.939174:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638748608 00000020:00000001:0.0:1713494761.939186:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.939190:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.939191:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.939193:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.939195:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494761.939197:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.939200:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.939202:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.939203:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.939206:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.939208:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.939210:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.939212:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.939214:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.939215:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.939216:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.939218:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.939219:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.939220:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.939221:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.939224:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.939226:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.939230:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.939233:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.939236:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800865ad400. 02000000:00000001:0.0:1713494761.939239:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.939241:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.939243:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494761.939246:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.939247:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.939252:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.939254:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494761.939257:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494761.939259:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494761.939264:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494761.939266:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494761.948554:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.948559:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.948565:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494761.948572:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.948575:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713494761.948576:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713494761.948580:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494761.948581:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.948582:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713494761.948582:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:3.0:1713494761.948584:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927019 is committed 00000020:00000002:0.0:1713494761.948586:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000001:00000040:3.0:1713494761.948587:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.948590:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000040:0.0:1713494761.948591:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927019, transno 0, xid 1796724638748608 00000001:00000010:3.0:1713494761.948592:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4ca20. 00010000:00000001:0.0:1713494761.948594:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713494761.948595:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.948596:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.948597:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.948599:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.948600:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c360. 00040000:00000001:3.0:1713494761.948602:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:0.0:1713494761.948602:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800811cbb80 x1796724638748608/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713494761.948603:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.948605:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801362b9c00. 00080000:00000001:3.0:1713494761.948607:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.948609:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.948610:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:0.0:1713494761.948610:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713494761.948611:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.948611:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801362b8000. 00010000:00000001:0.0:1713494761.948612:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494761.948613:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:0.0:1713494761.948616:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=142 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494761.948619:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494761.948622:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494761.948624:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494761.948626:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494761.948629:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.948631:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494761.948633:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494761.948637:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092a08ee0. 00000100:00000200:0.0:1713494761.948642:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638748608, offset 224 00000400:00000200:0.0:1713494761.948646:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494761.948656:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494761.948661:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525244:525244:256:4294967295] 192.168.202.16@tcp LPNI seq info [525244:525244:8:4294967295] 00000400:00000200:0.0:1713494761.948671:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494761.948677:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494761.948681:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012c898200. 00000800:00000200:0.0:1713494761.948685:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494761.948691:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494761.948694:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012c898200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494761.948708:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494761.948711:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494761.948713:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494761.948714:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.948716:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494761.948721:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800811cbb80 x1796724638748608/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/432 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494761.948730:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800811cbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638748608:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9561us (9694us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494761.948738:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58491 00000100:00000040:0.0:1713494761.948741:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494761.948743:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494761.948745:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494761.948749:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988b780. 00000020:00000010:0.0:1713494761.948752:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468708. 00000020:00000010:0.0:1713494761.948755:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800828df800. 00000020:00000040:0.0:1713494761.948760:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494761.948762:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494761.948793:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494761.948796:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012c898200. 00000400:00000200:2.0:1713494761.948799:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.948804:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494761.948807:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08ee0 00000400:00000010:2.0:1713494761.948809:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08ee0. 00000100:00000001:2.0:1713494761.948812:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494761.948813:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.953983:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.953992:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.953995:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.953996:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.954003:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.954012:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1040 00000400:00000200:0.0:1713494761.954017:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 217160 00000800:00000001:0.0:1713494761.954022:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.954030:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.954032:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.954034:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.954038:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.954040:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.954044:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d75c00. 00000100:00000040:0.0:1713494761.954047:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880081d75c00 x1796724638748736 msgsize 488 00000100:00100000:0.0:1713494761.954050:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.954061:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.954066:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.954069:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494761.954100:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494761.954102:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638748736 02000000:00000001:2.0:1713494761.954105:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494761.954107:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494761.954109:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494761.954112:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494761.954115:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638748736 00000020:00000001:2.0:1713494761.954117:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494761.954118:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494761.954119:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.954122:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494761.954123:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494761.954125:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494761.954128:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494761.954129:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494761.954132:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132a4ea00. 00000020:00000010:2.0:1713494761.954135:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b680. 00000020:00000010:2.0:1713494761.954138:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494761.954143:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494761.954145:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494761.954146:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494761.954148:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494761.954150:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494761.954151:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494761.954153:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494761.954155:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494761.954157:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494761.954159:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.954161:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494761.954162:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.954164:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.954165:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.954166:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.954167:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.954168:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.954168:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.954169:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494761.954171:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.954172:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.954173:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.954175:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494761.954193:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.954196:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494761.954200:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (805306368->806354943) req@ffff880081d75c00 x1796724638748736/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494761.954205:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494761.954207:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d75c00 with x1796724638748736 ext(805306368->806354943) 00010000:00000001:2.0:1713494761.954209:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494761.954210:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.954211:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494761.954212:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.954214:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.954216:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494761.954217:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494761.954217:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494761.954218:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d75c00 00002000:00000001:2.0:1713494761.954219:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.954220:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.954224:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.954234:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494761.954239:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494761.954240:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494761.954242:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66638 00000100:00000040:2.0:1713494761.954244:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494761.954245:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492593152 : -131939216958464 : ffff880081d75c00) 00000100:00000040:2.0:1713494761.954248:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d75c00 x1796724638748736/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494761.954253:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494761.954254:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494761.954256:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d75c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638748736:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494761.954258:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638748736 00000020:00000001:2.0:1713494761.954259:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494761.954261:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494761.954262:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.954263:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494761.954264:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494761.954265:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494761.954267:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494761.954268:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494761.954269:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494761.954269:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.954271:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494761.954275:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494761.954277:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494761.954279:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801362bac00. 02000000:00000001:2.0:1713494761.954281:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.954283:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.954284:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494761.954286:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.954287:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494761.954288:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.954292:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494761.954293:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494761.954295:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494761.954296:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494761.954298:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3788505088 00000020:00000001:2.0:1713494761.954300:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494761.954301:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3788505088 left=3275751424 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713494761.954303:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3275751424 : 3275751424 : c3400000) 00000020:00000001:2.0:1713494761.954305:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494761.954306:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713494761.954307:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494761.954308:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494761.954309:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713494761.954311:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494761.954312:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494761.954314:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713494761.954315:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713494761.954317:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494761.954318:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494761.954319:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494761.954321:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494761.954325:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494761.954326:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494761.954329:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.954332:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494761.956221:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494761.956226:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.956227:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.956228:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.956230:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494761.956232:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801362b9800. 00000100:00000010:2.0:1713494761.956235:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4d42000. 00000020:00000040:2.0:1713494761.956237:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494761.956243:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494761.956245:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494761.956250:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494761.956256:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b508. 00000400:00000200:2.0:1713494761.956259:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494761.956267:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494761.956271:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525245:525245:256:4294967295] 192.168.202.16@tcp LPNI seq info [525245:525245:8:4294967295] 00000400:00000200:2.0:1713494761.956274:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494761.956278:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494761.956282:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494761.956284:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135fcfb00. 00000800:00000200:2.0:1713494761.956287:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494761.956292:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494761.956294:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135fcfb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494761.956309:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1040-0x6621c8dda1040 00000100:00000001:2.0:1713494761.956312:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494761.956378:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.956380:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135fcfb00. 00000400:00000200:0.0:1713494761.956383:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.956386:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.956388:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.956389:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801362b9800 00000100:00000001:0.0:1713494761.956390:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494761.957597:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.957629:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.957631:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.957633:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.957638:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494761.957644:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289369 00000800:00000001:2.0:1713494761.957648:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.958268:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.958270:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.958325:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.958397:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.958696:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.958699:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.958703:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.958706:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494761.958708:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494761.958710:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.958711:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801362b9800 00000100:00000001:0.0:1713494761.958718:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.958723:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.958725:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494761.958738:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.958741:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494761.958742:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.958748:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494761.958754:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.958756:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494761.958757:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.958759:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494761.958760:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.958762:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.958762:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.958764:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.958765:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.958766:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.958766:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.958768:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494761.958770:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494761.958772:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494761.958777:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.958779:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494761.958783:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801362b9000. 00080000:00000001:2.0:1713494761.958785:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137518010368 : -131936191541248 : ffff8801362b9000) 00080000:00000001:2.0:1713494761.958787:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494761.958804:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.958805:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494761.958817:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.958818:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494761.958819:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.958820:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494761.958822:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.958823:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494761.958825:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494761.958830:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494761.958832:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494761.958834:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494761.958835:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801362bbc00. 00080000:00000001:2.0:1713494761.958836:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137518021632 : -131936191529984 : ffff8801362bbc00) 00080000:00000001:2.0:1713494761.958840:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494761.958844:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.958845:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494761.958848:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494761.958868:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494761.958869:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.958871:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494761.958875:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.958878:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.958881:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494761.958908:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.958911:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494761.958912:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c6c0. 00000020:00000040:2.0:1713494761.958914:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494761.958915:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494761.958917:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.958918:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494761.958920:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494761.958922:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494761.958924:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494761.958954:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494761.958955:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927020, last_committed = 12884927019 00000001:00000010:2.0:1713494761.958958:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4cd20. 00000001:00000040:2.0:1713494761.958959:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494761.958961:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494761.958964:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494761.958983:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494761.958984:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.958989:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494761.961351:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494761.961354:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.961356:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.961357:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.961361:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494761.961362:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494761.961363:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494761.961366:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494761.961368:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4d42000. 00000100:00000010:2.0:1713494761.961370:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801362b9800. 00000100:00000001:2.0:1713494761.961371:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494761.961372:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494761.961375:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927019, transno 12884927020, xid 1796724638748736 00010000:00000001:2.0:1713494761.961377:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494761.961383:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d75c00 x1796724638748736/t12884927020(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494761.961388:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494761.961390:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494761.961393:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494761.961396:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494761.961398:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494761.961399:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494761.961401:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494761.961403:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.961404:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494761.961406:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494761.961408:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5b2a8. 00000100:00000200:2.0:1713494761.961411:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638748736, offset 224 00000400:00000200:2.0:1713494761.961414:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494761.961420:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494761.961423:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525246:525246:256:4294967295] 192.168.202.16@tcp LPNI seq info [525246:525246:8:4294967295] 00000400:00000200:2.0:1713494761.961429:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494761.961433:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494761.961435:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880117d01900. 00000800:00000200:2.0:1713494761.961438:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494761.961443:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494761.961445:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880117d01900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494761.961457:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494761.961460:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494761.961461:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494761.961462:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.961464:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494761.961466:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d75c00 x1796724638748736/t12884927020(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494761.961473:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d75c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638748736:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7218us (7424us total) trans 12884927020 rc 0/0 00000100:00100000:2.0:1713494761.961480:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66638 00000100:00000040:2.0:1713494761.961482:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494761.961484:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494761.961486:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494761.961491:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (805306368->806354943) req@ffff880081d75c00 x1796724638748736/t12884927020(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494761.961496:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494761.961497:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d75c00 with x1796724638748736 ext(805306368->806354943) 00010000:00000001:2.0:1713494761.961499:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494761.961500:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.961502:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494761.961503:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.961505:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.961506:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494761.961507:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494761.961508:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494761.961508:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d75c00 00002000:00000001:2.0:1713494761.961510:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.961511:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494761.961532:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b680. 00000020:00000010:2.0:1713494761.961535:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000020:00000010:2.0:1713494761.961537:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132a4ea00. 00000020:00000040:2.0:1713494761.961542:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494761.961543:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.961560:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.961563:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880117d01900. 00000400:00000200:0.0:1713494761.961566:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.961570:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.961572:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b2a8 00000400:00000010:0.0:1713494761.961574:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b2a8. 00000100:00000001:0.0:1713494761.961575:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.961576:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494761.962412:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.962417:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494761.962419:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.962420:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.962424:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494761.962430:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1080 00000400:00000200:2.0:1713494761.962435:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 4400 00000800:00000001:2.0:1713494761.962439:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.962453:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494761.962455:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494761.962458:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494761.962461:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494761.962462:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494761.962466:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801224d9c00. 00000100:00000040:2.0:1713494761.962468:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8801224d9c00 x1796724638748800 msgsize 440 00000100:00100000:2.0:1713494761.962471:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494761.962481:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494761.962486:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494761.962488:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.962504:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494761.962507:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638748800 02000000:00000001:0.0:1713494761.962508:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494761.962510:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494761.962511:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494761.962514:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494761.962529:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638748800 00000020:00000001:0.0:1713494761.962530:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494761.962531:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494761.962532:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494761.962534:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494761.962536:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494761.962537:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494761.962540:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.962541:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494761.962543:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123b24400. 00000020:00000010:0.0:1713494761.962546:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988b780. 00000020:00000010:0.0:1713494761.962548:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468708. 00000100:00000040:0.0:1713494761.962552:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494761.962555:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494761.962555:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494761.962557:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.962560:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.962568:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494761.962572:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494761.962573:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494761.962576:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58492 00000100:00000040:0.0:1713494761.962578:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494761.962579:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137184697344 : -131936524854272 : ffff8801224d9c00) 00000100:00000040:0.0:1713494761.962583:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801224d9c00 x1796724638748800/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 440/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494761.962592:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494761.962593:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494761.962595:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801224d9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638748800:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494761.962598:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638748800 00000020:00000001:0.0:1713494761.962599:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494761.962601:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494761.962602:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.962603:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494761.962604:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494761.962606:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494761.962608:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494761.962609:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494761.962610:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494761.962612:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494761.962614:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494761.962615:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.962617:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494761.962618:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.962619:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.962620:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.962621:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.962622:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494761.962623:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494761.962623:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.962625:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494761.962626:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.962629:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494761.962630:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494761.962632:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800865aec00. 02000000:00000001:0.0:1713494761.962633:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494761.962635:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494761.962637:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494761.962638:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494761.962640:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494761.962644:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494761.962645:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494761.962647:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494761.962649:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494761.962652:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494761.962653:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494761.971590:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713494761.971595:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494761.971597:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494761.971600:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927020 is committed 00000001:00000040:2.0:1713494761.971603:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494761.971606:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494761.971609:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4cd20. 00000020:00000001:2.0:1713494761.971612:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494761.971614:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494761.971616:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494761.971618:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494761.971620:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c6c0. 00040000:00000001:2.0:1713494761.971623:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494761.971625:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494761.971627:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801362bbc00. 00080000:00000001:2.0:1713494761.971629:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494761.971630:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494761.971631:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494761.971632:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494761.971633:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801362b9000. 00080000:00000001:2.0:1713494761.971635:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494761.971787:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.971790:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e97ba00. 00000400:00000200:0.0:1713494761.971794:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.971798:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.971801:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03cc0 00000400:00000010:0.0:1713494761.971803:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03cc0. 00000100:00000001:0.0:1713494761.971807:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.971808:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.976030:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.976038:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.976040:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.976042:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.976049:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.976059:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1100 00000400:00000200:0.0:1713494761.976067:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 217648 00000800:00000001:0.0:1713494761.976072:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.976082:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.976084:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.976088:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.976092:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.976095:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.976099:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d75880. 00000100:00000040:0.0:1713494761.976102:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d75880 x1796724638748928 msgsize 488 00000100:00100000:0.0:1713494761.976106:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.976120:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.976125:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.976128:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494761.976195:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494761.976197:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638748928 02000000:00000001:2.0:1713494761.976199:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494761.976200:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494761.976202:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494761.976205:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494761.976208:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638748928 00000020:00000001:2.0:1713494761.976210:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494761.976211:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494761.976212:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.976214:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494761.976216:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494761.976217:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494761.976220:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494761.976221:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494761.976224:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d7b5400. 00000020:00000010:2.0:1713494761.976226:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bb00. 00000020:00000010:2.0:1713494761.976229:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494761.976235:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494761.976238:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494761.976239:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494761.976241:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494761.976243:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494761.976245:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494761.976247:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494761.976249:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494761.976253:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494761.976255:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.976257:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494761.976259:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.976261:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.976262:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.976263:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.976264:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.976266:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.976267:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.976268:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494761.976272:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.976273:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.976275:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.976277:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494761.976280:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.976282:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494761.976288:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (806354944->807403519) req@ffff880081d75880 x1796724638748928/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494761.976297:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494761.976299:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d75880 with x1796724638748928 ext(806354944->807403519) 00010000:00000001:2.0:1713494761.976302:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494761.976303:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.976305:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494761.976307:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.976310:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.976312:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494761.976313:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494761.976314:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494761.976316:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d75880 00002000:00000001:2.0:1713494761.976318:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.976320:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.976324:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.976336:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494761.976342:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494761.976343:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494761.976346:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66639 00000100:00000040:2.0:1713494761.976348:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494761.976349:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492592256 : -131939216959360 : ffff880081d75880) 00000100:00000040:2.0:1713494761.976352:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d75880 x1796724638748928/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494761.976357:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494761.976358:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494761.976359:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d75880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638748928:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494761.976362:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638748928 00000020:00000001:2.0:1713494761.976363:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494761.976365:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494761.976367:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.976368:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494761.976369:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494761.976371:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494761.976373:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494761.976374:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494761.976374:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494761.976375:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.976376:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494761.976380:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494761.976382:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494761.976384:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801362b9000. 02000000:00000001:2.0:1713494761.976386:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.976387:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.976389:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494761.976391:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.976392:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494761.976394:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.976397:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494761.976398:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494761.976400:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494761.976401:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494761.976402:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3787456512 00000020:00000001:2.0:1713494761.976405:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494761.976406:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3787456512 left=3274702848 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:2.0:1713494761.976408:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3274702848 : 3274702848 : c3300000) 00000020:00000001:2.0:1713494761.976409:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494761.976410:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:2.0:1713494761.976411:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494761.976412:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494761.976414:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:2.0:1713494761.976415:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494761.976416:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494761.976418:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:2.0:1713494761.976420:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:2.0:1713494761.976422:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494761.976423:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494761.976424:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494761.976426:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494761.976429:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494761.976430:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494761.976433:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.976436:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494761.977927:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494761.977932:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.977933:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.977934:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.977935:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494761.977938:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801362bbc00. 00000100:00000010:2.0:1713494761.977940:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880136a29000. 00000020:00000040:2.0:1713494761.977942:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494761.977948:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494761.977949:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494761.977954:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494761.977958:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b540. 00000400:00000200:2.0:1713494761.977961:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494761.977967:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494761.977970:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525248:525248:256:4294967295] 192.168.202.16@tcp LPNI seq info [525248:525248:8:4294967295] 00000400:00000200:2.0:1713494761.977973:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494761.977977:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494761.977980:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494761.977982:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bfd6b00. 00000800:00000200:2.0:1713494761.977985:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494761.977989:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494761.977992:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494761.978006:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1100-0x6621c8dda1100 00000100:00000001:2.0:1713494761.978008:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494761.978079:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.978083:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bfd6b00. 00000400:00000200:0.0:1713494761.978087:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.978092:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494761.978095:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.978097:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801362bbc00 00000100:00000001:0.0:1713494761.978098:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.979557:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.979583:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.979585:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.979588:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.979594:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494761.979663:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289375 00000800:00000001:0.0:1713494761.979669:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.980857:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.980860:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.981271:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.981274:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.981278:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494761.981282:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494761.981284:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494761.981287:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494761.981289:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801362bbc00 00000100:00000001:0.0:1713494761.981301:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494761.981305:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.981308:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494761.981338:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.981342:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494761.981343:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.981350:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494761.981357:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.981360:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494761.981362:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.981364:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494761.981366:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.981368:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.981369:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.981370:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.981371:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.981372:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.981373:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.981376:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494761.981378:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494761.981380:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494761.981385:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.981388:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494761.981393:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801362b9c00. 00080000:00000001:2.0:1713494761.981396:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137518013440 : -131936191538176 : ffff8801362b9c00) 00080000:00000001:2.0:1713494761.981400:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494761.981419:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.981422:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494761.981435:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.981437:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494761.981438:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.981439:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494761.981441:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.981442:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494761.981444:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494761.981450:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494761.981453:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494761.981455:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494761.981457:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801362b8800. 00080000:00000001:2.0:1713494761.981458:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137518008320 : -131936191543296 : ffff8801362b8800) 00080000:00000001:2.0:1713494761.981463:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494761.981467:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.981469:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494761.981472:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494761.981494:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494761.981495:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.981498:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494761.981504:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.981510:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.981514:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494761.981569:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.981573:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494761.981575:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4cae0. 00000020:00000040:2.0:1713494761.981578:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494761.981580:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494761.981583:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.981584:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494761.981587:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494761.981590:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494761.981592:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494761.981627:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494761.981630:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927021, last_committed = 12884927020 00000001:00000010:2.0:1713494761.981633:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4ca80. 00000001:00000040:2.0:1713494761.981636:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494761.981638:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494761.981643:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494761.981671:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494761.981674:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.981681:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494761.983748:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494761.983750:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.983752:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.983754:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.983757:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494761.983758:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494761.983759:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494761.983761:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494761.983763:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880136a29000. 00000100:00000010:2.0:1713494761.983766:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801362bbc00. 00000100:00000001:2.0:1713494761.983767:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494761.983768:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494761.983771:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927020, transno 12884927021, xid 1796724638748928 00010000:00000001:2.0:1713494761.983773:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494761.983778:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d75880 x1796724638748928/t12884927021(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494761.983784:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494761.983785:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494761.983788:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=120 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494761.983791:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494761.983793:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494761.983794:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494761.983796:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494761.983797:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.983799:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494761.983801:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494761.983803:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be7f68. 00000100:00000200:2.0:1713494761.983805:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638748928, offset 224 00000400:00000200:2.0:1713494761.983808:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494761.983813:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494761.983818:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525249:525249:256:4294967295] 192.168.202.16@tcp LPNI seq info [525249:525249:8:4294967295] 00000400:00000200:2.0:1713494761.983823:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494761.983827:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494761.983829:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bfd6b00. 00000800:00000200:2.0:1713494761.983832:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494761.983836:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494761.983839:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494761.983851:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494761.983853:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494761.983854:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494761.983855:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.983857:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494761.983859:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d75880 x1796724638748928/t12884927021(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494761.983866:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d75880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638748928:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7507us (7762us total) trans 12884927021 rc 0/0 00000100:00100000:2.0:1713494761.983872:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66639 00000100:00000040:2.0:1713494761.983874:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494761.983875:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494761.983877:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494761.983881:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (806354944->807403519) req@ffff880081d75880 x1796724638748928/t12884927021(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494761.983886:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494761.983887:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d75880 with x1796724638748928 ext(806354944->807403519) 00010000:00000001:2.0:1713494761.983889:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494761.983891:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.983892:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494761.983893:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.983895:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.983896:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494761.983897:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494761.983897:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494761.983898:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d75880 00002000:00000001:2.0:1713494761.983900:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.983901:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494761.983904:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bb00. 00000020:00000010:2.0:1713494761.983906:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000020:00000010:2.0:1713494761.983909:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d7b5400. 00000020:00000040:2.0:1713494761.983911:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494761.983912:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494761.983913:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.983917:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bfd6b00. 00000400:00000200:0.0:1713494761.983922:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.983926:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.983930:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7f68 00000400:00000010:0.0:1713494761.983931:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7f68. 00000100:00000001:0.0:1713494761.983934:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.983936:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.984905:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.984910:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.984912:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.984914:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.984919:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.984926:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1140 00000400:00000200:0.0:1713494761.984932:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 4840 00000800:00000001:0.0:1713494761.984936:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.984946:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.984948:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.984952:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.984956:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.984958:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494761.984962:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d74e00. 00000100:00000040:0.0:1713494761.984965:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880081d74e00 x1796724638748992 msgsize 440 00000100:00100000:0.0:1713494761.984968:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.984980:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.984984:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.984987:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494761.994824:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494761.994829:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494761.994830:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494761.994832:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927021 is committed 00000001:00000040:3.0:1713494761.994835:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494761.994837:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494761.994840:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4ca80. 00000020:00000001:3.0:1713494761.994842:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494761.994844:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494761.994845:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494761.994847:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494761.994848:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4cae0. 00040000:00000001:3.0:1713494761.994850:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.994852:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.994853:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801362b8800. 00080000:00000001:3.0:1713494761.994854:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494761.994855:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494761.994856:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494761.994857:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494761.994857:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801362b9c00. 00080000:00000001:3.0:1713494761.994858:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494761.995076:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494761.995080:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880083097100. 00000400:00000200:0.0:1713494761.995084:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.995089:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494761.995092:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd033b8 00000400:00000010:0.0:1713494761.995093:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd033b8. 00000100:00000001:0.0:1713494761.995095:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494761.995096:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494761.999459:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.999469:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494761.999471:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.999473:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.999479:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494761.999489:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda11c0 00000400:00000200:0.0:1713494761.999494:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 218136 00000800:00000001:0.0:1713494761.999499:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.999507:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494761.999509:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494761.999512:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494761.999531:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494761.999533:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494761.999537:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d77100. 00000100:00000040:0.0:1713494761.999539:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d77100 x1796724638749120 msgsize 488 00000100:00100000:0.0:1713494761.999542:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494761.999550:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494761.999555:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494761.999558:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494761.999589:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494761.999592:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638749120 02000000:00000001:2.0:1713494761.999595:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494761.999597:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494761.999599:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494761.999614:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494761.999618:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638749120 00000020:00000001:2.0:1713494761.999621:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494761.999622:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494761.999624:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.999627:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494761.999629:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494761.999631:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494761.999635:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494761.999637:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494761.999640:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087197200. 00000020:00000010:2.0:1713494761.999644:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bc00. 00000020:00000010:2.0:1713494761.999647:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494761.999654:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494761.999657:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494761.999658:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494761.999660:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494761.999663:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494761.999665:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494761.999679:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494761.999682:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494761.999685:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494761.999687:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.999690:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494761.999692:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.999695:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.999696:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.999699:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.999700:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494761.999701:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494761.999703:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.999705:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494761.999708:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.999710:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.999712:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.999714:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494761.999716:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.999718:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494761.999724:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (807403520->808452095) req@ffff880081d77100 x1796724638749120/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494761.999732:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494761.999734:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d77100 with x1796724638749120 ext(807403520->808452095) 00010000:00000001:2.0:1713494761.999737:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494761.999738:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494761.999740:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494761.999742:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.999744:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494761.999747:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494761.999749:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494761.999750:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494761.999751:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d77100 00002000:00000001:2.0:1713494761.999754:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.999755:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.999760:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.999774:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494761.999782:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494761.999783:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494761.999787:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66640 00000100:00000040:2.0:1713494761.999791:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494761.999792:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492598528 : -131939216953088 : ffff880081d77100) 00000100:00000040:2.0:1713494761.999797:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d77100 x1796724638749120/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/0 e 0 to 0 dl 1713494772 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494761.999806:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494761.999807:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494761.999810:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d77100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638749120:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494761.999813:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638749120 00000020:00000001:2.0:1713494761.999815:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494761.999818:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494761.999819:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.999821:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494761.999822:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494761.999825:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494761.999828:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494761.999830:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494761.999831:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494761.999832:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.999834:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494761.999839:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494761.999841:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494761.999845:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008ad30c00. 02000000:00000001:2.0:1713494761.999847:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494761.999850:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.999852:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494761.999854:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494761.999857:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494761.999858:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494761.999862:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494761.999864:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494761.999866:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494761.999867:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494761.999869:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3786407936 00000020:00000001:2.0:1713494761.999871:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494761.999872:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3786407936 left=3273654272 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713494761.999874:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3273654272 : 3273654272 : c3200000) 00000020:00000001:2.0:1713494761.999876:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494761.999877:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713494761.999878:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494761.999879:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494761.999881:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713494761.999883:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494761.999884:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494761.999885:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713494761.999887:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713494761.999888:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494761.999889:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494761.999891:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494761.999892:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494761.999897:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494761.999898:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494761.999901:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494761.999904:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.001702:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.001707:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.001709:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.001710:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.001712:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.001715:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008ad31c00. 00000100:00000010:2.0:1713494762.001719:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880130461000. 00000020:00000040:2.0:1713494762.001722:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.001730:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.001732:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.001737:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494762.001743:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b578. 00000400:00000200:2.0:1713494762.001746:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.001753:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.001757:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525251:525251:256:4294967295] 192.168.202.16@tcp LPNI seq info [525251:525251:8:4294967295] 00000400:00000200:2.0:1713494762.001762:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.001766:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.001769:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.001772:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d92b000. 00000800:00000200:2.0:1713494762.001775:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.001780:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.001782:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.001795:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda11c0-0x6621c8dda11c0 00000100:00000001:2.0:1713494762.001797:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.001854:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.001856:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d92b000. 00000400:00000200:0.0:1713494762.001859:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.001862:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.001864:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.001865:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008ad31c00 00000100:00000001:0.0:1713494762.001867:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.003209:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.003229:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.003230:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.003232:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.003236:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.003243:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289381 00000800:00000001:0.0:1713494762.003576:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.004581:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.004583:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.004629:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.004631:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.004634:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.004638:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494762.004639:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494762.004642:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.004643:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008ad31c00 00000100:00000001:0.0:1713494762.004652:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.004655:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.004658:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.004677:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.004680:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.004681:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.004687:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.004694:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.004695:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.004697:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.004699:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.004700:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.004701:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.004702:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.004703:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.004703:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.004704:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.004705:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.004707:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.004708:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.004710:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.004715:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.004717:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.004722:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008ad30400. 00080000:00000001:2.0:1713494762.004724:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134643303424 : -131939066248192 : ffff88008ad30400) 00080000:00000001:2.0:1713494762.004726:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.004744:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.004746:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.004757:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.004758:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.004759:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.004760:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.004761:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.004763:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.004764:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.004770:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.004772:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.004774:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.004775:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008ad33c00. 00080000:00000001:2.0:1713494762.004776:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134643317760 : -131939066233856 : ffff88008ad33c00) 00080000:00000001:2.0:1713494762.004780:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.004784:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.004785:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.004789:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.004807:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.004808:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.004810:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.004813:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.004816:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.004820:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.004849:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.004852:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.004854:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4ccc0. 00000020:00000040:2.0:1713494762.004855:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.004857:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.004859:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.004860:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.004862:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.004864:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.004866:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.004897:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.004899:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927022, last_committed = 12884927021 00000001:00000010:2.0:1713494762.004901:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4cae0. 00000001:00000040:2.0:1713494762.004903:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.004904:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.004908:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.004926:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.004928:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.004932:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.006855:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.006858:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.006860:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.006862:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.006866:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.006867:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.006868:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.006871:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.006873:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880130461000. 00000100:00000010:2.0:1713494762.006875:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008ad31c00. 00000100:00000001:2.0:1713494762.006876:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.006877:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.006880:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927021, transno 12884927022, xid 1796724638749120 00010000:00000001:2.0:1713494762.006882:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.006888:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d77100 x1796724638749120/t12884927022(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.006894:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.006895:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.006898:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.006902:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.006903:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.006904:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.006906:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.006908:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.006910:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.006912:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.006914:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5b770. 00000100:00000200:2.0:1713494762.006917:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638749120, offset 224 00000400:00000200:2.0:1713494762.006921:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.006927:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.006931:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525252:525252:256:4294967295] 192.168.202.16@tcp LPNI seq info [525252:525252:8:4294967295] 00000400:00000200:2.0:1713494762.006937:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.006941:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.006944:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d92b000. 00000800:00000200:2.0:1713494762.006947:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.006951:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.006954:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.006975:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.006977:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.006978:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.006979:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.006980:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.006984:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d77100 x1796724638749120/t12884927022(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.006990:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d77100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638749120:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7183us (7449us total) trans 12884927022 rc 0/0 00000100:00100000:2.0:1713494762.006997:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66640 00000100:00000040:2.0:1713494762.006999:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.007001:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.007003:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.007007:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (807403520->808452095) req@ffff880081d77100 x1796724638749120/t12884927022(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:377/0 lens 488/448 e 0 to 0 dl 1713494772 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.007013:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.007014:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d77100 with x1796724638749120 ext(807403520->808452095) 00010000:00000001:2.0:1713494762.007016:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.007018:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.007020:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.007021:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.007023:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.007025:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:0.0:1713494762.007025:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713494762.007026:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.007027:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.007027:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d77100 00002000:00000001:2.0:1713494762.007029:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:0.0:1713494762.007029:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92b000. 00000100:00000001:2.0:1713494762.007040:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.007043:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bc00. 00000400:00000200:0.0:1713494762.007043:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713494762.007045:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000400:00000200:0.0:1713494762.007047:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:2.0:1713494762.007048:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087197200. 00000020:00000040:2.0:1713494762.007050:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000200:0.0:1713494762.007050:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b770 00000100:00000001:2.0:1713494762.007051:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713494762.007052:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b770. 00000100:00000001:0.0:1713494762.007055:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.007056:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.008012:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.008017:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.008019:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.008020:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.008025:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.008032:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1200 00000400:00000200:0.0:1713494762.008037:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 5280 00000800:00000001:0.0:1713494762.008041:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.008048:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.008050:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.008052:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.008055:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.008057:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.008060:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73f480. 00000100:00000040:0.0:1713494762.008062:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73f480 x1796724638749184 msgsize 440 00000100:00100000:0.0:1713494762.008065:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.008077:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.008081:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.008082:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494762.017417:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494762.017422:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494762.017423:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494762.017425:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927022 is committed 00000001:00000040:3.0:1713494762.017428:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494762.017430:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494762.017433:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4cae0. 00000020:00000001:3.0:1713494762.017435:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494762.017437:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494762.017438:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494762.017439:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494762.017441:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4ccc0. 00040000:00000001:3.0:1713494762.017443:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494762.017445:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494762.017446:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008ad33c00. 00080000:00000001:3.0:1713494762.017449:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494762.017450:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494762.017451:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494762.017451:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494762.017452:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008ad30400. 00080000:00000001:3.0:1713494762.017454:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494762.017654:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.017657:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3400. 00000400:00000200:0.0:1713494762.017660:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.017664:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.017667:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03198 00000400:00000010:0.0:1713494762.017668:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03198. 00000100:00000001:0.0:1713494762.017670:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.017672:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.021991:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.021998:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.022000:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.022002:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.022007:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.022014:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1280 00000400:00000200:0.0:1713494762.022020:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 218624 00000800:00000001:0.0:1713494762.022024:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.022031:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.022032:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.022035:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.022038:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.022040:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.022043:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73d500. 00000100:00000040:0.0:1713494762.022046:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73d500 x1796724638749312 msgsize 488 00000100:00100000:0.0:1713494762.022048:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.022057:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.022062:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.022064:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.022084:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.022087:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638749312 02000000:00000001:2.0:1713494762.022089:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.022091:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.022092:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.022095:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.022098:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638749312 00000020:00000001:2.0:1713494762.022100:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.022101:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.022102:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.022105:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.022106:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.022108:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.022111:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.022112:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.022114:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880067ec7200. 00000020:00000010:2.0:1713494762.022117:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b200. 00000020:00000010:2.0:1713494762.022119:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494762.022124:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.022126:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.022127:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.022128:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.022131:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.022132:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.022134:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.022136:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.022139:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.022140:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.022142:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.022143:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.022144:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.022145:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.022146:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.022147:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.022148:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.022148:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.022150:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.022152:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.022153:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.022154:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.022156:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.022157:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.022158:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.022162:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (808452096->809500671) req@ffff88008e73d500 x1796724638749312/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.022167:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.022169:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73d500 with x1796724638749312 ext(808452096->809500671) 00010000:00000001:2.0:1713494762.022171:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.022171:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.022173:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.022174:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.022175:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.022192:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.022193:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.022194:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.022196:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73d500 00002000:00000001:2.0:1713494762.022198:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.022200:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.022203:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.022213:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.022218:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.022220:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.022223:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66641 00000100:00000040:2.0:1713494762.022225:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.022226:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704174336 : -131939005377280 : ffff88008e73d500) 00000100:00000040:2.0:1713494762.022229:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73d500 x1796724638749312/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.022234:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.022235:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.022237:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638749312:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.022239:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638749312 00000020:00000001:2.0:1713494762.022240:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.022242:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.022243:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.022244:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.022245:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.022247:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.022249:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.022250:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.022251:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.022252:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.022253:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.022257:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.022258:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.022261:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006fc79c00. 02000000:00000001:2.0:1713494762.022262:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.022264:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.022266:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.022267:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.022268:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.022269:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.022273:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.022275:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.022276:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.022278:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.022279:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3785359360 00000020:00000001:2.0:1713494762.022281:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.022282:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3785359360 left=3273654272 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713494762.022284:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3273654272 : 3273654272 : c3200000) 00000020:00000001:2.0:1713494762.022285:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.022286:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713494762.022287:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.022288:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.022289:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713494762.022291:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.022292:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.022294:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713494762.022295:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713494762.022297:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494762.022298:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.022299:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.022300:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.022304:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.022305:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.022308:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.022312:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.023862:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.023867:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.023869:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.023870:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.023871:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.023873:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006fc79800. 00000100:00000010:2.0:1713494762.023876:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007144d000. 00000020:00000040:2.0:1713494762.023889:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.023895:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.023897:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.023902:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494762.023907:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b5b0. 00000400:00000200:2.0:1713494762.023909:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.023916:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.023919:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525254:525254:256:4294967295] 192.168.202.16@tcp LPNI seq info [525254:525254:8:4294967295] 00000400:00000200:2.0:1713494762.023922:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.023926:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.023929:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.023931:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880092b58800. 00000800:00000200:2.0:1713494762.023934:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.023938:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.023940:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.023953:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1280-0x6621c8dda1280 00000100:00000001:2.0:1713494762.023955:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.024029:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.024032:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880092b58800. 00000400:00000200:0.0:1713494762.024035:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.024039:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.024042:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.024044:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006fc79800 00000100:00000001:0.0:1713494762.024046:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.025283:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.025305:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.025307:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.025309:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.025313:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.025320:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28938d 00000800:00000001:0.0:1713494762.025324:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.026461:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.026463:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.026998:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.027001:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.027007:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.027011:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494762.027013:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494762.027016:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.027018:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006fc79800 00000100:00000001:0.0:1713494762.027029:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.027034:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.027037:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.027064:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.027068:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.027070:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.027076:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.027084:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.027098:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.027100:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.027102:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.027104:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.027106:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.027108:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.027109:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.027110:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.027112:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.027112:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.027116:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.027119:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.027120:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.027126:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.027128:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.027133:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801362b8000. 00080000:00000001:2.0:1713494762.027135:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137518006272 : -131936191545344 : ffff8801362b8000) 00080000:00000001:2.0:1713494762.027137:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.027155:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.027157:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.027168:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.027170:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.027170:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.027172:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.027174:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.027175:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.027189:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.027196:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.027198:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.027201:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.027203:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801362b9800. 00080000:00000001:2.0:1713494762.027204:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137518012416 : -131936191539200 : ffff8801362b9800) 00080000:00000001:2.0:1713494762.027209:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.027214:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.027215:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.027219:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.027240:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.027240:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.027242:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.027246:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.027250:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.027254:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.027281:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.027284:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.027285:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c5a0. 00000020:00000040:2.0:1713494762.027287:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.027288:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.027291:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.027292:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.027294:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.027296:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.027297:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.027328:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.027329:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927023, last_committed = 12884927022 00000001:00000010:2.0:1713494762.027331:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c7e0. 00000001:00000040:2.0:1713494762.027333:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.027335:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.027338:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.027358:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.027360:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.027365:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.029542:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.029545:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.029548:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.029551:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.029555:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.029557:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.029559:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.029562:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.029564:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007144d000. 00000100:00000010:2.0:1713494762.029567:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006fc79800. 00000100:00000001:2.0:1713494762.029570:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.029572:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.029576:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927022, transno 12884927023, xid 1796724638749312 00010000:00000001:2.0:1713494762.029578:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.029586:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73d500 x1796724638749312/t12884927023(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.029594:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.029596:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.029600:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.029605:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.029607:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.029609:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.029612:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.029615:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.029618:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.029620:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.029624:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be77f8. 00000100:00000200:2.0:1713494762.029629:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638749312, offset 224 00000400:00000200:2.0:1713494762.029634:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.029642:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.029648:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525255:525255:256:4294967295] 192.168.202.16@tcp LPNI seq info [525255:525255:8:4294967295] 00000400:00000200:2.0:1713494762.029657:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.029662:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.029667:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000800:00000200:2.0:1713494762.029672:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.029677:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.029681:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.029697:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.029701:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.029703:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.029705:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.029707:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.029711:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73d500 x1796724638749312/t12884927023(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.029721:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638749312:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7485us (7673us total) trans 12884927023 rc 0/0 00000100:00100000:2.0:1713494762.029731:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66641 00000100:00000040:2.0:1713494762.029734:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.029737:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.029739:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000800:00000200:0.0:1713494762.029744:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:2.0:1713494762.029746:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (808452096->809500671) req@ffff88008e73d500 x1796724638749312/t12884927023(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000010:0.0:1713494762.029747:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58800. 00000400:00000200:0.0:1713494762.029750:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.029753:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00002000:00000001:2.0:1713494762.029754:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.029755:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73d500 with x1796724638749312 ext(808452096->809500671) 00000400:00000200:0.0:1713494762.029755:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be77f8 00000400:00000010:0.0:1713494762.029757:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be77f8. 00010000:00000001:2.0:1713494762.029758:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000100:00000001:0.0:1713494762.029758:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.029759:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:2.0:1713494762.029760:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.029763:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.029765:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.029767:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.029770:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.029771:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.029772:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.029774:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73d500 00002000:00000001:2.0:1713494762.029776:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.029778:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.029782:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b200. 00000020:00000010:2.0:1713494762.029786:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000020:00000010:2.0:1713494762.029789:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880067ec7200. 00000020:00000040:2.0:1713494762.029792:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.029794:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.030619:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.030625:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.030627:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.030629:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.030635:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.030644:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda12c0 00000400:00000200:0.0:1713494762.030650:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 5720 00000800:00000001:0.0:1713494762.030655:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.030664:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.030666:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.030670:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.030674:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.030676:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.030680:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffc4380. 00000100:00000040:0.0:1713494762.030683:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffc4380 x1796724638749376 msgsize 440 00000100:00100000:0.0:1713494762.030688:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.030703:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.030708:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.030711:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494762.041766:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713494762.041768:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.041772:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713494762.041772:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.041774:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494762.041777:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927023 is committed 00000020:00000001:2.0:1713494762.041778:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713494762.041780:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494762.041783:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:2.0:1713494762.041785:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713494762.041786:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c7e0. 00002000:00000001:2.0:1713494762.041788:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713494762.041791:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494762.041793:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713494762.041793:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494762.041794:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:2.0:1713494762.041795:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713494762.041796:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494762.041798:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c5a0. 00000020:00000002:2.0:1713494762.041800:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:3.0:1713494762.041801:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494762.041803:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:2.0:1713494762.041804:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927023, transno 0, xid 1796724638749376 00080000:00000010:3.0:1713494762.041805:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801362b9800. 00080000:00000001:3.0:1713494762.041807:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494762.041807:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713494762.041809:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494762.041810:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494762.041812:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494762.041812:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801362b8000. 00080000:00000001:3.0:1713494762.041814:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713494762.041816:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffc4380 x1796724638749376/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.041825:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.041828:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.041832:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494762.041837:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.041839:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.041841:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.041844:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.041847:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.041849:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.041852:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.041855:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be7ee0. 00000100:00000200:2.0:1713494762.041860:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638749376, offset 224 00000400:00000200:2.0:1713494762.041864:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.041873:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.041878:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525256:525256:256:4294967295] 192.168.202.16@tcp LPNI seq info [525256:525256:8:4294967295] 00000400:00000200:2.0:1713494762.041884:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.041889:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.041892:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000800:00000200:2.0:1713494762.041896:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.041901:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.041904:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.041918:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.041921:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.041923:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.041925:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.041927:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.041932:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffc4380 x1796724638749376/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.041941:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffc4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638749376:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11124us (11256us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494762.041950:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58495 00000100:00000040:2.0:1713494762.041954:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.041956:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494762.041957:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.041962:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741a00. 00000020:00000010:2.0:1713494762.041965:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1bb8. 00000020:00000010:2.0:1713494762.041968:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115f8f800. 00000020:00000040:2.0:1713494762.041971:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494762.041973:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.042010:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.042014:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58800. 00000400:00000200:0.0:1713494762.042017:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.042022:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.042025:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7ee0 00000400:00000010:0.0:1713494762.042026:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7ee0. 00000100:00000001:0.0:1713494762.042029:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.042031:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.046951:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.046960:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.046962:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.046964:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.046970:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.046979:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1340 00000400:00000200:0.0:1713494762.046985:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 219112 00000800:00000001:0.0:1713494762.046989:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.046998:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.047000:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.047003:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.047006:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.047008:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.047012:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088419180. 00000100:00000040:0.0:1713494762.047014:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880088419180 x1796724638749504 msgsize 488 00000100:00100000:0.0:1713494762.047017:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.047029:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.047034:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.047037:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.047057:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.047060:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638749504 02000000:00000001:2.0:1713494762.047062:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.047064:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.047066:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.047069:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.047072:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638749504 00000020:00000001:2.0:1713494762.047074:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.047075:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.047077:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.047080:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.047082:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.047084:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.047088:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.047089:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.047093:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f726600. 00000020:00000010:2.0:1713494762.047096:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bd00. 00000020:00000010:2.0:1713494762.047099:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494762.047105:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.047107:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.047109:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.047111:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.047113:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.047115:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.047117:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.047120:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.047123:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.047125:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.047127:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.047129:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.047131:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.047133:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.047134:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.047135:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.047136:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.047137:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.047138:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.047141:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.047143:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.047144:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.047147:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.047148:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.047151:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.047167:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (809500672->810549247) req@ffff880088419180 x1796724638749504/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.047188:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.047191:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088419180 with x1796724638749504 ext(809500672->810549247) 00010000:00000001:2.0:1713494762.047194:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.047196:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.047198:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.047200:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.047202:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.047205:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.047206:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.047207:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.047209:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088419180 00002000:00000001:2.0:1713494762.047210:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.047212:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.047217:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.047241:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.047248:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.047250:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.047253:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66642 00000100:00000040:2.0:1713494762.047256:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.047258:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600216960 : -131939109334656 : ffff880088419180) 00000100:00000040:2.0:1713494762.047262:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088419180 x1796724638749504/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.047267:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.047268:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.047270:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088419180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638749504:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.047272:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638749504 00000020:00000001:2.0:1713494762.047273:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.047275:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.047276:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.047277:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.047278:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.047280:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.047282:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.047283:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.047284:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.047285:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.047286:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.047290:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.047291:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.047294:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086f72000. 02000000:00000001:2.0:1713494762.047295:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.047297:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.047299:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.047300:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.047302:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.047302:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.047306:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.047308:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.047309:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.047311:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.047313:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3784310784 00000020:00000001:2.0:1713494762.047315:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.047316:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3784310784 left=3271557120 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713494762.047318:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3271557120 : 3271557120 : c3000000) 00000020:00000001:2.0:1713494762.047320:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.047321:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713494762.047322:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.047323:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.047324:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713494762.047326:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.047327:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.047328:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713494762.047330:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713494762.047331:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494762.047333:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.047334:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.047336:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.047340:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.047341:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.047344:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.047346:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.048979:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.048984:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.048985:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.048986:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.048987:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.048990:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086f73400. 00000100:00000010:2.0:1713494762.048992:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007144d000. 00000020:00000040:2.0:1713494762.048994:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.048999:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.049001:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.049007:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494762.049013:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b5e8. 00000400:00000200:2.0:1713494762.049016:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.049022:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.049026:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525257:525257:256:4294967295] 192.168.202.16@tcp LPNI seq info [525257:525257:8:4294967295] 00000400:00000200:2.0:1713494762.049029:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.049033:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.049036:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.049038:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880092b58000. 00000800:00000200:2.0:1713494762.049041:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.049045:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.049048:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.049062:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1340-0x6621c8dda1340 00000100:00000001:2.0:1713494762.049065:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.049144:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.049147:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880092b58000. 00000400:00000200:0.0:1713494762.049149:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.049152:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.049155:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.049156:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086f73400 00000100:00000001:0.0:1713494762.049157:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.051288:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.051320:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.051323:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.051326:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.051394:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.051402:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289399 00000800:00000001:0.0:1713494762.051407:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.052421:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.052423:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.052472:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.052474:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.052477:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.052481:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494762.052483:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494762.052485:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.052486:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086f73400 00000100:00000001:0.0:1713494762.052497:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.052502:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.052504:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.052535:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.052538:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.052540:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.052547:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.052555:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.052557:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.052558:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.052560:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.052562:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.052563:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.052564:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.052564:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.052565:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.052566:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.052566:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.052568:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.052570:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.052571:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.052576:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.052579:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.052584:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086f70000. 00080000:00000001:2.0:1713494762.052586:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134578552832 : -131939130998784 : ffff880086f70000) 00080000:00000001:2.0:1713494762.052589:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.052607:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.052609:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.052620:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.052621:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.052622:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.052624:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.052625:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.052626:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.052628:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.052633:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.052635:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.052637:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.052639:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086f73c00. 00080000:00000001:2.0:1713494762.052640:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134578568192 : -131939130983424 : ffff880086f73c00) 00080000:00000001:2.0:1713494762.052644:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.052648:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.052649:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.052652:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.052671:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.052672:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.052674:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.052677:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.052681:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.052684:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.052711:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.052714:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.052715:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c5a0. 00000020:00000040:2.0:1713494762.052717:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.052719:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.052720:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.052722:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.052723:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.052726:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.052727:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.052760:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.052761:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927024, last_committed = 12884927023 00000001:00000010:2.0:1713494762.052763:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c7e0. 00000001:00000040:2.0:1713494762.052765:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.052766:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.052770:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.052790:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.052791:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.052796:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.054733:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.054736:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.054738:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.054739:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.054743:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.054744:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.054745:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.054747:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.054749:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007144d000. 00000100:00000010:2.0:1713494762.054751:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086f73400. 00000100:00000001:2.0:1713494762.054752:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.054753:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.054756:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927023, transno 12884927024, xid 1796724638749504 00010000:00000001:2.0:1713494762.054758:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.054763:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088419180 x1796724638749504/t12884927024(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.054769:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.054771:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.054774:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.054777:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.054779:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.054780:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.054782:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.054785:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.054786:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.054788:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.054790:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5b330. 00000100:00000200:2.0:1713494762.054793:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638749504, offset 224 00000400:00000200:2.0:1713494762.054796:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.054802:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.054806:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525258:525258:256:4294967295] 192.168.202.16@tcp LPNI seq info [525258:525258:8:4294967295] 00000400:00000200:2.0:1713494762.054812:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.054815:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.054819:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58000. 00000800:00000200:2.0:1713494762.054822:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.054826:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.054829:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.054842:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.054845:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.054847:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.054848:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.054850:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.054854:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088419180 x1796724638749504/t12884927024(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.054864:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088419180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638749504:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7595us (7847us total) trans 12884927024 rc 0/0 00000100:00100000:2.0:1713494762.054872:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66642 00000100:00000040:2.0:1713494762.054874:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.054877:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.054879:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.054885:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (809500672->810549247) req@ffff880088419180 x1796724638749504/t12884927024(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.054899:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.054900:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088419180 with x1796724638749504 ext(809500672->810549247) 00010000:00000001:2.0:1713494762.054903:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:0.0:1713494762.054904:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713494762.054906:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:0.0:1713494762.054906:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58000. 00000020:00000040:2.0:1713494762.054908:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000400:00000200:0.0:1713494762.054909:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713494762.054921:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.054923:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494762.054924:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00010000:00000001:2.0:1713494762.054926:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713494762.054926:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b330 00010000:00000001:2.0:1713494762.054927:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.054928:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000010:0.0:1713494762.054928:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b330. 00002000:00010000:2.0:1713494762.054929:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088419180 00000100:00000001:0.0:1713494762.054930:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:2.0:1713494762.054931:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.054932:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713494762.054933:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.054937:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bd00. 00000020:00000010:2.0:1713494762.054941:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000020:00000010:2.0:1713494762.054944:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f726600. 00000020:00000040:2.0:1713494762.054947:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.054949:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.056121:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.056126:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.056127:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.056129:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.056133:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.056138:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1380 00000400:00000200:0.0:1713494762.056144:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 6160 00000800:00000001:0.0:1713494762.056147:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.056154:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.056155:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.056158:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.056161:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.056162:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.056165:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa99500. 00000100:00000040:0.0:1713494762.056167:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa99500 x1796724638749568 msgsize 440 00000100:00100000:0.0:1713494762.056169:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.056190:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.056195:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.056198:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.056216:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.056218:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638749568 02000000:00000001:2.0:1713494762.056220:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.056222:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.056224:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.056227:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.056230:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638749568 00000020:00000001:2.0:1713494762.056231:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.056232:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.056234:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.056235:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.056237:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.056238:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.056240:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.056242:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.056244:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123b97800. 00000020:00000010:2.0:1713494762.056246:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bd00. 00000020:00000010:2.0:1713494762.056248:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494762.056252:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494762.056254:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.056255:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494762.056256:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.056259:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.056270:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.056274:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.056275:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.056278:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58496 00000100:00000040:2.0:1713494762.056280:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.056281:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456038656 : -131939253512960 : ffff88007fa99500) 00000100:00000040:2.0:1713494762.056284:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa99500 x1796724638749568/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.056289:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.056290:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.056292:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa99500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15561:x1796724638749568:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494762.056294:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638749568 00000020:00000001:2.0:1713494762.056295:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.056297:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.056298:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.056299:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.056301:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494762.056302:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.056304:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.056305:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.056306:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.056308:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.056310:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.056311:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.056313:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.056314:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.056315:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.056316:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.056317:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.056317:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.056318:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.056319:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.056320:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.056321:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.056324:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.056325:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.056327:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086f73400. 02000000:00000001:2.0:1713494762.056329:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.056330:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.056332:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494762.056333:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.056334:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.056337:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.056338:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494762.056340:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494762.056341:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494762.056344:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494762.056346:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.066914:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.066920:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.066922:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.066925:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927024 is committed 00000001:00000040:0.0:1713494762.066928:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.066932:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.066935:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c7e0. 00000020:00000001:0.0:1713494762.066939:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.066941:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.066943:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.066945:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.066947:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c5a0. 00040000:00000001:0.0:1713494762.066949:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00080000:00000001:2.0:1713494762.066950:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494762.066952:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:2.0:1713494762.066953:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713494762.066953:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086f73c00. 00080000:00000001:0.0:1713494762.066956:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713494762.066958:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:0.0:1713494762.066958:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.066959:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.066960:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.066961:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086f70000. 00080000:00000001:0.0:1713494762.066963:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:2.0:1713494762.066964:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.066967:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713494762.066971:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.066973:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494762.066976:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:2.0:1713494762.066980:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927024, transno 0, xid 1796724638749568 00010000:00000001:2.0:1713494762.066983:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.066990:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa99500 x1796724638749568/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.066996:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.066998:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.067001:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494762.067004:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.067006:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.067007:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.067009:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.067012:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.067013:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.067015:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.067018:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5bd48. 00000100:00000200:2.0:1713494762.067022:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638749568, offset 224 00000400:00000200:2.0:1713494762.067026:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.067034:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.067039:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525259:525259:256:4294967295] 192.168.202.16@tcp LPNI seq info [525259:525259:8:4294967295] 00000400:00000200:2.0:1713494762.067045:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.067050:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.067053:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880075f38700. 00000800:00000200:2.0:1713494762.067057:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.067063:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.067066:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075f38700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.067073:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.067075:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.067076:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.067077:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.067079:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.067081:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa99500 x1796724638749568/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.067088:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa99500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15561:x1796724638749568:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10797us (10919us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494762.067094:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58496 00000100:00000040:2.0:1713494762.067097:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.067098:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494762.067100:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.067103:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bd00. 00000020:00000010:2.0:1713494762.067105:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000020:00000010:2.0:1713494762.067107:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123b97800. 00000020:00000040:2.0:1713494762.067110:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494762.067112:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.067159:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.067162:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075f38700. 00000400:00000200:0.0:1713494762.067166:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.067171:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.067175:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5bd48 00000400:00000010:0.0:1713494762.067191:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5bd48. 00000100:00000001:0.0:1713494762.067195:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.067196:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.072096:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.072105:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.072107:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.072109:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.072115:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.072123:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1400 00000400:00000200:0.0:1713494762.072129:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 219600 00000800:00000001:0.0:1713494762.072133:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.072141:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.072142:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.072145:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.072148:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.072150:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.072153:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa98700. 00000100:00000040:0.0:1713494762.072156:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa98700 x1796724638749696 msgsize 488 00000100:00100000:0.0:1713494762.072158:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.072171:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.072189:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.072191:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.072217:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.072220:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638749696 02000000:00000001:2.0:1713494762.072222:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.072224:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.072225:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.072229:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.072232:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638749696 00000020:00000001:2.0:1713494762.072233:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.072234:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.072236:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.072238:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.072240:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.072241:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.072244:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.072246:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.072248:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880115f8e800. 00000020:00000010:2.0:1713494762.072251:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bd00. 00000020:00000010:2.0:1713494762.072253:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494762.072259:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.072260:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.072261:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.072263:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.072265:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.072266:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.072268:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.072270:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.072272:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.072274:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.072276:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.072277:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.072279:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.072280:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.072281:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.072281:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.072282:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.072283:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.072284:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.072286:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.072287:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.072288:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.072290:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.072291:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.072293:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.072297:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (810549248->811597823) req@ffff88007fa98700 x1796724638749696/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.072303:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.072304:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa98700 with x1796724638749696 ext(810549248->811597823) 00010000:00000001:2.0:1713494762.072306:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.072307:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.072309:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.072310:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.072312:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.072314:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.072314:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.072315:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.072316:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa98700 00002000:00000001:2.0:1713494762.072317:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.072318:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.072322:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.072334:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.072340:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.072342:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.072346:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66643 00000100:00000040:2.0:1713494762.072348:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.072350:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456035072 : -131939253516544 : ffff88007fa98700) 00000100:00000040:2.0:1713494762.072354:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa98700 x1796724638749696/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.072361:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.072362:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.072365:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa98700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638749696:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.072368:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638749696 00000020:00000001:2.0:1713494762.072370:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.072373:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.072375:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.072376:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.072377:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.072380:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.072382:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.072384:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.072385:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.072387:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.072388:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.072393:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.072394:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.072399:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086f70000. 02000000:00000001:2.0:1713494762.072401:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.072403:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.072406:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.072408:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.072410:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.072412:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.072416:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.072419:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.072420:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.072422:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.072424:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3783262208 00000020:00000001:2.0:1713494762.072426:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.072427:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3783262208 left=3270508544 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713494762.072429:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3270508544 : 3270508544 : c2f00000) 00000020:00000001:2.0:1713494762.072431:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.072431:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713494762.072433:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.072433:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.072435:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713494762.072436:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.072438:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.072439:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713494762.072441:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713494762.072442:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494762.072443:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.072444:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.072446:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.072450:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.072451:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.072454:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.072457:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.074023:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.074027:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.074028:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.074029:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.074031:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.074033:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086f73c00. 00000100:00000010:2.0:1713494762.074036:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008fc49000. 00000020:00000040:2.0:1713494762.074038:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.074044:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.074045:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.074051:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494762.074056:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b620. 00000400:00000200:2.0:1713494762.074059:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.074065:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.074069:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525260:525260:256:4294967295] 192.168.202.16@tcp LPNI seq info [525260:525260:8:4294967295] 00000400:00000200:2.0:1713494762.074072:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.074076:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.074079:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.074081:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880075f38700. 00000800:00000200:2.0:1713494762.074085:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.074089:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.074092:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075f38700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.074105:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1400-0x6621c8dda1400 00000100:00000001:2.0:1713494762.074107:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.074225:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.074229:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880075f38700. 00000400:00000200:0.0:1713494762.074231:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.074235:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.074238:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.074239:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086f73c00 00000100:00000001:0.0:1713494762.074240:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.075473:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.075493:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.075494:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.075496:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.075500:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.075507:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2893a5 00000800:00000001:0.0:1713494762.075535:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.076664:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.076666:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.076919:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.076920:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.076923:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.076926:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494762.076928:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494762.076930:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.076931:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086f73c00 00000100:00000001:0.0:1713494762.076940:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.076943:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.076945:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.076961:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.076964:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.076966:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.076970:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.076976:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.076978:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.076979:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.076981:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.076982:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.076983:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.076984:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.076985:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.076986:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.076986:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.076987:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.076989:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.076990:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.076991:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.076995:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.076998:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.077003:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086f70800. 00080000:00000001:2.0:1713494762.077005:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134578554880 : -131939130996736 : ffff880086f70800) 00080000:00000001:2.0:1713494762.077007:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.077024:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.077025:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.077035:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.077037:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.077037:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.077039:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.077041:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.077042:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.077044:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.077049:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.077051:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.077053:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.077055:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080432c00. 00080000:00000001:2.0:1713494762.077056:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134466104320 : -131939243447296 : ffff880080432c00) 00080000:00000001:2.0:1713494762.077060:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.077064:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.077065:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.077068:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.077085:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.077086:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.077088:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.077091:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.077094:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.077098:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.077126:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.077128:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.077129:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4cd20. 00000020:00000040:2.0:1713494762.077131:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.077132:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.077134:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.077135:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.077137:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.077140:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.077141:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.077172:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.077173:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927025, last_committed = 12884927024 00000001:00000010:2.0:1713494762.077189:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4cb40. 00000001:00000040:2.0:1713494762.077192:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.077193:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.077197:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.077219:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.077221:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.077226:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.078918:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.078920:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.078922:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.078923:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.078926:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.078927:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.078928:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.078930:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.078931:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008fc49000. 00000100:00000010:2.0:1713494762.078933:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086f73c00. 00000100:00000001:2.0:1713494762.078934:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.078935:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.078938:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927024, transno 12884927025, xid 1796724638749696 00010000:00000001:2.0:1713494762.078940:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.078944:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa98700 x1796724638749696/t12884927025(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.078950:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.078951:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.078953:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.078956:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.078958:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.078959:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.078961:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.078963:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.078965:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.078966:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.078968:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be7440. 00000100:00000200:2.0:1713494762.078970:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638749696, offset 224 00000400:00000200:2.0:1713494762.078973:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.078977:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.078980:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525261:525261:256:4294967295] 192.168.202.16@tcp LPNI seq info [525261:525261:8:4294967295] 00000400:00000200:2.0:1713494762.078985:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.078989:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.078991:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880075f38700. 00000800:00000200:2.0:1713494762.078993:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.078997:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.078999:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075f38700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.079010:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.079013:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.079014:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.079015:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.079016:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.079019:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa98700 x1796724638749696/t12884927025(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.079025:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa98700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638749696:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6663us (6868us total) trans 12884927025 rc 0/0 00000100:00100000:2.0:1713494762.079031:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66643 00000100:00000040:2.0:1713494762.079032:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.079034:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.079036:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.079039:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (810549248->811597823) req@ffff88007fa98700 x1796724638749696/t12884927025(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.079048:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.079049:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa98700 with x1796724638749696 ext(810549248->811597823) 00010000:00000001:2.0:1713494762.079051:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.079052:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.079053:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.079054:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.079055:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.079057:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.079057:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.079058:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.079059:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa98700 00002000:00000001:2.0:1713494762.079060:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.079061:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.079064:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bd00. 00000020:00000010:2.0:1713494762.079066:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000020:00000010:2.0:1713494762.079068:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115f8e800. 00000020:00000040:2.0:1713494762.079070:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.079071:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.079088:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.079091:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075f38700. 00000400:00000200:0.0:1713494762.079094:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.079098:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.079100:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7440 00000400:00000010:0.0:1713494762.079101:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7440. 00000100:00000001:0.0:1713494762.079103:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.079104:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.080296:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.080301:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.080303:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.080305:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.080309:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.080314:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1440 00000400:00000200:0.0:1713494762.080319:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 6600 00000800:00000001:0.0:1713494762.080322:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.080330:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.080332:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.080335:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.080339:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.080341:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.080345:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa98000. 00000100:00000040:0.0:1713494762.080347:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa98000 x1796724638749760 msgsize 440 00000100:00100000:0.0:1713494762.080351:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.080364:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.080369:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.080372:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.080392:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.080394:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638749760 02000000:00000001:2.0:1713494762.080396:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.080397:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.080398:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.080400:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.080402:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638749760 00000020:00000001:2.0:1713494762.080404:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.080405:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.080406:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.080408:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.080410:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.080411:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.080414:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.080415:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.080417:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a81e200. 00000020:00000010:2.0:1713494762.080420:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bd00. 00000020:00000010:2.0:1713494762.080422:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494762.080426:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494762.080427:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.080428:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494762.080429:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.080432:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.080444:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.080449:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.080451:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.080455:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58497 00000100:00000040:2.0:1713494762.080458:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.080459:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456033280 : -131939253518336 : ffff88007fa98000) 00000100:00000040:2.0:1713494762.080464:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa98000 x1796724638749760/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.080472:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.080473:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.080476:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa98000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638749760:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494762.080479:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638749760 00000020:00000001:2.0:1713494762.080481:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.080483:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.080485:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.080487:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.080488:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494762.080490:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.080493:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.080494:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.080495:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.080497:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.080499:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.080500:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.080502:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.080503:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.080504:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.080505:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.080506:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.080506:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.080507:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.080508:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.080509:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.080510:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.080512:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.080513:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.080532:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080433000. 02000000:00000001:2.0:1713494762.080533:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.080534:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.080536:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494762.080537:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.080538:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.080541:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.080542:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494762.080544:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494762.080546:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494762.080548:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494762.080550:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.090276:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.090280:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.090282:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.090284:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927025 is committed 00080000:00000001:3.0:1713494762.090287:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494762.090287:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.090289:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:3.0:1713494762.090291:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494762.090291:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4cb40. 00000020:00000001:0.0:1713494762.090293:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.090294:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713494762.090295:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494762.090296:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.090297:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.090298:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4cd20. 00000020:00000001:3.0:1713494762.090300:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494762.090300:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.090301:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713494762.090303:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713494762.090303:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080432c00. 00080000:00000001:0.0:1713494762.090304:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.090305:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.090306:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.090306:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713494762.090307:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713494762.090307:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086f70800. 00002000:00000001:3.0:1713494762.090309:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494762.090309:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713494762.090312:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494762.090315:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927025, transno 0, xid 1796724638749760 00010000:00000001:3.0:1713494762.090317:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494762.090324:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa98000 x1796724638749760/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494762.090331:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494762.090332:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494762.090335:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494762.090338:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494762.090340:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494762.090343:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494762.090345:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494762.090346:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.090348:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494762.090350:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494762.090353:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3fbb0. 00000100:00000200:3.0:1713494762.090356:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638749760, offset 224 00000400:00000200:3.0:1713494762.090359:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494762.090366:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494762.090370:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525262:525262:256:4294967295] 192.168.202.16@tcp LPNI seq info [525262:525262:8:4294967295] 00000400:00000200:3.0:1713494762.090378:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494762.090383:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494762.090386:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0100. 00000800:00000200:3.0:1713494762.090390:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494762.090394:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494762.090397:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494762.090403:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494762.090406:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494762.090408:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494762.090409:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.090410:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494762.090414:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa98000 x1796724638749760/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494762.090422:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa98000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638749760:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9949us (10072us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494762.090429:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58497 00000100:00000040:3.0:1713494762.090431:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494762.090433:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494762.090434:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494762.090437:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bd00. 00000020:00000010:3.0:1713494762.090439:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000020:00000010:3.0:1713494762.090442:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a81e200. 00000020:00000040:3.0:1713494762.090444:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494762.090446:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.090452:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.090454:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0100. 00000400:00000200:0.0:1713494762.090457:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.090460:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.090463:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3fbb0 00000400:00000010:0.0:1713494762.090464:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3fbb0. 00000100:00000001:0.0:1713494762.090466:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.090467:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.096206:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.096213:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.096225:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.096227:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.096231:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.096237:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda14c0 00000400:00000200:0.0:1713494762.096242:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 220088 00000800:00000001:0.0:1713494762.096246:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.096254:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.096256:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.096258:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.096261:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.096262:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.096265:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9bb80. 00000100:00000040:0.0:1713494762.096268:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9bb80 x1796724638749888 msgsize 488 00000100:00100000:0.0:1713494762.096271:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.096281:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.096285:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.096287:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.096340:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.096343:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638749888 02000000:00000001:2.0:1713494762.096344:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.096346:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.096347:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.096349:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.096351:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638749888 00000020:00000001:2.0:1713494762.096353:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.096354:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.096355:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.096357:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.096359:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.096360:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.096363:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.096364:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.096367:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011f727200. 00000020:00000010:2.0:1713494762.096369:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bc80. 00000020:00000010:2.0:1713494762.096371:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494762.096376:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.096377:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.096378:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.096380:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.096382:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.096383:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.096384:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.096386:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.096388:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.096389:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.096391:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.096393:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.096394:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.096395:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.096396:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.096396:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.096397:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.096398:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.096399:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.096401:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.096402:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.096403:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.096404:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.096405:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.096406:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.096410:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (811597824->812646399) req@ffff88007fa9bb80 x1796724638749888/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.096416:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.096417:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa9bb80 with x1796724638749888 ext(811597824->812646399) 00010000:00000001:2.0:1713494762.096429:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.096431:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.096432:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.096433:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.096435:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.096436:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.096437:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.096438:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.096439:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa9bb80 00002000:00000001:2.0:1713494762.096440:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.096441:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.096444:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.096456:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.096462:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.096463:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.096466:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66644 00000100:00000040:2.0:1713494762.096469:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.096471:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456048512 : -131939253503104 : ffff88007fa9bb80) 00000100:00000040:2.0:1713494762.096475:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9bb80 x1796724638749888/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.096482:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.096483:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.096486:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638749888:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.096489:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638749888 00000020:00000001:2.0:1713494762.096491:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.096493:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.096495:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.096496:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.096498:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.096500:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.096514:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.096533:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.096534:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.096535:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.096536:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.096540:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.096542:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.096545:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880131b0e000. 02000000:00000001:2.0:1713494762.096546:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.096547:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.096549:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.096550:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.096552:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.096553:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.096556:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.096558:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.096559:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.096561:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.096562:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3782213632 00000020:00000001:2.0:1713494762.096564:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.096565:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3782213632 left=3270508544 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:2.0:1713494762.096567:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3270508544 : 3270508544 : c2f00000) 00000020:00000001:2.0:1713494762.096568:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.096569:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:2.0:1713494762.096570:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.096571:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.096572:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:2.0:1713494762.096574:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.096575:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.096576:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:2.0:1713494762.096578:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:2.0:1713494762.096579:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494762.096580:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.096581:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.096582:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.096586:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.096587:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.096590:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.096593:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.098111:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.098116:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.098117:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.098118:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.098119:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.098121:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880080432c00. 00000100:00000010:2.0:1713494762.098124:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092505000. 00000020:00000040:2.0:1713494762.098125:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.098130:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.098132:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.098136:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494762.098141:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b658. 00000400:00000200:2.0:1713494762.098143:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.098148:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.098152:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525263:525263:256:4294967295] 192.168.202.16@tcp LPNI seq info [525263:525263:8:4294967295] 00000400:00000200:2.0:1713494762.098154:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.098157:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.098160:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.098162:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800791f9200. 00000800:00000200:2.0:1713494762.098164:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.098167:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.098170:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800791f9200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.098189:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda14c0-0x6621c8dda14c0 00000100:00000001:2.0:1713494762.098191:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.098280:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.098283:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800791f9200. 00000400:00000200:0.0:1713494762.098286:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.098289:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.098291:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.098293:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880080432c00 00000100:00000001:0.0:1713494762.098294:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.100147:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.100169:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.100171:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.100172:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.100189:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.100196:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2893b1 00000800:00000001:0.0:1713494762.100200:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.101332:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.101334:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.101449:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.101451:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.101454:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.101457:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494762.101458:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494762.101460:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.101462:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880080432c00 00000100:00000001:0.0:1713494762.101470:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.101473:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.101475:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.101532:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.101535:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.101536:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.101551:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.101555:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.101557:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.101558:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.101560:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.101560:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.101561:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.101562:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.101563:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.101564:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.101580:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.101581:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.101583:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.101584:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.101585:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.101589:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.101591:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.101595:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080432400. 00080000:00000001:2.0:1713494762.101598:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134466102272 : -131939243449344 : ffff880080432400) 00080000:00000001:2.0:1713494762.101600:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.101615:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.101616:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.101625:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.101627:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.101628:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.101629:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.101631:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.101632:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.101634:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.101640:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.101643:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.101645:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.101646:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080433400. 00080000:00000001:2.0:1713494762.101648:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134466106368 : -131939243445248 : ffff880080433400) 00080000:00000001:2.0:1713494762.101651:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.101656:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.101657:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.101660:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.101676:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.101678:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.101679:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.101683:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.101688:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.101691:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.101719:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.101721:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.101723:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c360. 00000020:00000040:2.0:1713494762.101725:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.101727:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.101729:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.101730:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.101733:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.101735:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.101737:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.101766:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.101768:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927026, last_committed = 12884927025 00000001:00000010:2.0:1713494762.101770:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c240. 00000001:00000040:2.0:1713494762.101772:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.101774:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.101777:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.101799:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.101801:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.101807:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.103857:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.103859:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.103861:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.103862:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.103865:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.103866:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.103868:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.103869:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.103871:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092505000. 00000100:00000010:2.0:1713494762.103873:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880080432c00. 00000100:00000001:2.0:1713494762.103875:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.103876:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.103878:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927025, transno 12884927026, xid 1796724638749888 00010000:00000001:2.0:1713494762.103881:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.103885:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9bb80 x1796724638749888/t12884927026(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.103892:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.103893:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.103895:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.103898:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.103900:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.103902:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.103904:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.103905:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.103907:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.103909:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.103910:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5baa0. 00000100:00000200:2.0:1713494762.103913:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638749888, offset 224 00000400:00000200:2.0:1713494762.103916:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.103921:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.103924:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525264:525264:256:4294967295] 192.168.202.16@tcp LPNI seq info [525264:525264:8:4294967295] 00000400:00000200:2.0:1713494762.103941:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.103944:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.103946:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800791f9200. 00000800:00000200:2.0:1713494762.103949:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.103953:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.103955:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800791f9200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.103970:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.103972:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.103974:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.103975:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.103976:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.103979:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9bb80 x1796724638749888/t12884927026(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.103990:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638749888:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7507us (7720us total) trans 12884927026 rc 0/0 00000100:00100000:2.0:1713494762.103996:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66644 00000100:00000040:2.0:1713494762.103998:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.103999:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.104000:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.104004:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (811597824->812646399) req@ffff88007fa9bb80 x1796724638749888/t12884927026(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.104009:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.104011:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa9bb80 with x1796724638749888 ext(811597824->812646399) 00010000:00000001:2.0:1713494762.104013:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.104014:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.104015:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.104017:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.104018:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.104020:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.104021:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.104021:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.104022:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa9bb80 00002000:00000001:2.0:1713494762.104024:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.104025:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.104028:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bc80. 00000020:00000010:2.0:1713494762.104030:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:2.0:1713494762.104032:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011f727200. 00000020:00000040:2.0:1713494762.104034:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.104036:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.104067:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.104071:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800791f9200. 00000400:00000200:0.0:1713494762.104073:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.104077:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.104080:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5baa0 00000400:00000010:0.0:1713494762.104082:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5baa0. 00000100:00000001:0.0:1713494762.104084:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.104086:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.104812:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.104817:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.104819:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.104820:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.104825:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.104830:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1500 00000400:00000200:0.0:1713494762.104834:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 7040 00000800:00000001:0.0:1713494762.104837:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.104844:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.104845:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.104847:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.104849:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.104851:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.104853:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa98e00. 00000100:00000040:0.0:1713494762.104855:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa98e00 x1796724638749952 msgsize 440 00000100:00100000:0.0:1713494762.104857:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.104867:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.104870:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.104871:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.104922:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494762.104925:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638749952 02000000:00000001:3.0:1713494762.104926:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494762.104928:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494762.104929:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494762.104931:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494762.104933:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638749952 00000020:00000001:3.0:1713494762.104934:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494762.104935:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494762.104936:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494762.104938:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494762.104939:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494762.104941:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494762.104943:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.104944:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494762.104946:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ad2b400. 00000020:00000010:3.0:1713494762.104948:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494762.104951:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf640. 00000100:00000040:3.0:1713494762.104955:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494762.104956:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494762.104957:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494762.104958:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.104961:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.104972:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.104976:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494762.104977:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494762.104980:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58498 00000100:00000040:3.0:1713494762.104982:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494762.104983:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456036864 : -131939253514752 : ffff88007fa98e00) 00000100:00000040:3.0:1713494762.104987:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa98e00 x1796724638749952/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494762.104992:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.104993:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494762.105011:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa98e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638749952:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494762.105014:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638749952 00000020:00000001:3.0:1713494762.105015:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494762.105017:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494762.105018:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.105019:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494762.105021:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494762.105023:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494762.105025:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494762.105026:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494762.105027:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494762.105029:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494762.105031:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494762.105032:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.105034:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494762.105036:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.105037:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.105038:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.105039:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.105040:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.105041:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.105043:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.105044:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.105046:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.105048:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494762.105050:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494762.105052:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d657400. 02000000:00000001:3.0:1713494762.105054:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.105055:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.105058:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494762.105059:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494762.105061:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494762.105064:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494762.105065:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494762.105067:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494762.105069:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494762.105072:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494762.105074:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.115842:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713494762.115844:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.115847:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.115847:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.115848:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.115850:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927026 is committed 00000020:00000001:3.0:1713494762.115851:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713494762.115853:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:3.0:1713494762.115855:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494762.115856:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:3.0:1713494762.115857:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:0.0:1713494762.115858:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c240. 00002000:00000001:3.0:1713494762.115860:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.115861:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:0.0:1713494762.115861:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.115863:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:3.0:1713494762.115864:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:0.0:1713494762.115864:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.115866:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000040:3.0:1713494762.115867:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927026, transno 0, xid 1796724638749952 00000020:00000010:0.0:1713494762.115868:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c360. 00010000:00000001:3.0:1713494762.115869:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713494762.115870:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.115873:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:3.0:1713494762.115874:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa98e00 x1796724638749952/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:0.0:1713494762.115874:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080433400. 00080000:00000001:0.0:1713494762.115877:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.115878:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:3.0:1713494762.115879:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:0.0:1713494762.115879:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:3.0:1713494762.115880:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494762.115880:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:3.0:1713494762.115882:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00080000:00000010:0.0:1713494762.115882:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080432400. 00080000:00000001:0.0:1713494762.115883:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713494762.115885:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494762.115886:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494762.115887:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494762.115889:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494762.115891:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.115892:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494762.115894:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494762.115896:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f110. 00000100:00000200:3.0:1713494762.115899:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638749952, offset 224 00000400:00000200:3.0:1713494762.115902:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494762.115907:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494762.115910:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525265:525265:256:4294967295] 192.168.202.16@tcp LPNI seq info [525265:525265:8:4294967295] 00000400:00000200:3.0:1713494762.115915:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494762.115918:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494762.115921:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b544400. 00000800:00000200:3.0:1713494762.115923:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494762.115926:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494762.115929:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b544400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494762.115934:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494762.115935:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494762.115937:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494762.115938:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.115939:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494762.115941:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa98e00 x1796724638749952/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494762.115947:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa98e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638749952:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10954us (11091us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494762.115952:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58498 00000100:00000040:3.0:1713494762.115954:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494762.115956:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494762.115957:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494762.115959:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494762.115960:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf640. 00000020:00000010:3.0:1713494762.115962:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ad2b400. 00000020:00000040:3.0:1713494762.115965:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494762.115966:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.115986:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.115989:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b544400. 00000400:00000200:0.0:1713494762.115993:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.115998:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.116001:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f110 00000400:00000010:0.0:1713494762.116003:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f110. 00000100:00000001:0.0:1713494762.116005:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.116007:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.119990:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.119997:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.119998:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.120000:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.120004:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.120010:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1580 00000400:00000200:0.0:1713494762.120014:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 220576 00000800:00000001:0.0:1713494762.120017:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.120025:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.120027:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.120031:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.120034:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.120036:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.120039:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9b100. 00000100:00000040:0.0:1713494762.120042:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9b100 x1796724638750080 msgsize 488 00000100:00100000:0.0:1713494762.120046:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.120058:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.120063:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.120067:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.120118:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.120121:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638750080 02000000:00000001:2.0:1713494762.120122:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.120124:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.120126:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.120128:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.120130:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638750080 00000020:00000001:2.0:1713494762.120132:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.120133:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.120135:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.120136:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.120138:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.120140:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.120142:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.120142:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.120145:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080f27400. 00000020:00000010:2.0:1713494762.120147:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b880. 00000020:00000010:2.0:1713494762.120149:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494762.120153:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.120154:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.120155:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.120156:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.120157:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.120159:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.120160:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.120162:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.120163:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.120164:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.120165:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.120166:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.120168:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.120169:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.120169:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.120170:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.120171:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.120172:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.120173:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.120174:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.120191:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.120192:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.120194:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.120195:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.120196:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.120200:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (812646400->813694975) req@ffff88007fa9b100 x1796724638750080/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.120206:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.120207:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa9b100 with x1796724638750080 ext(812646400->813694975) 00010000:00000001:2.0:1713494762.120209:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.120210:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.120211:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.120212:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.120214:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.120215:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.120216:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.120216:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.120217:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa9b100 00002000:00000001:2.0:1713494762.120218:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.120219:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.120222:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.120233:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.120239:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.120240:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.120244:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66645 00000100:00000040:2.0:1713494762.120246:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.120247:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456045824 : -131939253505792 : ffff88007fa9b100) 00000100:00000040:2.0:1713494762.120252:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9b100 x1796724638750080/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.120260:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.120261:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.120264:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638750080:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.120267:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638750080 00000020:00000001:2.0:1713494762.120270:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.120272:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.120274:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.120275:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.120277:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.120279:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.120281:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.120283:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.120284:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.120285:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.120287:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.120290:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.120292:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.120295:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801325fdc00. 02000000:00000001:2.0:1713494762.120297:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.120299:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.120301:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.120303:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.120305:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.120306:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.120309:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.120311:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.120313:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.120315:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.120318:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3781165056 00000020:00000001:2.0:1713494762.120320:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.120321:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3781165056 left=3268411392 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713494762.120323:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3268411392 : 3268411392 : c2d00000) 00000020:00000001:2.0:1713494762.120324:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.120325:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713494762.120326:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.120327:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.120328:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713494762.120330:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.120331:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.120333:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713494762.120335:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713494762.120336:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494762.120338:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.120338:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.120340:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.120343:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.120344:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.120347:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.120349:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.121819:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.121824:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.121825:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.121826:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.121827:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.121830:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880070bb2c00. 00000100:00000010:2.0:1713494762.121832:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801319a5000. 00000020:00000040:2.0:1713494762.121833:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.121838:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.121840:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.121844:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494762.121848:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b690. 00000400:00000200:2.0:1713494762.121851:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.121856:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.121859:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525266:525266:256:4294967295] 192.168.202.16@tcp LPNI seq info [525266:525266:8:4294967295] 00000400:00000200:2.0:1713494762.121862:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.121865:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.121868:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.121870:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a2a98400. 00000800:00000200:2.0:1713494762.121873:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.121876:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.121878:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a2a98400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.121890:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1580-0x6621c8dda1580 00000100:00000001:2.0:1713494762.121892:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.121943:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.121947:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a2a98400. 00000400:00000200:0.0:1713494762.121951:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.121956:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.121959:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.121961:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880070bb2c00 00000100:00000001:0.0:1713494762.121962:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.123560:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.123584:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.123586:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.123588:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.123594:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.123601:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2893bd 00000800:00000001:0.0:1713494762.123606:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.124649:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.124652:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.124812:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.124813:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.124817:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.124819:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494762.124821:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494762.124823:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.124825:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880070bb2c00 00000100:00000001:0.0:1713494762.124832:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.124835:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.124837:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.124889:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.124893:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.124894:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.124898:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.124902:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.124904:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.124905:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.124907:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.124908:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.124909:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.124910:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.124911:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.124911:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.124912:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.124912:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.124914:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.124915:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.124917:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.124920:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.124922:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.124927:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008aafc800. 00080000:00000001:2.0:1713494762.124928:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134640994304 : -131939068557312 : ffff88008aafc800) 00080000:00000001:2.0:1713494762.124930:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.124945:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.124947:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.124956:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.124957:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.124958:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.124959:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.124961:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.124962:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.124963:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.124968:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.124970:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.124972:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.124974:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e48000. 00080000:00000001:2.0:1713494762.124975:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090801152 : -131939618750464 : ffff880069e48000) 00080000:00000001:2.0:1713494762.124978:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.124981:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.124983:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.124985:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.125000:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.125001:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.125003:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.125006:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.125010:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.125013:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.125039:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.125042:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.125043:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c360. 00000020:00000040:2.0:1713494762.125045:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.125046:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.125048:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.125049:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.125051:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.125053:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.125054:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.125082:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.125084:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927027, last_committed = 12884927026 00000001:00000010:2.0:1713494762.125086:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c240. 00000001:00000040:2.0:1713494762.125088:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.125089:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.125092:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.125111:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.125113:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.125118:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.126809:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.126811:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.126812:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.126814:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.126817:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.126817:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.126819:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.126820:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.126822:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801319a5000. 00000100:00000010:2.0:1713494762.126824:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880070bb2c00. 00000100:00000001:2.0:1713494762.126825:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.126826:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.126828:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927026, transno 12884927027, xid 1796724638750080 00010000:00000001:2.0:1713494762.126830:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.126835:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9b100 x1796724638750080/t12884927027(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.126840:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.126842:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.126844:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.126846:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.126848:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.126849:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.126851:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.126853:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.126854:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.126856:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.126857:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be7b28. 00000100:00000200:2.0:1713494762.126859:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638750080, offset 224 00000400:00000200:2.0:1713494762.126862:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.126866:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.126869:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525267:525267:256:4294967295] 192.168.202.16@tcp LPNI seq info [525267:525267:8:4294967295] 00000400:00000200:2.0:1713494762.126874:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.126877:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.126879:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a2a98400. 00000800:00000200:2.0:1713494762.126881:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.126884:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.126887:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a2a98400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.126898:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.126900:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.126901:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.126902:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.126903:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.126906:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9b100 x1796724638750080/t12884927027(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.126911:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638750080:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6651us (6867us total) trans 12884927027 rc 0/0 00000100:00100000:2.0:1713494762.126917:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66645 00000100:00000040:2.0:1713494762.126919:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.126920:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.126922:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.126925:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (812646400->813694975) req@ffff88007fa9b100 x1796724638750080/t12884927027(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.126929:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.126930:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa9b100 with x1796724638750080 ext(812646400->813694975) 00010000:00000001:2.0:1713494762.126932:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.126933:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.126934:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.126935:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.126937:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.126938:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.126939:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.126939:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.126940:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa9b100 00002000:00000001:2.0:1713494762.126941:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.126942:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.126945:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b880. 00000020:00000010:2.0:1713494762.126947:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:2.0:1713494762.126950:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080f27400. 00000020:00000040:2.0:1713494762.126953:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.126954:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.126959:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.126963:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a2a98400. 00000400:00000200:0.0:1713494762.126968:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.126973:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.126976:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7b28 00000400:00000010:0.0:1713494762.126978:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7b28. 00000100:00000001:0.0:1713494762.126980:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.126982:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.127763:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.127769:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.127771:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.127773:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.127779:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.127785:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda15c0 00000400:00000200:0.0:1713494762.127791:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 7480 00000800:00000001:0.0:1713494762.127796:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.127806:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.127808:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.127811:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.127815:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.127817:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.127821:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7c9c00. 00000100:00000040:0.0:1713494762.127823:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7c9c00 x1796724638750144 msgsize 440 00000100:00100000:0.0:1713494762.127827:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.127842:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.127847:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.127850:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.127909:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494762.127911:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638750144 02000000:00000001:3.0:1713494762.127913:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494762.127914:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494762.127915:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494762.127918:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494762.127920:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638750144 00000020:00000001:3.0:1713494762.127921:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494762.127922:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494762.127923:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494762.127925:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494762.127926:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494762.127928:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494762.127930:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.127931:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494762.127934:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ad2b400. 00000020:00000010:3.0:1713494762.127936:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494762.127938:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf640. 00000100:00000040:3.0:1713494762.127943:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494762.127944:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494762.127945:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494762.127946:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.127949:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.127960:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.127964:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494762.127965:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494762.127968:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58499 00000100:00000040:3.0:1713494762.127970:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494762.127971:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939630592 : -131938769921024 : ffff88009c7c9c00) 00000100:00000040:3.0:1713494762.127974:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c9c00 x1796724638750144/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494762.127980:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.127981:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494762.127983:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638750144:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494762.127985:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638750144 00000020:00000001:3.0:1713494762.127987:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494762.127988:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494762.127989:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.127991:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494762.127992:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494762.127993:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494762.127995:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494762.127996:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494762.127996:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494762.127998:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494762.127999:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494762.128000:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.128001:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494762.128002:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.128003:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.128004:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.128005:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.128006:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.128007:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.128008:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.128009:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.128010:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.128012:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494762.128013:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494762.128016:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d654c00. 02000000:00000001:3.0:1713494762.128017:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.128018:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.128020:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494762.128021:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494762.128022:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494762.128024:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494762.128026:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494762.128027:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494762.128029:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494762.128032:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494762.128033:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494762.137123:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.137126:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.137130:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494762.137134:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.137136:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494762.137140:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.137141:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494762.137143:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494762.137146:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927027, transno 0, xid 1796724638750144 00010000:00000001:3.0:1713494762.137148:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494762.137171:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c9c00 x1796724638750144/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494762.137194:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494762.137196:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494762.137198:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494762.137201:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494762.137203:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494762.137205:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494762.137207:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494762.137209:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.137210:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494762.137212:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494762.137215:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f330. 00000100:00000200:3.0:1713494762.137218:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638750144, offset 224 00000400:00000200:3.0:1713494762.137221:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494762.137227:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494762.137232:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525268:525268:256:4294967295] 192.168.202.16@tcp LPNI seq info [525268:525268:8:4294967295] 00000400:00000200:3.0:1713494762.137238:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494762.137242:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494762.137245:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007cc9b700. 00000800:00000200:3.0:1713494762.137250:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494762.137254:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494762.137257:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cc9b700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494762.137272:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494762.137274:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494762.137276:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494762.137277:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.137278:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494762.137282:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c9c00 x1796724638750144/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494762.137289:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638750144:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9307us (9463us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494762.137295:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58499 00000100:00000040:3.0:1713494762.137297:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494762.137299:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494762.137300:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494762.137303:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494762.137305:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf640. 00000020:00000010:3.0:1713494762.137308:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ad2b400. 00000020:00000040:3.0:1713494762.137311:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494762.137312:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.137338:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.137341:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007cc9b700. 00000400:00000200:0.0:1713494762.137344:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.137349:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.137352:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f330 00000400:00000010:0.0:1713494762.137353:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f330. 00000100:00000001:0.0:1713494762.137355:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.137357:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.141095:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.141103:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.141105:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.141108:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.141114:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.141122:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1640 00000400:00000200:0.0:1713494762.141128:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 221064 00000800:00000001:0.0:1713494762.141134:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.141145:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.141147:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.141151:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.141155:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.141157:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.141161:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7c9180. 00000100:00000040:0.0:1713494762.141164:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7c9180 x1796724638750272 msgsize 488 00000100:00100000:0.0:1713494762.141169:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.141193:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.141198:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.141202:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.141246:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.141249:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638750272 02000000:00000001:2.0:1713494762.141250:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.141252:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.141253:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.141256:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.141258:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638750272 00000020:00000001:2.0:1713494762.141260:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.141260:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.141262:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.141264:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.141266:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.141267:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.141269:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.141270:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.141273:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087197c00. 00000020:00000010:2.0:1713494762.141275:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b580. 00000020:00000010:2.0:1713494762.141277:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494762.141281:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.141283:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.141284:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.141285:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.141287:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.141288:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.141290:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.141291:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.141293:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.141294:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.141296:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.141297:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.141299:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.141300:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.141301:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.141302:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.141303:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.141304:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.141305:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.141307:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.141308:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.141309:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.141310:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.141311:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.141312:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.141316:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (813694976->814743551) req@ffff88009c7c9180 x1796724638750272/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.141322:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.141323:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009c7c9180 with x1796724638750272 ext(813694976->814743551) 00010000:00000001:2.0:1713494762.141325:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.141326:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.141327:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.141328:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.141330:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.141332:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.141332:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.141333:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.141334:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009c7c9180 00002000:00000001:2.0:1713494762.141335:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.141336:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.141339:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.141352:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.141358:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.141360:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.141363:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66646 00000100:00000040:2.0:1713494762.141366:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.141367:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939627904 : -131938769923712 : ffff88009c7c9180) 00000100:00000040:2.0:1713494762.141371:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c9180 x1796724638750272/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.141379:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.141380:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.141384:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638750272:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.141387:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638750272 00000020:00000001:2.0:1713494762.141389:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.141391:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.141392:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.141394:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.141395:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.141397:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.141400:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.141401:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.141403:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.141404:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.141405:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.141409:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.141410:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.141414:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880069e4b400. 02000000:00000001:2.0:1713494762.141416:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.141417:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.141420:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.141421:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.141424:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.141425:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.141429:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.141432:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.141434:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.141435:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.141437:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3780116480 00000020:00000001:2.0:1713494762.141439:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.141440:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3780116480 left=3267362816 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713494762.141441:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3267362816 : 3267362816 : c2c00000) 00000020:00000001:2.0:1713494762.141443:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.141444:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713494762.141446:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.141447:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.141449:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713494762.141450:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.141451:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.141453:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713494762.141455:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713494762.141456:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494762.141457:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.141458:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.141459:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.141463:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.141465:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.141467:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.141470:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.143130:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.143134:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.143135:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.143136:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.143138:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.143140:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880069e48000. 00000100:00000010:2.0:1713494762.143142:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800774a3000. 00000020:00000040:2.0:1713494762.143144:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.143149:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.143151:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.143155:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494762.143160:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b6c8. 00000400:00000200:2.0:1713494762.143163:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.143168:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.143171:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525269:525269:256:4294967295] 192.168.202.16@tcp LPNI seq info [525269:525269:8:4294967295] 00000400:00000200:2.0:1713494762.143187:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.143191:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.143194:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.143196:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008c100d00. 00000800:00000200:2.0:1713494762.143199:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.143202:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.143205:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c100d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.143216:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1640-0x6621c8dda1640 00000100:00000001:2.0:1713494762.143218:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.143271:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.143274:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008c100d00. 00000400:00000200:0.0:1713494762.143276:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.143280:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.143282:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.143284:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069e48000 00000100:00000001:0.0:1713494762.143285:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.145143:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.145174:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.145191:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.145195:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.145201:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.145280:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2893c9 00000800:00000001:0.0:1713494762.145286:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.146492:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.146496:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.146716:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.146718:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.146722:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.146725:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494762.146727:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494762.146729:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.146731:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069e48000 00000100:00000001:0.0:1713494762.146739:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.146742:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.146745:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.146801:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.146805:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.146806:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.146811:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.146816:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.146818:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.146819:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.146820:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.146822:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.146823:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.146824:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.146825:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.146825:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.146826:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.146827:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.146828:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.146830:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.146831:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.146835:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.146837:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.146841:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e4bc00. 00080000:00000001:2.0:1713494762.146843:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090816512 : -131939618735104 : ffff880069e4bc00) 00080000:00000001:2.0:1713494762.146845:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.146861:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.146862:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.146871:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.146872:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.146873:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.146874:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.146876:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.146877:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.146879:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.146884:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.146886:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.146888:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.146890:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880070bb2c00. 00080000:00000001:2.0:1713494762.146892:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134205533184 : -131939504018432 : ffff880070bb2c00) 00080000:00000001:2.0:1713494762.146895:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.146899:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.146900:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.146903:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.146920:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.146921:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.146922:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.146926:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.146929:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.146932:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.146960:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.146963:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.146965:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4cae0. 00000020:00000040:2.0:1713494762.146966:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.146968:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.146970:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.146971:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.146973:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.146975:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.146977:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.147006:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.147007:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927028, last_committed = 12884927027 00000001:00000010:2.0:1713494762.147009:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4ca20. 00000001:00000040:2.0:1713494762.147011:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.147013:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.147016:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.147046:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.147048:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.147052:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.148942:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.148945:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.148947:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.148948:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.148952:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.148953:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.148955:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.148957:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.148959:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800774a3000. 00000100:00000010:2.0:1713494762.148961:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880069e48000. 00000100:00000001:2.0:1713494762.148963:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.148964:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.148966:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927027, transno 12884927028, xid 1796724638750272 00010000:00000001:2.0:1713494762.148968:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.148974:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c9180 x1796724638750272/t12884927028(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.148981:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.148982:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.148985:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.148987:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.148989:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.148990:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.148992:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.148994:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.148995:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.148997:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.148999:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5b000. 00000100:00000200:2.0:1713494762.149002:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638750272, offset 224 00000400:00000200:2.0:1713494762.149005:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.149010:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.149015:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525270:525270:256:4294967295] 192.168.202.16@tcp LPNI seq info [525270:525270:8:4294967295] 00000400:00000200:2.0:1713494762.149020:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.149023:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.149026:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c100d00. 00000800:00000200:2.0:1713494762.149029:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.149033:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.149036:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c100d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.149051:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.149054:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.149056:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.149058:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.149059:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.149064:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c9180 x1796724638750272/t12884927028(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.149074:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638750272:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7693us (7907us total) trans 12884927028 rc 0/0 00000100:00100000:2.0:1713494762.149083:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66646 00000100:00000040:2.0:1713494762.149086:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.149088:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.149090:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.149096:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (813694976->814743551) req@ffff88009c7c9180 x1796724638750272/t12884927028(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.149121:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.149123:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009c7c9180 with x1796724638750272 ext(813694976->814743551) 00010000:00000001:2.0:1713494762.149126:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.149128:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.149130:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.149132:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.149135:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.149138:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.149139:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.149140:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.149141:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009c7c9180 00002000:00000001:2.0:1713494762.149143:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.149146:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.149149:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b580. 00000020:00000010:2.0:1713494762.149153:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:2.0:1713494762.149156:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087197c00. 00000020:00000040:2.0:1713494762.149160:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.149162:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.149164:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.149168:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c100d00. 00000400:00000200:0.0:1713494762.149172:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.149192:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.149195:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b000 00000400:00000010:0.0:1713494762.149197:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b000. 00000100:00000001:0.0:1713494762.149200:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.149202:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.150017:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.150022:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.150023:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.150025:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.150029:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.150034:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1680 00000400:00000200:0.0:1713494762.150040:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 7920 00000800:00000001:0.0:1713494762.150043:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.150050:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.150052:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.150054:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.150057:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.150058:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.150061:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7c8e00. 00000100:00000040:0.0:1713494762.150063:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7c8e00 x1796724638750336 msgsize 440 00000100:00100000:0.0:1713494762.150065:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.150076:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.150080:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.150081:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.150103:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494762.150105:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638750336 02000000:00000001:3.0:1713494762.150107:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494762.150108:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494762.150110:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494762.150112:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494762.150115:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638750336 00000020:00000001:3.0:1713494762.150116:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494762.150117:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494762.150118:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494762.150120:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494762.150122:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494762.150124:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494762.150126:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.150127:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494762.150130:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123b97a00. 00000020:00000010:3.0:1713494762.150132:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494762.150135:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf640. 00000100:00000040:3.0:1713494762.150139:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494762.150141:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494762.150142:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494762.150143:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.150145:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.150157:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.150160:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494762.150162:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494762.150165:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58500 00000100:00000040:3.0:1713494762.150166:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494762.150167:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939627008 : -131938769924608 : ffff88009c7c8e00) 00000100:00000040:3.0:1713494762.150171:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c8e00 x1796724638750336/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494762.150188:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.150188:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494762.150191:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638750336:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494762.150193:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638750336 00000020:00000001:3.0:1713494762.150194:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494762.150196:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494762.150198:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.150199:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494762.150200:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494762.150201:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494762.150203:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494762.150204:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494762.150205:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494762.150208:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494762.150209:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494762.150210:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.150212:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494762.150213:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.150214:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.150215:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.150216:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.150216:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.150217:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.150218:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.150219:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.150220:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.150223:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494762.150224:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494762.150227:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d656c00. 02000000:00000001:3.0:1713494762.150228:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.150229:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.150231:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494762.150232:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494762.150233:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494762.150237:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494762.150238:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494762.150239:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494762.150241:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494762.150244:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494762.150246:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494762.160002:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.160007:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.160012:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494762.160018:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.160021:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494762.160026:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.160027:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494762.160030:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494762.160034:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927028, transno 0, xid 1796724638750336 00010000:00000001:3.0:1713494762.160037:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494762.160045:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c8e00 x1796724638750336/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494762.160052:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494762.160054:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494762.160057:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494762.160061:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494762.160063:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494762.160065:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494762.160067:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494762.160069:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.160071:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494762.160074:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494762.160076:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f198. 00000100:00000200:3.0:1713494762.160080:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638750336, offset 224 00000400:00000200:3.0:1713494762.160084:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494762.160092:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494762.160097:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525271:525271:256:4294967295] 192.168.202.16@tcp LPNI seq info [525271:525271:8:4294967295] 00000400:00000200:3.0:1713494762.160105:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494762.160110:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494762.160113:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58000. 00000800:00000200:3.0:1713494762.160117:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494762.160122:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494762.160126:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494762.160138:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494762.160140:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494762.160142:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494762.160144:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.160145:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494762.160149:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c8e00 x1796724638750336/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494762.160158:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638750336:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9968us (10093us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494762.160166:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58500 00000100:00000040:3.0:1713494762.160169:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494762.160171:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494762.160172:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494762.160188:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494762.160191:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf640. 00000020:00000010:3.0:1713494762.160194:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123b97a00. 00000020:00000040:3.0:1713494762.160197:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494762.160200:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.160239:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.160244:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58000. 00000400:00000200:0.0:1713494762.160247:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.160252:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.160255:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f198 00000400:00000010:0.0:1713494762.160257:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f198. 00000100:00000001:0.0:1713494762.160260:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.160261:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.164549:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.164557:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.164559:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.164560:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.164565:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.164572:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1700 00000400:00000200:0.0:1713494762.164578:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 221552 00000800:00000001:0.0:1713494762.164583:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.164590:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.164592:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.164594:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.164597:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.164599:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.164603:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090557480. 00000100:00000040:0.0:1713494762.164606:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880090557480 x1796724638750464 msgsize 488 00000100:00100000:0.0:1713494762.164609:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.164619:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.164623:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.164625:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.164678:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.164681:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638750464 02000000:00000001:2.0:1713494762.164682:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.164684:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.164685:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.164688:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.164691:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638750464 00000020:00000001:2.0:1713494762.164693:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.164694:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.164695:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.164697:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.164699:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.164701:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.164703:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.164704:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.164707:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880115f8ee00. 00000020:00000010:2.0:1713494762.164709:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b580. 00000020:00000010:2.0:1713494762.164712:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494762.164716:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.164718:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.164719:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.164721:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.164723:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.164725:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.164726:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.164728:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.164731:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.164733:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.164734:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.164736:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.164737:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.164738:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.164739:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.164740:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.164740:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.164741:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.164742:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.164744:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.164745:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.164746:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.164747:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.164749:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.164750:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.164754:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (814743552->815792127) req@ffff880090557480 x1796724638750464/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.164759:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.164761:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090557480 with x1796724638750464 ext(814743552->815792127) 00010000:00000001:2.0:1713494762.164763:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.164763:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.164765:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.164766:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.164768:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.164769:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.164770:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.164771:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.164772:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090557480 00002000:00000001:2.0:1713494762.164773:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.164774:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.164778:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.164790:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.164796:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.164797:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.164801:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66647 00000100:00000040:2.0:1713494762.164804:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.164805:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735737984 : -131938973813632 : ffff880090557480) 00000100:00000040:2.0:1713494762.164809:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090557480 x1796724638750464/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.164817:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.164818:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.164821:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090557480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638750464:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.164824:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638750464 00000020:00000001:2.0:1713494762.164826:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.164829:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.164831:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.164832:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.164833:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.164836:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.164838:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.164840:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.164841:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.164842:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.164844:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.164849:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.164850:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.164854:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880069e4a800. 02000000:00000001:2.0:1713494762.164856:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.164858:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.164860:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.164862:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.164864:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.164866:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.164870:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.164871:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.164873:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.164875:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.164876:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3779067904 00000020:00000001:2.0:1713494762.164878:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.164879:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3779067904 left=3266314240 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:2.0:1713494762.164881:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3266314240 : 3266314240 : c2b00000) 00000020:00000001:2.0:1713494762.164882:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.164883:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:2.0:1713494762.164884:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.164885:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.164886:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:2.0:1713494762.164888:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.164889:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.164891:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:2.0:1713494762.164892:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:2.0:1713494762.164894:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494762.164895:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.164896:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.164897:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.164901:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.164902:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.164905:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.164908:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.166471:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.166476:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.166477:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.166478:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.166479:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.166481:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880069e4b000. 00000100:00000010:2.0:1713494762.166484:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007fc7e000. 00000020:00000040:2.0:1713494762.166486:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.166492:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.166494:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.166498:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494762.166502:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b700. 00000400:00000200:2.0:1713494762.166505:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.166511:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.166514:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525272:525272:256:4294967295] 192.168.202.16@tcp LPNI seq info [525272:525272:8:4294967295] 00000400:00000200:2.0:1713494762.166530:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.166533:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.166536:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.166538:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880090fcb200. 00000800:00000200:2.0:1713494762.166541:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.166544:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.166546:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090fcb200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.166557:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1700-0x6621c8dda1700 00000100:00000001:2.0:1713494762.166558:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.166627:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.166630:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880090fcb200. 00000400:00000200:0.0:1713494762.166633:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.166638:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.166640:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.166642:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069e4b000 00000100:00000001:0.0:1713494762.166644:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.168359:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.168385:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.168387:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.168390:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.168396:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.168463:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2893d5 00000800:00000001:0.0:1713494762.168470:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.169772:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.169775:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.170076:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.170079:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.170084:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.170088:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494762.170091:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494762.170094:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.170096:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069e4b000 00000100:00000001:0.0:1713494762.170108:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.170112:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.170115:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.170153:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.170158:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.170159:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.170164:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.170170:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.170172:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.170174:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.170191:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.170193:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.170194:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.170195:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.170197:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.170198:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.170199:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.170200:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.170203:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.170205:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.170207:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.170211:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.170215:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.170221:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e4bc00. 00080000:00000001:2.0:1713494762.170223:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090816512 : -131939618735104 : ffff880069e4bc00) 00080000:00000001:2.0:1713494762.170226:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.170243:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.170244:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.170254:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.170255:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.170256:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.170257:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.170259:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.170260:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.170262:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.170267:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.170269:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.170271:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.170272:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e4a400. 00080000:00000001:2.0:1713494762.170273:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090810368 : -131939618741248 : ffff880069e4a400) 00080000:00000001:2.0:1713494762.170277:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.170280:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.170282:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.170285:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.170302:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.170304:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.170305:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.170308:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.170312:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.170315:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.170342:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.170345:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.170347:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c6c0. 00000020:00000040:2.0:1713494762.170350:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.170352:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.170355:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.170356:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.170359:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.170361:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.170363:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.170401:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.170404:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927029, last_committed = 12884927028 00000001:00000010:2.0:1713494762.170407:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4ca80. 00000001:00000040:2.0:1713494762.170410:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.170412:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.170417:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.170442:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.170444:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.170449:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.172311:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.172314:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.172316:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.172317:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.172320:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.172321:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.172322:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.172324:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.172326:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007fc7e000. 00000100:00000010:2.0:1713494762.172328:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880069e4b000. 00000100:00000001:2.0:1713494762.172329:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.172330:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.172332:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927028, transno 12884927029, xid 1796724638750464 00010000:00000001:2.0:1713494762.172334:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.172339:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090557480 x1796724638750464/t12884927029(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.172344:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.172346:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.172348:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.172350:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.172352:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.172354:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.172355:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.172357:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.172358:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.172360:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.172362:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be7a18. 00000100:00000200:2.0:1713494762.172364:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638750464, offset 224 00000400:00000200:2.0:1713494762.172367:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.172371:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.172374:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525273:525273:256:4294967295] 192.168.202.16@tcp LPNI seq info [525273:525273:8:4294967295] 00000400:00000200:2.0:1713494762.172379:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.172382:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.172384:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090fcb200. 00000800:00000200:2.0:1713494762.172387:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.172390:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.172393:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090fcb200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.172404:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.172406:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.172408:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.172409:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.172410:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.172413:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090557480 x1796724638750464/t12884927029(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.172419:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090557480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638750464:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7601us (7811us total) trans 12884927029 rc 0/0 00000100:00100000:2.0:1713494762.172425:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66647 00000100:00000040:2.0:1713494762.172427:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.172428:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.172429:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.172433:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (814743552->815792127) req@ffff880090557480 x1796724638750464/t12884927029(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.172438:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.172439:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090557480 with x1796724638750464 ext(814743552->815792127) 00010000:00000001:2.0:1713494762.172441:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.172442:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.172443:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.172445:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.172446:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.172447:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.172448:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.172448:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.172449:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090557480 00002000:00000001:2.0:1713494762.172450:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.172452:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.172454:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b580. 00000020:00000010:2.0:1713494762.172456:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:2.0:1713494762.172458:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115f8ee00. 00000020:00000040:2.0:1713494762.172460:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.172461:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.172461:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.172464:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090fcb200. 00000400:00000200:0.0:1713494762.172468:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.172472:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.172475:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7a18 00000400:00000010:0.0:1713494762.172477:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7a18. 00000100:00000001:0.0:1713494762.172480:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.172481:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.173438:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.173445:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.173447:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.173449:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.173454:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.173462:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1740 00000400:00000200:0.0:1713494762.173468:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 8360 00000800:00000001:0.0:1713494762.173472:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.173482:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.173484:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.173488:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.173492:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.173494:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.173497:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090554e00. 00000100:00000040:0.0:1713494762.173500:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880090554e00 x1796724638750528 msgsize 440 00000100:00100000:0.0:1713494762.173504:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.173532:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.173537:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.173540:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.173574:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494762.173576:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638750528 02000000:00000001:3.0:1713494762.173578:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494762.173579:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494762.173580:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494762.173583:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494762.173585:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638750528 00000020:00000001:3.0:1713494762.173587:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494762.173588:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494762.173589:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494762.173591:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494762.173593:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494762.173594:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494762.173596:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.173597:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494762.173600:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009c0a9200. 00000020:00000010:3.0:1713494762.173602:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494762.173604:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf640. 00000100:00000040:3.0:1713494762.173609:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494762.173610:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494762.173611:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494762.173612:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.173615:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.173626:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.173630:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494762.173631:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494762.173634:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58501 00000100:00000040:3.0:1713494762.173636:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494762.173637:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735728128 : -131938973823488 : ffff880090554e00) 00000100:00000040:3.0:1713494762.173641:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090554e00 x1796724638750528/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494762.173647:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.173647:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494762.173650:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090554e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638750528:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494762.173652:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638750528 00000020:00000001:3.0:1713494762.173653:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494762.173654:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494762.173655:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.173657:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494762.173658:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494762.173659:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494762.173661:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494762.173662:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494762.173662:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494762.173664:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494762.173665:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494762.173666:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.173667:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494762.173668:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.173669:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.173670:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.173671:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.173672:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.173673:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.173673:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.173674:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.173675:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.173678:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494762.173679:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494762.173682:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d655c00. 02000000:00000001:3.0:1713494762.173683:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.173684:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.173686:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494762.173687:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494762.173688:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494762.173691:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494762.173692:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494762.173694:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494762.173695:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494762.173698:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494762.173700:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494762.183329:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.183334:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.183339:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494762.183345:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.183349:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494762.183353:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.183355:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494762.183358:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494762.183362:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927029, transno 0, xid 1796724638750528 00010000:00000001:3.0:1713494762.183365:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494762.183373:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090554e00 x1796724638750528/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494762.183382:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494762.183384:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494762.183387:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494762.183391:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494762.183393:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494762.183395:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494762.183398:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494762.183400:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.183402:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494762.183405:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494762.183408:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3fc38. 00000100:00000200:3.0:1713494762.183413:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638750528, offset 224 00000400:00000200:3.0:1713494762.183418:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494762.183426:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494762.183431:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525274:525274:256:4294967295] 192.168.202.16@tcp LPNI seq info [525274:525274:8:4294967295] 00000400:00000200:3.0:1713494762.183440:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494762.183445:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494762.183449:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3a00. 00000800:00000200:3.0:1713494762.183454:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494762.183459:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494762.183462:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494762.183478:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494762.183481:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494762.183483:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494762.183484:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.183487:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494762.183491:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090554e00 x1796724638750528/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494762.183501:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090554e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638750528:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9851us (9998us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494762.183509:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58501 00000100:00000040:3.0:1713494762.183512:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494762.183544:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494762.183546:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494762.183549:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494762.183551:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf640. 00000020:00000010:3.0:1713494762.183553:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009c0a9200. 00000020:00000040:3.0:1713494762.183555:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494762.183556:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.183582:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.183585:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3a00. 00000400:00000200:0.0:1713494762.183588:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.183592:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.183594:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3fc38 00000400:00000010:0.0:1713494762.183595:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3fc38. 00000100:00000001:0.0:1713494762.183597:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.183598:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.187835:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.187842:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.187844:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.187845:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.187851:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.187858:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda17c0 00000400:00000200:0.0:1713494762.187863:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 222040 00000800:00000001:0.0:1713494762.187867:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.187876:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.187877:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.187880:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.187883:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.187884:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.187888:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090555880. 00000100:00000040:0.0:1713494762.187890:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880090555880 x1796724638750656 msgsize 488 00000100:00100000:0.0:1713494762.187893:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.187903:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.187906:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.187908:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.187967:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.187970:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638750656 02000000:00000001:2.0:1713494762.187971:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.187973:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.187974:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.187977:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.187980:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638750656 00000020:00000001:2.0:1713494762.187981:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.187983:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.187984:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.187986:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.187988:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.187989:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.187992:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.187993:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.187996:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d7b5000. 00000020:00000010:2.0:1713494762.187999:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b080. 00000020:00000010:2.0:1713494762.188001:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494762.188006:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.188007:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.188008:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.188009:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.188011:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.188012:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.188014:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.188016:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.188018:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.188019:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.188020:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.188022:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.188023:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.188024:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.188025:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.188025:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.188026:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.188027:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.188028:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.188030:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.188031:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.188032:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.188033:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.188034:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.188036:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.188040:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (815792128->816840703) req@ffff880090555880 x1796724638750656/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.188045:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.188047:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090555880 with x1796724638750656 ext(815792128->816840703) 00010000:00000001:2.0:1713494762.188048:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.188049:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.188051:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.188052:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.188053:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.188055:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.188056:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.188056:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.188057:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090555880 00002000:00000001:2.0:1713494762.188058:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.188059:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.188062:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.188074:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.188080:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.188081:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.188085:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66648 00000100:00000040:2.0:1713494762.188087:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.188088:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735730816 : -131938973820800 : ffff880090555880) 00000100:00000040:2.0:1713494762.188092:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090555880 x1796724638750656/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.188100:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.188101:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.188104:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090555880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638750656:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.188107:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638750656 00000020:00000001:2.0:1713494762.188109:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.188111:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.188113:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.188114:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.188116:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.188118:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.188120:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.188122:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.188123:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.188124:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.188126:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.188130:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.188132:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.188136:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880092e58400. 02000000:00000001:2.0:1713494762.188138:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.188139:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.188142:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.188144:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.188146:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.188147:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.188150:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.188152:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.188154:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.188155:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.188156:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3778019328 00000020:00000001:2.0:1713494762.188158:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.188159:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3778019328 left=3265265664 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713494762.188161:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3265265664 : 3265265664 : c2a00000) 00000020:00000001:2.0:1713494762.188162:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.188163:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713494762.188164:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.188165:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.188166:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713494762.188168:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.188169:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.188170:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713494762.188172:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713494762.188173:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494762.188190:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.188191:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.188193:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.188197:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.188199:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.188202:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.188204:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.189907:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.189912:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.189914:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.189931:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.189933:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.189935:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880069e4bc00. 00000100:00000010:2.0:1713494762.189938:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880071533000. 00000020:00000040:2.0:1713494762.189940:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.189945:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.189947:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.189951:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494762.189956:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b738. 00000400:00000200:2.0:1713494762.189959:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.189964:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.189967:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525275:525275:256:4294967295] 192.168.202.16@tcp LPNI seq info [525275:525275:8:4294967295] 00000400:00000200:2.0:1713494762.189970:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.189973:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.189976:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.189978:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007bedae00. 00000800:00000200:2.0:1713494762.189981:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.189984:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.189986:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007bedae00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.189999:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda17c0-0x6621c8dda17c0 00000100:00000001:2.0:1713494762.190001:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.190091:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.190094:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007bedae00. 00000400:00000200:0.0:1713494762.190097:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.190100:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.190103:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.190104:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069e4bc00 00000100:00000001:0.0:1713494762.190105:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.191921:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.191941:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.191943:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.191944:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.191949:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.191955:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2893e1 00000800:00000001:0.0:1713494762.191958:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.193039:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.193042:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.193445:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.193447:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.193451:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.193454:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494762.193456:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494762.193458:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.193459:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069e4bc00 00000100:00000001:0.0:1713494762.193467:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.193470:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.193473:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.193538:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.193541:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.193543:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.193547:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.193551:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.193554:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.193555:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.193556:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.193557:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.193558:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.193559:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.193560:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.193560:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.193561:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.193562:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.193563:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.193565:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.193566:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.193569:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.193571:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.193575:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e4a400. 00080000:00000001:2.0:1713494762.193577:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090810368 : -131939618741248 : ffff880069e4a400) 00080000:00000001:2.0:1713494762.193579:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.193593:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.193595:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.193603:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.193604:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.193605:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.193606:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.193608:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.193609:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.193611:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.193615:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.193617:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.193619:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.193620:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e4b000. 00080000:00000001:2.0:1713494762.193621:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090813440 : -131939618738176 : ffff880069e4b000) 00080000:00000001:2.0:1713494762.193624:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.193628:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.193630:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.193632:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.193648:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.193650:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.193651:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.193654:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.193658:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.193661:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.193687:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.193689:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.193690:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4cb40. 00000020:00000040:2.0:1713494762.193692:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.193693:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.193695:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.193696:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.193698:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.193701:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.193702:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.193731:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.193732:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927030, last_committed = 12884927029 00000001:00000010:2.0:1713494762.193734:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4cd20. 00000001:00000040:2.0:1713494762.193736:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.193737:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.193740:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.193758:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.193760:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.193764:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.195630:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.195632:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.195634:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.195635:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.195638:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.195639:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.195640:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.195642:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.195644:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880071533000. 00000100:00000010:2.0:1713494762.195646:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880069e4bc00. 00000100:00000001:2.0:1713494762.195647:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.195648:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.195650:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927029, transno 12884927030, xid 1796724638750656 00010000:00000001:2.0:1713494762.195653:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.195657:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090555880 x1796724638750656/t12884927030(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.195663:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.195664:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.195666:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.195669:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.195670:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.195672:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.195673:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.195675:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.195676:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.195678:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.195680:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88007e151880. 00000100:00000200:2.0:1713494762.195682:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638750656, offset 224 00000400:00000200:2.0:1713494762.195685:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.195690:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.195693:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525276:525276:256:4294967295] 192.168.202.16@tcp LPNI seq info [525276:525276:8:4294967295] 00000400:00000200:2.0:1713494762.195698:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.195701:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.195703:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007bedae00. 00000800:00000200:2.0:1713494762.195706:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.195709:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.195711:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007bedae00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.195740:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.195743:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.195744:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.195745:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.195746:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.195749:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090555880 x1796724638750656/t12884927030(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.195760:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090555880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638750656:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7659us (7868us total) trans 12884927030 rc 0/0 00000100:00100000:2.0:1713494762.195766:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66648 00000100:00000040:2.0:1713494762.195768:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.195769:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.195771:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.195774:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (815792128->816840703) req@ffff880090555880 x1796724638750656/t12884927030(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.195780:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.195797:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090555880 with x1796724638750656 ext(815792128->816840703) 00010000:00000001:2.0:1713494762.195799:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.195800:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.195801:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.195802:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.195804:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.195805:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.195806:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.195806:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.195807:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090555880 00002000:00000001:2.0:1713494762.195808:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.195809:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.195812:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b080. 00000800:00000200:0.0:1713494762.195813:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713494762.195814:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:2.0:1713494762.195816:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d7b5000. 00000800:00000010:0.0:1713494762.195816:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007bedae00. 00000020:00000040:2.0:1713494762.195818:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.195819:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.195819:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.195822:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.195824:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88007e151880 00000400:00000010:0.0:1713494762.195826:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88007e151880. 00000100:00000001:0.0:1713494762.195828:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.195829:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.196615:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.196620:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.196622:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.196623:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.196627:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.196633:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1800 00000400:00000200:0.0:1713494762.196638:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 8800 00000800:00000001:0.0:1713494762.196642:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.196650:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.196651:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.196653:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.196656:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.196657:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.196660:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090555500. 00000100:00000040:0.0:1713494762.196662:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880090555500 x1796724638750720 msgsize 440 00000100:00100000:0.0:1713494762.196665:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.196677:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.196681:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.196682:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.196744:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494762.196747:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638750720 02000000:00000001:3.0:1713494762.196748:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494762.196750:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494762.196751:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494762.196754:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494762.196756:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638750720 00000020:00000001:3.0:1713494762.196757:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494762.196758:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494762.196759:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494762.196761:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494762.196762:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494762.196764:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494762.196766:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.196767:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494762.196770:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ad2a000. 00000020:00000010:3.0:1713494762.196772:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494762.196774:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf640. 00000100:00000040:3.0:1713494762.196778:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494762.196780:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494762.196781:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494762.196782:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.196785:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.196796:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.196801:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494762.196802:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494762.196805:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58502 00000100:00000040:3.0:1713494762.196807:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494762.196808:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735729920 : -131938973821696 : ffff880090555500) 00000100:00000040:3.0:1713494762.196811:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090555500 x1796724638750720/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494762.196817:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.196817:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494762.196819:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090555500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638750720:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494762.196823:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638750720 00000020:00000001:3.0:1713494762.196824:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494762.196826:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494762.196827:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.196829:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494762.196830:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494762.196831:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494762.196836:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494762.196837:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494762.196838:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494762.196840:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494762.196841:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494762.196843:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.196844:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494762.196845:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.196846:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.196846:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.196847:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.196848:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.196849:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.196850:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.196851:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.196852:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.196854:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494762.196855:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494762.196858:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d654800. 02000000:00000001:3.0:1713494762.196859:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.196860:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.196862:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494762.196863:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494762.196864:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494762.196867:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494762.196868:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494762.196869:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494762.196871:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494762.196874:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494762.196876:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494762.205480:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.205484:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.205488:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494762.205495:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.205497:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494762.205502:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.205503:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494762.205507:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494762.205511:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927029, transno 0, xid 1796724638750720 00010000:00000001:3.0:1713494762.205514:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494762.205537:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090555500 x1796724638750720/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494762.205543:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494762.205544:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494762.205547:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494762.205550:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494762.205551:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494762.205553:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494762.205554:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494762.205556:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.205557:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494762.205559:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494762.205561:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f550. 00000100:00000200:3.0:1713494762.205564:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638750720, offset 224 00000400:00000200:3.0:1713494762.205567:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494762.205573:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494762.205577:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525277:525277:256:4294967295] 192.168.202.16@tcp LPNI seq info [525277:525277:8:4294967295] 00000400:00000200:3.0:1713494762.205582:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494762.205585:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494762.205588:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0100. 00000800:00000200:3.0:1713494762.205591:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494762.205595:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494762.205598:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494762.205602:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494762.205604:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494762.205605:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494762.205606:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.205607:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494762.205610:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090555500 x1796724638750720/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494762.205616:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090555500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638750720:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8798us (8952us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494762.205622:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58502 00000100:00000040:3.0:1713494762.205624:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494762.205626:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494762.205627:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494762.205629:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494762.205630:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf640. 00000020:00000010:3.0:1713494762.205633:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ad2a000. 00000020:00000040:3.0:1713494762.205635:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494762.205636:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.205650:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.205653:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0100. 00000400:00000200:0.0:1713494762.205656:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.205659:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.205661:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f550 00000400:00000010:0.0:1713494762.205663:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f550. 00000100:00000001:0.0:1713494762.205665:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.205666:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.210160:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.210167:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.210168:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.210170:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.210186:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.210193:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1880 00000400:00000200:0.0:1713494762.210198:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 222528 00000800:00000001:0.0:1713494762.210203:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.210211:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.210212:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.210214:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.210217:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.210219:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.210223:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec6a00. 00000100:00000040:0.0:1713494762.210225:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec6a00 x1796724638750848 msgsize 488 00000100:00100000:0.0:1713494762.210228:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.210238:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.210242:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.210243:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.210274:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.210277:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638750848 02000000:00000001:2.0:1713494762.210280:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.210281:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.210284:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.210287:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.210290:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638750848 00000020:00000001:2.0:1713494762.210292:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.210293:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.210295:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.210297:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.210300:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.210302:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.210305:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.210307:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.210310:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d7b4200. 00000020:00000010:2.0:1713494762.210313:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b180. 00000020:00000010:2.0:1713494762.210316:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494762.210322:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.210324:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.210324:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.210326:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.210328:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.210330:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.210331:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.210333:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.210335:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.210336:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.210337:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.210338:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.210340:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.210341:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.210342:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.210342:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.210343:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.210344:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.210345:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.210347:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.210348:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.210348:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.210350:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.210351:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.210353:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.210357:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (816840704->817889279) req@ffff88008bec6a00 x1796724638750848/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.210363:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.210364:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec6a00 with x1796724638750848 ext(816840704->817889279) 00010000:00000001:2.0:1713494762.210366:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.210367:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.210368:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.210369:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.210371:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.210372:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.210373:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.210373:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.210374:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec6a00 00002000:00000001:2.0:1713494762.210375:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.210376:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.210379:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.210391:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.210396:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.210396:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.210399:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66649 00000100:00000040:2.0:1713494762.210400:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.210401:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661745152 : -131939047806464 : ffff88008bec6a00) 00000100:00000040:2.0:1713494762.210404:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec6a00 x1796724638750848/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.210409:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.210409:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.210411:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638750848:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.210413:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638750848 00000020:00000001:2.0:1713494762.210415:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.210417:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.210418:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.210419:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.210420:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.210421:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.210423:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.210424:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.210425:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.210425:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.210427:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.210430:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.210431:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.210434:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88007dc74400. 02000000:00000001:2.0:1713494762.210435:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.210437:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.210438:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.210439:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.210441:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.210442:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.210445:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.210446:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.210448:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.210449:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.210451:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3776970752 00000020:00000001:2.0:1713494762.210453:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.210454:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3776970752 left=3265265664 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713494762.210456:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3265265664 : 3265265664 : c2a00000) 00000020:00000001:2.0:1713494762.210457:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.210458:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713494762.210459:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.210460:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.210461:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713494762.210463:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.210465:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.210466:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713494762.210468:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713494762.210470:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494762.210471:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.210472:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.210473:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.210477:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.210478:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.210480:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.210483:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.212143:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.212148:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.212149:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.212150:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.212151:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.212154:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88007dc75800. 00000100:00000010:2.0:1713494762.212157:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012242b000. 00000020:00000040:2.0:1713494762.212159:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.212164:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.212166:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.212171:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494762.212187:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b770. 00000400:00000200:2.0:1713494762.212191:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.212198:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.212201:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525278:525278:256:4294967295] 192.168.202.16@tcp LPNI seq info [525278:525278:8:4294967295] 00000400:00000200:2.0:1713494762.212204:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.212207:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.212210:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.212212:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d92b700. 00000800:00000200:2.0:1713494762.212215:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.212218:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.212220:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.212232:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1880-0x6621c8dda1880 00000100:00000001:2.0:1713494762.212234:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.212294:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.212298:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d92b700. 00000400:00000200:0.0:1713494762.212300:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.212304:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.212306:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.212307:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007dc75800 00000100:00000001:0.0:1713494762.212309:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.213874:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.213894:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.213896:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.213897:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.213901:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.213908:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2893ed 00000800:00000001:0.0:1713494762.213912:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.214901:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.214904:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.215332:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.215334:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.215338:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.215340:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494762.215342:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494762.215344:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.215345:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007dc75800 00000100:00000001:0.0:1713494762.215353:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.215356:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.215358:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.215386:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.215389:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.215390:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.215395:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.215399:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.215401:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.215402:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.215404:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.215405:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.215406:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.215406:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.215407:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.215408:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.215408:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.215409:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.215410:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.215412:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.215413:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.215416:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.215418:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.215421:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e4a400. 00080000:00000001:2.0:1713494762.215423:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090810368 : -131939618741248 : ffff880069e4a400) 00080000:00000001:2.0:1713494762.215425:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.215439:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.215440:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.215448:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.215449:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.215450:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.215452:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.215453:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.215455:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.215456:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.215461:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.215463:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.215466:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.215467:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e4b000. 00080000:00000001:2.0:1713494762.215468:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090813440 : -131939618738176 : ffff880069e4b000) 00080000:00000001:2.0:1713494762.215472:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.215475:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.215477:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.215479:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.215494:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.215495:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.215496:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.215499:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.215503:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.215506:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.215550:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.215552:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.215554:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c6c0. 00000020:00000040:2.0:1713494762.215555:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.215557:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.215559:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.215560:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.215562:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.215564:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.215566:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.215594:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.215596:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927031, last_committed = 12884927030 00000001:00000010:2.0:1713494762.215598:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4ca80. 00000001:00000040:2.0:1713494762.215600:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.215601:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.215604:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.215623:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.215624:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.215629:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.217281:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.217283:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.217285:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.217287:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.217289:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.217290:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.217291:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.217293:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.217294:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012242b000. 00000100:00000010:2.0:1713494762.217296:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88007dc75800. 00000100:00000001:2.0:1713494762.217298:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.217299:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.217300:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927030, transno 12884927031, xid 1796724638750848 00010000:00000001:2.0:1713494762.217302:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.217307:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec6a00 x1796724638750848/t12884927031(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.217312:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.217313:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.217315:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.217318:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.217319:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.217321:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.217322:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.217324:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.217325:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.217327:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.217328:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be7440. 00000100:00000200:2.0:1713494762.217331:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638750848, offset 224 00000400:00000200:2.0:1713494762.217334:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.217338:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.217341:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525279:525279:256:4294967295] 192.168.202.16@tcp LPNI seq info [525279:525279:8:4294967295] 00000400:00000200:2.0:1713494762.217346:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.217349:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.217351:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d92b700. 00000800:00000200:2.0:1713494762.217354:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.217357:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.217360:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.217371:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.217373:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.217374:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.217375:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.217377:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.217379:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec6a00 x1796724638750848/t12884927031(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.217385:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638750848:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6975us (7158us total) trans 12884927031 rc 0/0 00000100:00100000:2.0:1713494762.217390:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66649 00000100:00000040:2.0:1713494762.217392:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.217393:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.217395:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.217398:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (816840704->817889279) req@ffff88008bec6a00 x1796724638750848/t12884927031(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.217403:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.217404:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec6a00 with x1796724638750848 ext(816840704->817889279) 00010000:00000001:2.0:1713494762.217405:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.217407:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.217408:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.217409:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.217410:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.217411:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.217412:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.217413:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.217414:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec6a00 00002000:00000001:2.0:1713494762.217415:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.217416:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.217418:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b180. 00000020:00000010:2.0:1713494762.217419:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:2.0:1713494762.217422:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d7b4200. 00000020:00000040:2.0:1713494762.217424:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.217425:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.217454:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.217457:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92b700. 00000400:00000200:0.0:1713494762.217460:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.217463:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.217465:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7440 00000400:00000010:0.0:1713494762.217466:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7440. 00000100:00000001:0.0:1713494762.217468:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.217469:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.218287:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.218292:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.218293:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.218294:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.218298:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.218303:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda18c0 00000400:00000200:0.0:1713494762.218307:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 9240 00000800:00000001:0.0:1713494762.218310:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.218317:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.218318:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.218321:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.218323:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.218324:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.218327:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800923f0e00. 00000100:00000040:0.0:1713494762.218329:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800923f0e00 x1796724638750912 msgsize 440 00000100:00100000:0.0:1713494762.218332:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.218341:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.218344:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.218345:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.218364:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494762.218366:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638750912 02000000:00000001:3.0:1713494762.218368:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494762.218369:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494762.218371:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494762.218373:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494762.218374:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638750912 00000020:00000001:3.0:1713494762.218376:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494762.218376:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494762.218378:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494762.218379:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494762.218381:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494762.218383:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494762.218385:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.218386:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494762.218388:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800923de000. 00000020:00000010:3.0:1713494762.218391:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494762.218393:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf640. 00000100:00000040:3.0:1713494762.218396:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494762.218398:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494762.218398:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494762.218399:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.218402:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.218407:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.218410:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494762.218411:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494762.218414:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58503 00000100:00000040:3.0:1713494762.218416:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494762.218417:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134767824384 : -131938941727232 : ffff8800923f0e00) 00000100:00000040:3.0:1713494762.218420:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800923f0e00 x1796724638750912/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494762.218445:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.218446:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494762.218448:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800923f0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638750912:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494762.218451:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638750912 00000020:00000001:3.0:1713494762.218452:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494762.218454:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494762.218456:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.218457:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494762.218458:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494762.218460:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494762.218462:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494762.218463:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494762.218464:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494762.218466:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494762.218467:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494762.218469:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.218471:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494762.218472:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.218473:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.218475:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.218476:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.218477:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.218478:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.218478:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.218480:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.218481:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.218483:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494762.218484:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494762.218487:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d656000. 02000000:00000001:3.0:1713494762.218488:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.218490:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.218513:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494762.218515:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494762.218516:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494762.218519:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494762.218521:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494762.218523:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494762.218525:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494762.218528:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494762.218530:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.227389:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.227392:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.227396:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.227401:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.227404:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494762.227407:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.227409:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494762.227411:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494762.227414:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927031, transno 0, xid 1796724638750912 00010000:00000001:0.0:1713494762.227416:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.227422:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800923f0e00 x1796724638750912/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.227427:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.227429:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.227431:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494762.227434:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.227436:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.227437:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.227439:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.227441:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.227442:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.227444:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.227446:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092a08000. 00000100:00000200:0.0:1713494762.227449:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638750912, offset 224 00000400:00000200:0.0:1713494762.227452:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.227459:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.227463:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525280:525280:256:4294967295] 192.168.202.16@tcp LPNI seq info [525280:525280:8:4294967295] 00000400:00000200:0.0:1713494762.227469:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.227472:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.227475:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cb25600. 00000800:00000200:0.0:1713494762.227478:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.227482:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.227484:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cb25600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.227495:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.227497:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.227499:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.227500:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.227501:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.227504:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800923f0e00 x1796724638750912/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.227510:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800923f0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638750912:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9064us (9179us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494762.227528:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58503 00000100:00000040:0.0:1713494762.227530:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.227531:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494762.227532:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.227535:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9100. 00000020:00000010:0.0:1713494762.227537:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf640. 00000020:00000010:0.0:1713494762.227539:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800923de000. 00000020:00000040:0.0:1713494762.227541:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494762.227543:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.227599:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.227602:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cb25600. 00000400:00000200:2.0:1713494762.227605:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.227609:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.227611:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08000 00000400:00000010:2.0:1713494762.227612:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08000. 00000100:00000001:2.0:1713494762.227615:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.227616:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.231937:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.231946:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.231949:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.231951:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.231958:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.231968:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1940 00000400:00000200:0.0:1713494762.231975:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 223016 00000800:00000001:0.0:1713494762.231981:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.231991:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.231993:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.231996:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.232000:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.232002:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.232006:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800923f2300. 00000100:00000040:0.0:1713494762.232009:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800923f2300 x1796724638751040 msgsize 488 00000100:00100000:0.0:1713494762.232013:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.232027:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.232032:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.232035:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.232069:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.232071:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638751040 02000000:00000001:2.0:1713494762.232074:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.232076:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.232078:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.232082:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.232085:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638751040 00000020:00000001:2.0:1713494762.232087:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.232089:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.232091:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.232093:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.232095:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.232098:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.232101:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.232102:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.232106:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800923de000. 00000020:00000010:2.0:1713494762.232110:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2ba80. 00000020:00000010:2.0:1713494762.232114:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494762.232120:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.232123:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.232124:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.232126:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.232128:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.232130:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.232133:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.232136:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.232139:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.232141:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.232143:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.232145:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.232147:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.232148:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.232150:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.232150:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.232152:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.232153:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.232155:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.232158:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.232160:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.232161:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.232163:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.232165:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.232168:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.232173:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (817889280->818937855) req@ffff8800923f2300 x1796724638751040/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.232196:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.232198:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800923f2300 with x1796724638751040 ext(817889280->818937855) 00010000:00000001:2.0:1713494762.232201:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.232203:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.232205:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.232207:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.232209:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.232211:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.232213:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.232214:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.232215:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800923f2300 00002000:00000001:2.0:1713494762.232217:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.232219:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.232225:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.232238:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.232246:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.232247:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.232251:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66650 00000100:00000040:2.0:1713494762.232254:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.232256:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134767829760 : -131938941721856 : ffff8800923f2300) 00000100:00000040:2.0:1713494762.232260:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800923f2300 x1796724638751040/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.232268:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.232269:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.232272:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800923f2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638751040:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.232275:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638751040 00000020:00000001:2.0:1713494762.232277:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.232280:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.232282:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.232284:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.232285:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.232287:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.232289:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.232291:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.232292:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.232294:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.232296:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.232301:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.232303:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.232306:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880069e4a400. 02000000:00000001:2.0:1713494762.232308:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.232311:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.232313:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.232315:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.232318:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.232319:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.232323:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.232326:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.232328:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.232330:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.232332:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3775922176 00000020:00000001:2.0:1713494762.232335:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.232337:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3775922176 left=3263168512 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713494762.232340:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3263168512 : 3263168512 : c2800000) 00000020:00000001:2.0:1713494762.232342:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.232343:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713494762.232346:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.232347:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.232349:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713494762.232352:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.232354:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.232356:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713494762.232359:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713494762.232361:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494762.232363:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.232365:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.232367:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.232372:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.232373:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.232377:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.232381:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.234657:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.234663:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.234665:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.234667:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.234669:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.234672:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880069e4b000. 00000100:00000010:2.0:1713494762.234676:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880083dd3000. 00000020:00000040:2.0:1713494762.234679:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.234687:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.234689:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.234694:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494762.234702:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b7a8. 00000400:00000200:2.0:1713494762.234705:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.234713:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.234718:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525281:525281:256:4294967295] 192.168.202.16@tcp LPNI seq info [525281:525281:8:4294967295] 00000400:00000200:2.0:1713494762.234723:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.234728:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.234733:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.234736:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800938b4b00. 00000800:00000200:2.0:1713494762.234740:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.234745:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.234748:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800938b4b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.234762:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1940-0x6621c8dda1940 00000100:00000001:2.0:1713494762.234765:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.234843:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.234847:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800938b4b00. 00000400:00000200:0.0:1713494762.234851:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.234855:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.234859:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.234861:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069e4b000 00000100:00000001:0.0:1713494762.234862:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.235876:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.235910:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.235913:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.235924:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.235928:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.235937:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2893f9 00000800:00000001:2.0:1713494762.235942:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.236619:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.236622:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.236793:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.236938:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.237327:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.237329:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.237333:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.237336:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494762.237338:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494762.237340:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.237341:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069e4b000 00000100:00000001:0.0:1713494762.237349:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.237352:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.237354:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.237381:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.237384:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.237386:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.237390:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.237396:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.237399:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.237401:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.237402:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.237404:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.237405:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.237406:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.237408:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.237409:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.237410:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.237411:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.237413:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.237415:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.237416:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.237421:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.237423:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.237428:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e4bc00. 00080000:00000001:2.0:1713494762.237430:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090816512 : -131939618735104 : ffff880069e4bc00) 00080000:00000001:2.0:1713494762.237433:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.237451:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.237453:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.237464:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.237466:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.237467:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.237469:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.237471:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.237472:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.237475:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.237481:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.237483:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.237486:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.237488:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e48c00. 00080000:00000001:2.0:1713494762.237489:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090804224 : -131939618747392 : ffff880069e48c00) 00080000:00000001:2.0:1713494762.237494:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.237499:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.237500:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.237504:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.237540:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.237541:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.237544:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.237549:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.237554:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.237558:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.237589:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.237592:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.237594:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c660. 00000020:00000040:2.0:1713494762.237595:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.237597:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.237599:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.237600:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.237602:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.237604:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.237606:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.237636:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.237637:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927032, last_committed = 12884927031 00000001:00000010:2.0:1713494762.237640:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4cae0. 00000001:00000040:2.0:1713494762.237641:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.237642:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.237646:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.237668:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.237669:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.237674:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.239557:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.239559:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.239561:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.239563:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.239566:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.239567:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.239568:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.239570:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.239572:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880083dd3000. 00000100:00000010:2.0:1713494762.239574:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880069e4b000. 00000100:00000001:2.0:1713494762.239575:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.239576:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.239578:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927031, transno 12884927032, xid 1796724638751040 00010000:00000001:2.0:1713494762.239581:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.239585:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800923f2300 x1796724638751040/t12884927032(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.239590:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.239592:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.239594:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.239597:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.239598:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.239600:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.239602:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.239603:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.239604:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.239606:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.239608:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5b550. 00000100:00000200:2.0:1713494762.239610:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638751040, offset 224 00000400:00000200:2.0:1713494762.239613:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.239617:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.239620:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525282:525282:256:4294967295] 192.168.202.16@tcp LPNI seq info [525282:525282:8:4294967295] 00000400:00000200:2.0:1713494762.239625:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.239628:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.239630:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801316fc900. 00000800:00000200:2.0:1713494762.239632:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.239636:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.239638:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801316fc900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.239648:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.239650:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.239651:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.239652:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.239654:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.239657:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800923f2300 x1796724638751040/t12884927032(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.239666:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800923f2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638751040:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7398us (7656us total) trans 12884927032 rc 0/0 00000100:00100000:2.0:1713494762.239672:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66650 00000100:00000040:2.0:1713494762.239674:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.239675:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.239677:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.239680:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (817889280->818937855) req@ffff8800923f2300 x1796724638751040/t12884927032(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.239685:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.239686:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800923f2300 with x1796724638751040 ext(817889280->818937855) 00010000:00000001:2.0:1713494762.239688:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.239689:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.239690:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.239691:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.239693:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.239694:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.239695:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.239695:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.239696:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800923f2300 00002000:00000001:2.0:1713494762.239697:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.239698:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.239701:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2ba80. 00000020:00000010:2.0:1713494762.239704:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:2.0:1713494762.239706:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800923de000. 00000020:00000040:2.0:1713494762.239708:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.239709:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.239713:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.239716:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801316fc900. 00000400:00000200:0.0:1713494762.239719:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.239722:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.239725:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b550 00000400:00000010:0.0:1713494762.239726:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b550. 00000100:00000001:0.0:1713494762.239728:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.239729:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.240617:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.240623:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.240625:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.240626:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.240631:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.240638:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1980 00000400:00000200:2.0:1713494762.240642:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 9680 00000800:00000001:2.0:1713494762.240646:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.240654:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.240656:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.240658:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.240661:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.240662:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.240665:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801224d9880. 00000100:00000040:2.0:1713494762.240668:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8801224d9880 x1796724638751104 msgsize 440 00000100:00100000:2.0:1713494762.240671:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.240683:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.240688:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.240690:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.240703:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.240705:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638751104 02000000:00000001:0.0:1713494762.240706:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.240708:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.240710:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.240712:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.240715:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638751104 00000020:00000001:0.0:1713494762.240716:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.240717:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.240718:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.240720:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.240721:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.240722:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.240725:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.240726:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.240728:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880075a45400. 00000020:00000010:0.0:1713494762.240731:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988b500. 00000020:00000010:0.0:1713494762.240733:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468c80. 00000100:00000040:0.0:1713494762.240737:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494762.240739:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.240739:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494762.240741:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.240743:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.240752:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.240756:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.240757:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.240760:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58504 00000100:00000040:0.0:1713494762.240761:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.240763:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137184696448 : -131936524855168 : ffff8801224d9880) 00000100:00000040:0.0:1713494762.240766:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801224d9880 x1796724638751104/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.240772:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.240772:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.240774:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801224d9880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638751104:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494762.240776:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638751104 00000020:00000001:0.0:1713494762.240777:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.240779:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.240780:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.240782:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.240783:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494762.240785:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.240786:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.240787:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.240788:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.240790:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.240791:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.240793:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.240794:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.240794:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.240796:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.240796:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.240797:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.240798:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.240799:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.240800:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.240801:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.240802:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.240805:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.240806:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.240808:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800865acc00. 02000000:00000001:0.0:1713494762.240809:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.240811:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.240813:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494762.240814:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.240815:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.240818:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.240819:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494762.240821:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494762.240822:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494762.240825:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494762.240827:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.249329:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.249332:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.249337:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.249342:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.249345:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494762.249348:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.249349:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494762.249352:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494762.249356:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927032, transno 0, xid 1796724638751104 00010000:00000001:0.0:1713494762.249358:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.249365:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801224d9880 x1796724638751104/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.249371:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.249372:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.249375:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494762.249378:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.249379:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.249380:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.249382:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.249384:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.249386:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.249388:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.249390:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092a08330. 00000100:00000200:0.0:1713494762.249394:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638751104, offset 224 00000400:00000200:0.0:1713494762.249397:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.249403:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.249407:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525283:525283:256:4294967295] 192.168.202.16@tcp LPNI seq info [525283:525283:8:4294967295] 00000400:00000200:0.0:1713494762.249413:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.249433:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.249435:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a9056a00. 00000800:00000200:0.0:1713494762.249439:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.249443:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.249446:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9056a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.249458:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.249460:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.249462:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.249463:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.249464:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.249467:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801224d9880 x1796724638751104/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.249473:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801224d9880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638751104:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8700us (8804us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494762.249479:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58504 00000100:00000040:0.0:1713494762.249482:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.249483:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494762.249484:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.249487:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988b500. 00000020:00000010:0.0:1713494762.249489:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468c80. 00000020:00000010:0.0:1713494762.249491:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880075a45400. 00000020:00000040:0.0:1713494762.249493:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494762.249495:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.249596:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.249600:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9056a00. 00000400:00000200:2.0:1713494762.249602:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.249606:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.249608:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08330 00000400:00000010:2.0:1713494762.249610:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08330. 00000100:00000001:2.0:1713494762.249612:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.249614:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.253914:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.253921:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.253923:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.253924:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.253929:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.253936:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1a00 00000400:00000200:0.0:1713494762.253942:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 223504 00000800:00000001:0.0:1713494762.253946:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.253952:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.253954:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.253956:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.253960:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.253961:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.253965:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff1500. 00000100:00000040:0.0:1713494762.253967:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff1500 x1796724638751232 msgsize 488 00000100:00100000:0.0:1713494762.253970:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.253981:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.253986:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.253988:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.254048:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.254051:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638751232 02000000:00000001:2.0:1713494762.254053:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.254054:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.254056:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.254059:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.254061:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638751232 00000020:00000001:2.0:1713494762.254063:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.254064:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.254065:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.254067:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.254069:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.254071:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.254074:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.254075:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.254077:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005e424600. 00000020:00000010:2.0:1713494762.254080:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b600. 00000020:00000010:2.0:1713494762.254082:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494762.254087:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.254089:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.254089:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.254091:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.254092:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.254094:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.254096:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.254098:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.254100:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.254101:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.254102:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.254104:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.254105:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.254106:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.254107:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.254108:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.254109:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.254109:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.254110:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.254112:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.254113:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.254114:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.254116:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.254117:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.254119:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.254123:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (818937856->819986431) req@ffff880087ff1500 x1796724638751232/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.254128:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.254130:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff1500 with x1796724638751232 ext(818937856->819986431) 00010000:00000001:2.0:1713494762.254132:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.254133:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.254135:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.254136:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.254138:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.254139:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.254140:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.254141:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.254141:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff1500 00002000:00000001:2.0:1713494762.254143:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.254144:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.254147:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.254158:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.254162:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.254163:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.254166:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66651 00000100:00000040:2.0:1713494762.254167:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.254168:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595859712 : -131939113691904 : ffff880087ff1500) 00000100:00000040:2.0:1713494762.254171:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff1500 x1796724638751232/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.254192:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.254192:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.254195:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638751232:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.254197:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638751232 00000020:00000001:2.0:1713494762.254198:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.254200:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.254201:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.254202:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.254203:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.254205:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.254207:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.254208:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.254209:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.254210:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.254211:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.254215:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.254216:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.254220:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880069e48000. 02000000:00000001:2.0:1713494762.254221:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.254223:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.254225:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.254226:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.254227:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.254228:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.254232:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.254233:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.254235:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.254236:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.254237:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3774873600 00000020:00000001:2.0:1713494762.254239:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.254241:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3774873600 left=3262119936 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713494762.254242:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3262119936 : 3262119936 : c2700000) 00000020:00000001:2.0:1713494762.254244:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.254244:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713494762.254246:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.254246:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.254248:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713494762.254249:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.254250:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.254252:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713494762.254253:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713494762.254254:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494762.254255:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.254257:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.254258:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.254262:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.254263:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.254266:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.254269:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.255795:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.255799:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.255800:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.255802:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.255803:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.255806:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880069e49400. 00000100:00000010:2.0:1713494762.255808:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801337d3000. 00000020:00000040:2.0:1713494762.255810:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.255815:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.255817:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.255821:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494762.255825:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b7e0. 00000400:00000200:2.0:1713494762.255828:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.255833:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.255836:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525284:525284:256:4294967295] 192.168.202.16@tcp LPNI seq info [525284:525284:8:4294967295] 00000400:00000200:2.0:1713494762.255839:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.255843:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.255846:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.255848:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801316fc900. 00000800:00000200:2.0:1713494762.255850:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.255854:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.255856:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801316fc900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.255870:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1a00-0x6621c8dda1a00 00000100:00000001:2.0:1713494762.255872:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.255927:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.255932:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801316fc900. 00000400:00000200:0.0:1713494762.255936:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.255941:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.255944:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.255945:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069e49400 00000100:00000001:0.0:1713494762.255947:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.256948:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.256977:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.256979:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.256981:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.256987:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.256994:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289405 00000800:00000001:2.0:1713494762.256999:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.257547:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.258140:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.258787:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.258790:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.258793:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.258797:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494762.258798:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494762.258801:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.258802:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069e49400 00000100:00000001:0.0:1713494762.258809:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.258814:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.258816:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.258866:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.258869:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.258871:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.258875:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.258880:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.258882:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.258883:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.258885:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.258887:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.258888:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.258888:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.258889:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.258890:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.258891:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.258891:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.258893:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.258895:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.258896:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.258900:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.258902:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.258907:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e48800. 00080000:00000001:2.0:1713494762.258909:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090803200 : -131939618748416 : ffff880069e48800) 00080000:00000001:2.0:1713494762.258911:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.258927:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.258929:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.258939:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.258940:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.258941:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.258942:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.258944:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.258946:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.258947:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.258953:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.258955:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.258956:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.258958:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e4bc00. 00080000:00000001:2.0:1713494762.258959:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090816512 : -131939618735104 : ffff880069e4bc00) 00080000:00000001:2.0:1713494762.258963:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.258966:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.258968:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.258970:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.258987:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.258989:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.258990:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.258994:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.258997:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.259000:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.259029:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.259031:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.259033:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4cde0. 00000020:00000040:2.0:1713494762.259035:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.259036:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.259038:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.259039:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.259041:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.259043:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.259044:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.259073:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.259074:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927033, last_committed = 12884927032 00000001:00000010:2.0:1713494762.259076:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4ca80. 00000001:00000040:2.0:1713494762.259078:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.259079:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.259083:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.259101:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.259103:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.259107:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.261291:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.261294:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.261297:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.261300:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.261304:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.261305:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.261307:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.261309:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.261312:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801337d3000. 00000100:00000010:2.0:1713494762.261316:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880069e49400. 00000100:00000001:2.0:1713494762.261318:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.261319:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.261322:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927032, transno 12884927033, xid 1796724638751232 00010000:00000001:2.0:1713494762.261325:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.261332:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff1500 x1796724638751232/t12884927033(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.261340:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.261342:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.261345:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.261349:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.261351:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.261353:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.261356:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.261358:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.261360:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.261362:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.261365:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be7b28. 00000100:00000200:2.0:1713494762.261368:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638751232, offset 224 00000400:00000200:2.0:1713494762.261372:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.261378:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.261382:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525285:525285:256:4294967295] 192.168.202.16@tcp LPNI seq info [525285:525285:8:4294967295] 00000400:00000200:2.0:1713494762.261391:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.261395:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.261398:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880086199200. 00000800:00000200:2.0:1713494762.261402:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.261407:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.261411:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086199200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.261425:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.261428:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.261429:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.261431:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.261433:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.261437:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff1500 x1796724638751232/t12884927033(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.261457:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638751232:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7263us (7487us total) trans 12884927033 rc 0/0 00000100:00100000:2.0:1713494762.261466:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66651 00000100:00000040:2.0:1713494762.261469:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.261471:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.261473:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.261478:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (818937856->819986431) req@ffff880087ff1500 x1796724638751232/t12884927033(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713494762.261483:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713494762.261486:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000010:0.0:1713494762.261486:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880086199200. 00002000:00100000:2.0:1713494762.261488:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff1500 with x1796724638751232 ext(818937856->819986431) 00010000:00000001:2.0:1713494762.261490:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:0.0:1713494762.261490:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713494762.261493:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:0.0:1713494762.261494:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:2.0:1713494762.261495:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000400:00000200:0.0:1713494762.261496:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7b28 00000020:00000001:2.0:1713494762.261497:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000010:0.0:1713494762.261498:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7b28. 00010000:00000001:2.0:1713494762.261500:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000100:00000001:0.0:1713494762.261501:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:2.0:1713494762.261502:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000100:00000001:0.0:1713494762.261502:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:2.0:1713494762.261504:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.261505:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.261506:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff1500 00002000:00000001:2.0:1713494762.261508:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.261510:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.261529:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b600. 00000020:00000010:2.0:1713494762.261533:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:2.0:1713494762.261536:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005e424600. 00000020:00000040:2.0:1713494762.261540:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.261542:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.262261:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.262267:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.262269:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.262271:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.262276:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.262283:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1a40 00000400:00000200:2.0:1713494762.262289:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 10120 00000800:00000001:2.0:1713494762.262293:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.262301:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.262303:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.262307:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.262311:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.262313:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.262317:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801224da300. 00000100:00000040:2.0:1713494762.262319:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801224da300 x1796724638751296 msgsize 440 00000100:00100000:2.0:1713494762.262323:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.262336:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.262341:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.262343:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.262364:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.262366:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638751296 02000000:00000001:0.0:1713494762.262368:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.262370:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.262372:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.262375:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.262378:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638751296 00000020:00000001:0.0:1713494762.262380:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.262382:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.262384:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.262386:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.262388:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.262390:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.262393:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.262394:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.262397:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800822c6c00. 00000020:00000010:0.0:1713494762.262400:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988b500. 00000020:00000010:0.0:1713494762.262403:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468c80. 00000100:00000040:0.0:1713494762.262409:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494762.262410:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.262411:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494762.262413:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.262428:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.262438:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.262443:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.262445:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.262449:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58505 00000100:00000040:0.0:1713494762.262451:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.262453:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137184699136 : -131936524852480 : ffff8801224da300) 00000100:00000040:0.0:1713494762.262458:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801224da300 x1796724638751296/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.262466:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.262467:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.262470:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801224da300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638751296:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494762.262473:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638751296 00000020:00000001:0.0:1713494762.262475:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.262478:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.262479:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.262481:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.262483:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494762.262485:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.262487:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.262488:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.262489:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.262491:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.262493:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.262495:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.262497:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.262498:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.262499:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.262500:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.262502:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.262503:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.262504:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.262505:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.262506:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.262508:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.262511:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.262512:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.262533:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800865adc00. 02000000:00000001:0.0:1713494762.262535:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.262537:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.262540:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494762.262542:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.262544:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.262548:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.262549:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494762.262551:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494762.262554:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494762.262557:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494762.262559:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.272977:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.272982:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.272983:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.272986:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927033 is committed 00000001:00000040:0.0:1713494762.272989:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.272992:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.272995:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4ca80. 00000020:00000001:0.0:1713494762.272999:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.273001:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.273003:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.273005:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.273006:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4cde0. 00040000:00000001:0.0:1713494762.273009:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.273012:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.273014:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069e4bc00. 00080000:00000001:0.0:1713494762.273016:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.273018:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.273019:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.273020:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.273021:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069e48800. 00080000:00000001:0.0:1713494762.273022:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494762.273232:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.273235:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090171800. 00000400:00000200:0.0:1713494762.273239:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.273245:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.273248:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd037f8 00000400:00000010:0.0:1713494762.273250:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd037f8. 00000100:00000001:0.0:1713494762.273254:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.273255:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.276994:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.277001:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.277003:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.277006:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.277012:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.277021:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1ac0 00000400:00000200:0.0:1713494762.277027:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 223992 00000800:00000001:0.0:1713494762.277034:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.277053:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.277056:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.277059:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.277064:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.277066:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.277070:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff0e00. 00000100:00000040:0.0:1713494762.277073:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff0e00 x1796724638751424 msgsize 488 00000100:00100000:0.0:1713494762.277076:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.277090:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.277096:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.277099:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.277121:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.277124:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638751424 02000000:00000001:2.0:1713494762.277126:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.277127:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.277129:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.277132:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.277134:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638751424 00000020:00000001:2.0:1713494762.277136:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.277137:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.277139:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.277141:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.277143:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.277145:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.277148:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.277149:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.277151:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123b24a00. 00000020:00000010:2.0:1713494762.277153:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b600. 00000020:00000010:2.0:1713494762.277156:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494762.277161:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.277163:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.277164:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.277165:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.277167:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.277169:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.277170:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.277172:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.277187:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.277189:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.277190:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.277192:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.277193:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.277194:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.277195:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.277196:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.277197:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.277197:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.277198:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.277200:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.277201:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.277202:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.277204:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.277205:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.277206:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.277210:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (819986432->821035007) req@ffff880087ff0e00 x1796724638751424/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.277220:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.277222:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff0e00 with x1796724638751424 ext(819986432->821035007) 00010000:00000001:2.0:1713494762.277224:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.277225:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.277227:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.277228:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.277229:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.277231:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.277232:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.277232:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.277233:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff0e00 00002000:00000001:2.0:1713494762.277234:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.277235:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.277238:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.277247:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.277252:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.277253:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.277255:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66652 00000100:00000040:2.0:1713494762.277257:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.277258:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595857920 : -131939113693696 : ffff880087ff0e00) 00000100:00000040:2.0:1713494762.277261:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff0e00 x1796724638751424/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.277265:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.277266:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.277268:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638751424:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.277270:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638751424 00000020:00000001:2.0:1713494762.277272:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.277273:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.277274:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.277276:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.277277:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.277278:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.277281:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.277282:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.277283:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.277283:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.277285:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.277288:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.277289:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.277292:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a6758400. 02000000:00000001:2.0:1713494762.277294:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.277296:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.277297:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.277299:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.277300:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.277301:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.277304:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.277306:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.277308:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.277309:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.277311:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3773825024 00000020:00000001:2.0:1713494762.277312:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.277314:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3773825024 left=3262119936 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:2.0:1713494762.277315:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3262119936 : 3262119936 : c2700000) 00000020:00000001:2.0:1713494762.277317:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.277318:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:2.0:1713494762.277319:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.277320:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.277321:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:2.0:1713494762.277323:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.277324:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.277325:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:2.0:1713494762.277327:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:2.0:1713494762.277329:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494762.277330:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.277331:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.277333:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.277337:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.277338:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.277341:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.277344:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.278921:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.278926:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.278927:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.278928:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.278930:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.278932:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a6759000. 00000100:00000010:2.0:1713494762.278935:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4207000. 00000020:00000040:2.0:1713494762.278937:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.278942:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.278944:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.278950:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494762.278954:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b818. 00000400:00000200:2.0:1713494762.278957:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.278962:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.278965:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525287:525287:256:4294967295] 192.168.202.16@tcp LPNI seq info [525287:525287:8:4294967295] 00000400:00000200:2.0:1713494762.278968:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.278972:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.278975:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.278977:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008b544400. 00000800:00000200:2.0:1713494762.278979:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.278983:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.278985:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b544400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.278998:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1ac0-0x6621c8dda1ac0 00000100:00000001:2.0:1713494762.279001:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.279092:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.279096:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008b544400. 00000400:00000200:0.0:1713494762.279100:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.279105:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.279109:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.279110:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6759000 00000100:00000001:0.0:1713494762.279112:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.280721:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.280741:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.280743:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.280745:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.280760:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.280766:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289411 00000800:00000001:0.0:1713494762.280770:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.281919:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.281921:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.282038:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.282040:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.282044:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.282047:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494762.282048:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494762.282051:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.282052:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a6759000 00000100:00000001:0.0:1713494762.282062:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.282066:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.282068:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.282131:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.282135:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.282137:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.282143:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.282148:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.282151:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.282153:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.282155:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.282156:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.282157:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.282158:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.282160:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.282161:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.282162:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.282163:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.282165:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.282168:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.282169:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.282190:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.282194:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.282200:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a675b400. 00080000:00000001:2.0:1713494762.282202:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135106950144 : -131938602601472 : ffff8800a675b400) 00080000:00000001:2.0:1713494762.282206:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.282223:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.282224:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.282234:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.282235:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.282236:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.282237:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.282238:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.282240:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.282241:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.282247:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.282249:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.282251:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.282254:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a675a800. 00080000:00000001:2.0:1713494762.282255:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135106947072 : -131938602604544 : ffff8800a675a800) 00080000:00000001:2.0:1713494762.282258:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.282262:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.282263:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.282266:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.282285:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.282286:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.282288:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.282291:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.282294:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.282298:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.282325:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.282328:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.282329:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c240. 00000020:00000040:2.0:1713494762.282331:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.282332:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.282334:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.282335:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.282337:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.282339:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.282340:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.282369:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.282371:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927034, last_committed = 12884927033 00000001:00000010:2.0:1713494762.282373:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4ccc0. 00000001:00000040:2.0:1713494762.282375:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.282376:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.282379:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.282400:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.282401:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.282405:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.284276:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.284278:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.284280:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.284282:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.284285:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.284286:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.284287:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.284289:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.284291:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4207000. 00000100:00000010:2.0:1713494762.284293:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a6759000. 00000100:00000001:2.0:1713494762.284294:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.284295:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.284298:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927033, transno 12884927034, xid 1796724638751424 00010000:00000001:2.0:1713494762.284300:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.284304:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff0e00 x1796724638751424/t12884927034(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.284310:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.284311:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.284314:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.284317:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.284318:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.284319:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.284321:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.284323:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.284324:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.284326:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.284328:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5bf68. 00000100:00000200:2.0:1713494762.284330:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638751424, offset 224 00000400:00000200:2.0:1713494762.284333:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.284337:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.284341:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525288:525288:256:4294967295] 192.168.202.16@tcp LPNI seq info [525288:525288:8:4294967295] 00000400:00000200:2.0:1713494762.284348:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.284352:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.284355:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008b544400. 00000800:00000200:2.0:1713494762.284359:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.284364:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.284366:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008b544400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.284380:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.284383:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.284386:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.284387:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.284389:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.284393:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff0e00 x1796724638751424/t12884927034(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.284401:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638751424:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7134us (7327us total) trans 12884927034 rc 0/0 00000100:00100000:2.0:1713494762.284407:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66652 00000100:00000040:2.0:1713494762.284409:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.284410:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.284412:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.284415:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (819986432->821035007) req@ffff880087ff0e00 x1796724638751424/t12884927034(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.284420:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.284422:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff0e00 with x1796724638751424 ext(819986432->821035007) 00010000:00000001:2.0:1713494762.284423:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.284424:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.284425:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.284426:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.284428:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.284429:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.284430:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.284430:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.284431:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff0e00 00002000:00000001:2.0:1713494762.284432:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.284434:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.284436:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b600. 00000020:00000010:2.0:1713494762.284439:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:2.0:1713494762.284440:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123b24a00. 00000020:00000040:2.0:1713494762.284443:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.284444:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.284471:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.284476:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008b544400. 00000400:00000200:0.0:1713494762.284480:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.284485:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.284488:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5bf68 00000400:00000010:0.0:1713494762.284490:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5bf68. 00000100:00000001:0.0:1713494762.284493:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.284494:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.285235:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.285240:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.285242:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.285244:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.285249:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.285256:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1b00 00000400:00000200:0.0:1713494762.285262:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 10560 00000800:00000001:0.0:1713494762.285266:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.285272:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.285274:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.285276:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.285279:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.285280:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.285283:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff1880. 00000100:00000040:0.0:1713494762.285285:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff1880 x1796724638751488 msgsize 440 00000100:00100000:0.0:1713494762.285287:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.285299:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.285302:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.285304:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713494762.295503:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.295507:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.295509:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.295510:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927034 is committed 00000001:00000040:0.0:1713494762.295513:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.295528:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.295530:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4ccc0. 00000020:00000001:0.0:1713494762.295532:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.295534:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.295535:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.295536:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.295537:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c240. 00040000:00000001:0.0:1713494762.295539:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.295541:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.295542:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a675a800. 00080000:00000001:0.0:1713494762.295543:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.295545:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.295545:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.295546:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.295546:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a675b400. 00080000:00000001:0.0:1713494762.295547:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494762.295552:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.295556:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.295562:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.295568:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.295572:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713494762.295577:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.295579:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494762.295583:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:2.0:1713494762.295588:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927034, transno 0, xid 1796724638751488 00010000:00000001:2.0:1713494762.295591:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.295599:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff1880 x1796724638751488/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.295608:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.295610:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.295612:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494762.295615:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.295617:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.295618:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.295620:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.295622:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.295624:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.295626:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.295629:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5bb28. 00000100:00000200:2.0:1713494762.295634:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638751488, offset 224 00000400:00000200:2.0:1713494762.295639:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.295649:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.295654:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525289:525289:256:4294967295] 192.168.202.16@tcp LPNI seq info [525289:525289:8:4294967295] 00000400:00000200:2.0:1713494762.295663:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.295669:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.295672:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e600. 00000800:00000200:2.0:1713494762.295677:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.295683:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.295687:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.295695:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.295698:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.295700:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.295702:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.295703:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.295708:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff1880 x1796724638751488/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.295717:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638751488:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10313us (10430us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494762.295726:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58506 00000100:00000040:2.0:1713494762.295728:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.295730:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494762.295731:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.295735:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741d80. 00000020:00000010:2.0:1713494762.295737:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f10c8. 00000020:00000010:2.0:1713494762.295740:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800902a6800. 00000020:00000040:2.0:1713494762.295742:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494762.295744:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.295753:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.295755:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e600. 00000400:00000200:0.0:1713494762.295758:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.295762:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.295764:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5bb28 00000400:00000010:0.0:1713494762.295766:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5bb28. 00000100:00000001:0.0:1713494762.295768:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.295769:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.300370:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.300378:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.300380:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.300382:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.300387:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.300394:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1b80 00000400:00000200:0.0:1713494762.300400:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 224480 00000800:00000001:0.0:1713494762.300404:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.300411:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.300413:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.300416:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.300419:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.300420:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.300424:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079545880. 00000100:00000040:0.0:1713494762.300426:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880079545880 x1796724638751616 msgsize 488 00000100:00100000:0.0:1713494762.300429:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.300439:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.300444:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.300446:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.300464:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.300466:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638751616 02000000:00000001:2.0:1713494762.300468:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.300469:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.300471:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.300473:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.300476:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638751616 00000020:00000001:2.0:1713494762.300478:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.300479:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.300480:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.300482:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.300484:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.300486:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.300489:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.300490:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.300492:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005e425c00. 00000020:00000010:2.0:1713494762.300495:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b400. 00000020:00000010:2.0:1713494762.300498:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494762.300502:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.300505:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.300505:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.300507:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.300509:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.300510:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.300512:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.300514:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.300529:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.300531:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.300533:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.300534:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.300535:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.300536:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.300537:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.300538:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.300539:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.300540:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.300541:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.300543:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.300544:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.300545:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.300547:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.300548:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.300549:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.300553:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (821035008->822083583) req@ffff880079545880 x1796724638751616/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.300558:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.300560:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079545880 with x1796724638751616 ext(821035008->822083583) 00010000:00000001:2.0:1713494762.300563:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.300564:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.300565:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.300566:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.300568:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.300570:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.300570:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.300571:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.300572:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079545880 00002000:00000001:2.0:1713494762.300573:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.300574:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.300577:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.300587:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.300593:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.300595:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.300598:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66653 00000100:00000040:2.0:1713494762.300601:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.300602:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349789312 : -131939359762304 : ffff880079545880) 00000100:00000040:2.0:1713494762.300606:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079545880 x1796724638751616/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.300613:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.300614:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.300617:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079545880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638751616:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.300620:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638751616 00000020:00000001:2.0:1713494762.300622:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.300625:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.300626:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.300628:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.300629:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.300632:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.300634:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.300636:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.300637:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.300638:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.300640:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.300645:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.300647:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.300650:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880069961000. 02000000:00000001:2.0:1713494762.300652:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.300654:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.300657:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.300659:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.300661:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.300662:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.300666:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.300668:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.300670:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.300671:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.300673:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3772776448 00000020:00000001:2.0:1713494762.300675:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.300676:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3772776448 left=3260022784 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713494762.300677:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3260022784 : 3260022784 : c2500000) 00000020:00000001:2.0:1713494762.300679:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.300679:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713494762.300681:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.300681:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.300683:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713494762.300685:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.300686:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.300687:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713494762.300689:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713494762.300690:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494762.300691:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.300693:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.300694:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.300699:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.300701:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.300704:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.300708:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.302251:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.302255:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.302257:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.302258:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.302259:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.302262:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880069960400. 00000100:00000010:2.0:1713494762.302265:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007d89e000. 00000020:00000040:2.0:1713494762.302266:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.302272:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.302273:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.302278:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494762.302282:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b850. 00000400:00000200:2.0:1713494762.302285:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.302291:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.302294:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525290:525290:256:4294967295] 192.168.202.16@tcp LPNI seq info [525290:525290:8:4294967295] 00000400:00000200:2.0:1713494762.302297:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.302300:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.302303:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.302305:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4d5e600. 00000800:00000200:2.0:1713494762.302308:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.302311:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.302313:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.302326:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1b80-0x6621c8dda1b80 00000100:00000001:2.0:1713494762.302328:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.302388:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.302391:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b4d5e600. 00000400:00000200:0.0:1713494762.302394:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.302398:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.302400:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.302401:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069960400 00000100:00000001:0.0:1713494762.302403:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.303867:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.303887:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.303889:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.303890:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.303895:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.303901:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28941d 00000800:00000001:0.0:1713494762.303905:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.304837:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.304839:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.304991:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.304993:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.304996:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.304999:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494762.305002:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494762.305004:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.305005:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069960400 00000100:00000001:0.0:1713494762.305013:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.305016:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.305018:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.305069:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.305072:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.305074:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.305078:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.305085:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.305087:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.305088:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.305090:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.305091:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.305092:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.305093:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.305093:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.305094:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.305095:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.305095:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.305097:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.305099:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.305100:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.305104:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.305106:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.305111:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069962800. 00080000:00000001:2.0:1713494762.305112:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134085666816 : -131939623884800 : ffff880069962800) 00080000:00000001:2.0:1713494762.305115:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.305131:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.305133:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.305142:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.305144:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.305145:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.305146:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.305147:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.305148:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.305150:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.305155:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.305157:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.305159:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.305161:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069960800. 00080000:00000001:2.0:1713494762.305162:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134085658624 : -131939623892992 : ffff880069960800) 00080000:00000001:2.0:1713494762.305166:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.305169:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.305170:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.305188:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.305211:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.305212:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.305214:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.305218:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.305223:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.305227:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.305255:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.305257:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.305259:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4cb40. 00000020:00000040:2.0:1713494762.305260:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.305262:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.305264:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.305265:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.305267:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.305269:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.305270:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.305300:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.305301:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927035, last_committed = 12884927034 00000001:00000010:2.0:1713494762.305303:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4cea0. 00000001:00000040:2.0:1713494762.305305:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.305306:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.305310:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.305329:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.305330:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.305335:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.307154:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.307157:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.307159:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.307160:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.307163:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.307164:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.307165:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.307167:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.307169:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007d89e000. 00000100:00000010:2.0:1713494762.307172:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880069960400. 00000100:00000001:2.0:1713494762.307188:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.307190:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.307193:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927034, transno 12884927035, xid 1796724638751616 00010000:00000001:2.0:1713494762.307195:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.307200:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079545880 x1796724638751616/t12884927035(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.307206:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.307208:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.307210:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.307213:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.307215:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.307216:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.307218:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.307220:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.307221:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.307223:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.307225:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be7908. 00000100:00000200:2.0:1713494762.307228:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638751616, offset 224 00000400:00000200:2.0:1713494762.307230:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.307235:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.307238:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525291:525291:256:4294967295] 192.168.202.16@tcp LPNI seq info [525291:525291:8:4294967295] 00000400:00000200:2.0:1713494762.307244:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.307247:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.307250:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e500. 00000800:00000200:2.0:1713494762.307252:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.307256:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.307259:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.307268:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.307270:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.307271:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.307272:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.307274:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.307276:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079545880 x1796724638751616/t12884927035(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.307282:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079545880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638751616:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6668us (6854us total) trans 12884927035 rc 0/0 00000100:00100000:2.0:1713494762.307288:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66653 00000100:00000040:2.0:1713494762.307290:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.307292:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.307293:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.307297:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (821035008->822083583) req@ffff880079545880 x1796724638751616/t12884927035(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.307302:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.307303:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079545880 with x1796724638751616 ext(821035008->822083583) 00010000:00000001:2.0:1713494762.307305:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.307306:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.307307:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.307308:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.307310:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.307311:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.307312:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.307312:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.307313:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079545880 00002000:00000001:2.0:1713494762.307315:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.307316:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.307318:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b400. 00000020:00000010:2.0:1713494762.307320:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:2.0:1713494762.307322:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005e425c00. 00000020:00000040:2.0:1713494762.307325:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.307326:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.307326:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.307329:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e500. 00000400:00000200:0.0:1713494762.307333:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.307336:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.307338:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7908 00000400:00000010:0.0:1713494762.307340:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7908. 00000100:00000001:0.0:1713494762.307342:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.307343:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.308155:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.308160:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.308162:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.308164:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.308169:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.308187:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1bc0 00000400:00000200:0.0:1713494762.308194:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 11000 00000800:00000001:0.0:1713494762.308198:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.308205:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.308207:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.308210:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.308214:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.308216:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.308219:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079544e00. 00000100:00000040:0.0:1713494762.308222:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880079544e00 x1796724638751680 msgsize 440 00000100:00100000:0.0:1713494762.308225:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.308236:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.308240:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.308242:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.308271:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.308274:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638751680 02000000:00000001:2.0:1713494762.308275:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.308277:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.308278:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.308281:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.308283:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638751680 00000020:00000001:2.0:1713494762.308285:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.308286:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.308287:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.308289:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.308291:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.308292:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.308294:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.308295:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.308298:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123b24000. 00000020:00000010:2.0:1713494762.308300:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b400. 00000020:00000010:2.0:1713494762.308302:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494762.308306:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494762.308308:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.308309:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494762.308310:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.308313:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.308325:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.308329:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.308330:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.308333:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58507 00000100:00000040:2.0:1713494762.308335:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.308336:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349786624 : -131939359764992 : ffff880079544e00) 00000100:00000040:2.0:1713494762.308340:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079544e00 x1796724638751680/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.308345:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.308346:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.308348:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079544e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638751680:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494762.308350:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638751680 00000020:00000001:2.0:1713494762.308351:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.308353:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.308354:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.308356:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.308357:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494762.308359:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.308361:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.308361:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.308362:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.308364:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.308365:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.308367:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.308368:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.308369:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.308370:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.308370:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.308371:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.308372:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.308373:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.308374:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.308375:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.308376:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.308378:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.308379:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.308381:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880069960400. 02000000:00000001:2.0:1713494762.308383:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.308384:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.308386:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494762.308387:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.308389:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.308392:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.308393:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494762.308394:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494762.308396:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494762.308399:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494762.308400:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.317446:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.317450:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.317452:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.317454:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927035 is committed 00000001:00000040:0.0:1713494762.317456:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00080000:00000001:3.0:1713494762.317457:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494762.317458:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.317460:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4cea0. 00000020:00000001:3.0:1713494762.317461:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.317462:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.317463:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.317464:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:3.0:1713494762.317466:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494762.317466:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.317467:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4cb40. 00040000:00000001:0.0:1713494762.317469:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.317470:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713494762.317471:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713494762.317472:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069960800. 00080000:00000001:0.0:1713494762.317473:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713494762.317474:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713494762.317474:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.317475:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.317475:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.317476:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069962800. 00002000:00000001:3.0:1713494762.317477:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.317477:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713494762.317478:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494762.317481:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494762.317485:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927035, transno 0, xid 1796724638751680 00010000:00000001:3.0:1713494762.317488:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494762.317493:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079544e00 x1796724638751680/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494762.317506:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494762.317508:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494762.317510:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494762.317514:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494762.317534:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494762.317536:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494762.317538:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494762.317540:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.317542:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494762.317544:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494762.317547:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f220. 00000100:00000200:3.0:1713494762.317550:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638751680, offset 224 00000400:00000200:3.0:1713494762.317554:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494762.317562:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494762.317567:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525292:525292:256:4294967295] 192.168.202.16@tcp LPNI seq info [525292:525292:8:4294967295] 00000400:00000200:3.0:1713494762.317574:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494762.317577:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494762.317579:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58000. 00000800:00000200:3.0:1713494762.317582:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494762.317586:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494762.317588:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494762.317593:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494762.317595:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494762.317596:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494762.317597:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.317599:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494762.317602:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079544e00 x1796724638751680/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494762.317607:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079544e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638751680:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9261us (9384us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494762.317615:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58507 00000100:00000040:3.0:1713494762.317617:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494762.317618:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494762.317619:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494762.317621:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b400. 00000020:00000010:3.0:1713494762.317623:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:3.0:1713494762.317626:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123b24000. 00000020:00000040:3.0:1713494762.317628:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494762.317629:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.317653:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.317656:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58000. 00000400:00000200:0.0:1713494762.317658:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.317663:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.317666:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f220 00000400:00000010:0.0:1713494762.317667:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f220. 00000100:00000001:0.0:1713494762.317670:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.317671:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.322373:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.322381:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.322382:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.322384:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.322389:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.322396:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1c40 00000400:00000200:0.0:1713494762.322402:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 224968 00000800:00000001:0.0:1713494762.322406:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.322415:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.322417:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.322419:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.322423:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.322424:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.322432:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381c000. 00000100:00000040:0.0:1713494762.322435:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88009381c000 x1796724638751808 msgsize 488 00000100:00100000:0.0:1713494762.322438:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.322449:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.322453:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.322456:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.322547:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.322550:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638751808 02000000:00000001:2.0:1713494762.322552:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.322554:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.322555:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.322557:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.322559:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638751808 00000020:00000001:2.0:1713494762.322561:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.322562:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.322563:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.322565:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.322566:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.322568:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.322570:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.322571:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.322574:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123b25600. 00000020:00000010:2.0:1713494762.322576:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bd80. 00000020:00000010:2.0:1713494762.322578:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000100:00000040:2.0:1713494762.322582:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.322584:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.322585:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.322587:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.322588:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.322590:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.322591:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.322592:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.322594:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.322595:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.322597:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.322598:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.322599:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.322600:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.322601:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.322602:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.322602:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.322603:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.322604:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.322606:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.322607:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.322608:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.322610:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.322611:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.322613:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.322617:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (822083584->823132159) req@ffff88009381c000 x1796724638751808/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.322623:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.322624:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381c000 with x1796724638751808 ext(822083584->823132159) 00010000:00000001:2.0:1713494762.322626:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.322627:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.322628:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.322629:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.322631:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.322632:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.322633:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.322634:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.322634:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381c000 00002000:00000001:2.0:1713494762.322636:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.322636:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.322639:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.322652:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.322657:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.322659:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.322662:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66654 00000100:00000040:2.0:1713494762.322664:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.322666:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788972544 : -131938920579072 : ffff88009381c000) 00000100:00000040:2.0:1713494762.322669:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381c000 x1796724638751808/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.322676:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.322677:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.322680:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638751808:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.322683:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638751808 00000020:00000001:2.0:1713494762.322685:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.322687:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.322689:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.322690:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.322692:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.322694:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.322697:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.322698:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.322700:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.322701:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.322703:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.322707:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.322709:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.322712:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801373fc800. 02000000:00000001:2.0:1713494762.322714:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.322716:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.322719:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.322720:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.322722:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.322723:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.322726:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.322728:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.322729:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.322731:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.322732:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3771727872 00000020:00000001:2.0:1713494762.322734:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.322736:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3771727872 left=3258974208 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713494762.322737:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3258974208 : 3258974208 : c2400000) 00000020:00000001:2.0:1713494762.322738:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.322739:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713494762.322741:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.322741:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.322743:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713494762.322745:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.322747:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.322748:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713494762.322750:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713494762.322751:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494762.322752:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.322753:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.322754:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.322758:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.322759:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.322761:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.322764:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.324257:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.324261:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.324262:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.324263:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.324265:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.324267:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801373fc400. 00000100:00000010:2.0:1713494762.324269:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800814f5000. 00000020:00000040:2.0:1713494762.324271:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.324276:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.324277:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.324281:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494762.324286:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b888. 00000400:00000200:2.0:1713494762.324288:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.324294:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.324297:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525293:525293:256:4294967295] 192.168.202.16@tcp LPNI seq info [525293:525293:8:4294967295] 00000400:00000200:2.0:1713494762.324300:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.324303:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.324306:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.324308:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4d5e500. 00000800:00000200:2.0:1713494762.324311:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.324314:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.324316:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.324330:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1c40-0x6621c8dda1c40 00000100:00000001:2.0:1713494762.324332:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.324376:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.324379:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b4d5e500. 00000400:00000200:0.0:1713494762.324382:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.324385:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.324388:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.324389:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801373fc400 00000100:00000001:0.0:1713494762.324390:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.326005:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.326024:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.326026:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.326028:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.326032:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.326038:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289429 00000800:00000001:0.0:1713494762.326043:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.327161:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.327164:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.327400:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.327403:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.327407:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.327411:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494762.327413:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494762.327416:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.327418:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801373fc400 00000100:00000001:0.0:1713494762.327429:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.327433:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.327436:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.327498:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.327503:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.327504:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.327510:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.327514:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.327535:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.327537:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.327539:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.327541:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.327543:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.327544:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.327545:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.327546:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.327548:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.327549:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.327551:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494762.327553:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.327555:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.327559:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.327562:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.327568:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801373fd400. 00080000:00000001:2.0:1713494762.327571:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137536115712 : -131936173435904 : ffff8801373fd400) 00080000:00000001:2.0:1713494762.327573:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.327588:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.327589:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.327597:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.327598:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.327600:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.327601:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.327602:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.327604:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.327606:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.327611:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.327614:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.327616:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.327618:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e4b000. 00080000:00000001:2.0:1713494762.327619:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090813440 : -131939618738176 : ffff880069e4b000) 00080000:00000001:2.0:1713494762.327622:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.327626:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.327627:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.327630:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.327644:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.327645:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.327647:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.327650:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.327654:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.327657:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.327682:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.327684:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.327686:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c060. 00000020:00000040:2.0:1713494762.327688:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.327689:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.327691:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.327692:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.327694:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.327697:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.327698:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.327725:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.327726:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927036, last_committed = 12884927035 00000001:00000010:2.0:1713494762.327729:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4ce40. 00000001:00000040:2.0:1713494762.327730:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.327732:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.327735:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.327754:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.327755:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.327760:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.329731:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.329733:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.329735:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.329736:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.329740:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.329741:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.329742:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.329744:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.329746:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800814f5000. 00000100:00000010:2.0:1713494762.329748:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801373fc400. 00000100:00000001:2.0:1713494762.329749:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.329750:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.329752:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927035, transno 12884927036, xid 1796724638751808 00010000:00000001:2.0:1713494762.329754:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.329759:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381c000 x1796724638751808/t12884927036(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.329766:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.329767:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.329769:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.329772:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.329775:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.329776:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.329778:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.329780:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.329781:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.329783:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.329785:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5b660. 00000100:00000200:2.0:1713494762.329787:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638751808, offset 224 00000400:00000200:2.0:1713494762.329790:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.329795:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.329799:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525294:525294:256:4294967295] 192.168.202.16@tcp LPNI seq info [525294:525294:8:4294967295] 00000400:00000200:2.0:1713494762.329805:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.329809:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.329812:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e500. 00000800:00000200:2.0:1713494762.329815:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.329819:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.329822:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.329850:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.329852:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.329854:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.329855:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.329856:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.329859:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381c000 x1796724638751808/t12884927036(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.329865:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638751808:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7188us (7428us total) trans 12884927036 rc 0/0 00000100:00100000:2.0:1713494762.329871:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66654 00000100:00000040:2.0:1713494762.329873:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.329874:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.329875:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.329879:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (822083584->823132159) req@ffff88009381c000 x1796724638751808/t12884927036(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.329885:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.329886:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381c000 with x1796724638751808 ext(822083584->823132159) 00010000:00000001:2.0:1713494762.329888:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.329889:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.329890:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.329892:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.329893:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.329895:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.329895:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.329896:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.329897:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381c000 00002000:00000001:2.0:1713494762.329899:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.329900:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713494762.329902:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713494762.329903:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bd80. 00000020:00000010:2.0:1713494762.329905:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00000800:00000010:0.0:1713494762.329905:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e500. 00000020:00000010:2.0:1713494762.329907:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123b25600. 00000020:00000040:2.0:1713494762.329909:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000200:0.0:1713494762.329910:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713494762.329911:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.329914:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.329916:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b660 00000400:00000010:0.0:1713494762.329918:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b660. 00000100:00000001:0.0:1713494762.329920:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.329921:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.330949:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.330956:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.330959:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.330962:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.330968:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.330977:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1c80 00000400:00000200:0.0:1713494762.330984:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 11440 00000800:00000001:0.0:1713494762.330990:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.331001:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.331004:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.331007:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.331011:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.331012:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.331015:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381c380. 00000100:00000040:0.0:1713494762.331018:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381c380 x1796724638751872 msgsize 440 00000100:00100000:0.0:1713494762.331021:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.331033:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.331037:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.331039:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.331088:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494762.331091:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638751872 02000000:00000001:3.0:1713494762.331094:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494762.331096:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494762.331098:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494762.331102:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494762.331105:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638751872 00000020:00000001:3.0:1713494762.331107:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494762.331109:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494762.331111:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494762.331113:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494762.331116:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494762.331118:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494762.331122:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.331123:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494762.331127:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005c95e200. 00000020:00000010:3.0:1713494762.331130:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9c00. 00000020:00000010:3.0:1713494762.331134:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf708. 00000100:00000040:3.0:1713494762.331140:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494762.331143:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494762.331144:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494762.331146:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.331150:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.331168:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.331218:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494762.331220:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713494762.331225:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00100000:3.0:1713494762.331226:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58508 00000100:00000001:0.0:1713494762.331227:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713494762.331228:0:20112:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494762.331229:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.331230:0:20112:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.331231:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788973440 : -131938920578176 : ffff88009381c380) 00000100:00000040:3.0:1713494762.331236:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381c380 x1796724638751872/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494762.331246:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.331247:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494762.331250:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638751872:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494762.331253:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638751872 00000020:00000001:3.0:1713494762.331255:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494762.331258:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494762.331260:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.331262:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494762.331264:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494762.331267:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494762.331269:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494762.331271:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494762.331272:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494762.331274:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494762.331277:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494762.331278:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.331280:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494762.331282:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.331284:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.331285:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.331287:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.331288:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.331290:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.331291:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.331293:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.331295:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.331298:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494762.331301:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494762.331305:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d655000. 02000000:00000001:3.0:1713494762.331319:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.331322:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.331325:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494762.331327:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494762.331329:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494762.331332:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494762.331335:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494762.331337:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494762.331339:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494762.331343:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494762.331345:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.340669:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713494762.340671:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.340673:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713494762.340674:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.340675:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.340678:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927036 is committed 00000020:00000001:2.0:1713494762.340679:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713494762.340681:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.340683:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:2.0:1713494762.340684:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.340686:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:0.0:1713494762.340686:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4ce40. 00000020:00000001:0.0:1713494762.340689:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713494762.340690:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.340691:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:0.0:1713494762.340691:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.340692:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000002:2.0:1713494762.340694:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:0.0:1713494762.340694:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.340696:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c060. 00010000:00000040:2.0:1713494762.340697:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927036, transno 0, xid 1796724638751872 00040000:00000001:0.0:1713494762.340698:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713494762.340699:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713494762.340701:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.340702:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069e4b000. 00010000:00000200:2.0:1713494762.340704:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381c380 x1796724638751872/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713494762.340704:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.340706:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.340707:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.340708:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.340708:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801373fd400. 00010000:00000001:2.0:1713494762.340710:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:0.0:1713494762.340710:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494762.340711:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.340714:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494762.340717:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.340719:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.340720:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.340722:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.340723:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.340725:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.340726:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.340729:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880130d5b088. 00000100:00000200:2.0:1713494762.340731:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638751872, offset 224 00000400:00000200:2.0:1713494762.340734:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.340740:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.340744:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525295:525295:256:4294967295] 192.168.202.16@tcp LPNI seq info [525295:525295:8:4294967295] 00000400:00000200:2.0:1713494762.340750:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.340754:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.340756:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0100. 00000800:00000200:2.0:1713494762.340759:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.340763:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.340765:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.340770:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.340772:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.340773:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.340775:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.340776:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.340780:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381c380 x1796724638751872/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.340789:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638751872:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9542us (9769us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494762.340796:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58508 00000100:00000040:2.0:1713494762.340799:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.340801:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494762.340803:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.340806:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9c00. 00000020:00000010:2.0:1713494762.340809:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf708. 00000020:00000010:2.0:1713494762.340812:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005c95e200. 00000020:00000040:2.0:1713494762.340816:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000800:00000200:0.0:1713494762.340817:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713494762.340818:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713494762.340819:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0100. 00000400:00000200:0.0:1713494762.340822:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.340826:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.340828:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b088 00000400:00000010:0.0:1713494762.340829:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b088. 00000100:00000001:0.0:1713494762.340831:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.340832:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.346339:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.346350:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.346353:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.346356:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.346364:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.346374:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1d00 00000400:00000200:0.0:1713494762.346380:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 225456 00000800:00000001:0.0:1713494762.346387:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.346397:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.346399:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.346403:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.346408:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.346411:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.346415:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381c700. 00000100:00000040:0.0:1713494762.346418:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88009381c700 x1796724638752000 msgsize 488 00000100:00100000:0.0:1713494762.346422:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.346435:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.346442:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.346445:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.346463:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.346465:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638752000 02000000:00000001:2.0:1713494762.346467:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.346469:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.346470:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.346473:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.346476:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638752000 00000020:00000001:2.0:1713494762.346478:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.346479:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.346481:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.346483:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.346484:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.346486:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.346488:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.346489:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.346492:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e2a1600. 00000020:00000010:2.0:1713494762.346494:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bd80. 00000020:00000010:2.0:1713494762.346497:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000100:00000040:2.0:1713494762.346502:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.346504:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.346505:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.346507:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.346508:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.346510:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.346511:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.346514:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.346532:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.346534:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.346535:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.346537:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.346538:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.346539:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.346540:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.346541:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.346542:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.346542:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.346544:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.346546:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.346547:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.346548:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.346550:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.346551:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.346553:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.346558:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (823132160->824180735) req@ffff88009381c700 x1796724638752000/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.346563:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.346565:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381c700 with x1796724638752000 ext(823132160->824180735) 00010000:00000001:2.0:1713494762.346567:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.346568:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.346569:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.346571:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.346572:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.346574:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.346575:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.346576:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.346576:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381c700 00002000:00000001:2.0:1713494762.346578:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.346579:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.346582:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.346590:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.346595:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.346596:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.346598:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66655 00000100:00000040:2.0:1713494762.346600:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.346601:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788974336 : -131938920577280 : ffff88009381c700) 00000100:00000040:2.0:1713494762.346603:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381c700 x1796724638752000/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.346608:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.346609:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.346611:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638752000:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.346613:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638752000 00000020:00000001:2.0:1713494762.346614:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.346616:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.346617:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.346618:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.346619:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.346621:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.346623:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.346624:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.346625:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.346625:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.346627:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.346631:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.346631:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.346635:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006fc79000. 02000000:00000001:2.0:1713494762.346636:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.346637:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.346639:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.346640:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.346642:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.346643:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.346646:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.346648:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.346649:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.346651:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.346652:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3770679296 00000020:00000001:2.0:1713494762.346654:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.346655:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3770679296 left=3257925632 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:2.0:1713494762.346657:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3257925632 : 3257925632 : c2300000) 00000020:00000001:2.0:1713494762.346658:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.346659:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:2.0:1713494762.346660:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.346661:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.346662:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:2.0:1713494762.346664:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.346665:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.346666:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:2.0:1713494762.346668:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:2.0:1713494762.346670:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494762.346672:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.346673:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.346674:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.346678:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.346679:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.346682:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.346685:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.348471:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.348477:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.348479:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.348480:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.348482:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.348485:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006fc7b000. 00000100:00000010:2.0:1713494762.348489:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800807c1000. 00000020:00000040:2.0:1713494762.348492:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.348499:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.348502:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.348508:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494762.348515:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b8c0. 00000400:00000200:2.0:1713494762.348535:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.348543:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.348548:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525296:525296:256:4294967295] 192.168.202.16@tcp LPNI seq info [525296:525296:8:4294967295] 00000400:00000200:2.0:1713494762.348552:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.348556:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.348560:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.348564:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800708e0100. 00000800:00000200:2.0:1713494762.348568:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.348573:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.348576:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.348591:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1d00-0x6621c8dda1d00 00000100:00000001:2.0:1713494762.348595:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.348685:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.348689:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800708e0100. 00000400:00000200:0.0:1713494762.348693:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.348696:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.348699:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.348700:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006fc7b000 00000100:00000001:0.0:1713494762.348701:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.350308:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.350329:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.350331:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.350333:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.350337:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.350344:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289435 00000800:00000001:0.0:1713494762.350348:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.351232:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.351234:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.351491:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.351493:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.351496:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.351499:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494762.351500:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494762.351502:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.351503:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006fc7b000 00000100:00000001:0.0:1713494762.351511:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.351526:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.351528:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494762.351567:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494762.351570:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494762.351573:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494762.351574:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494762.351576:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494762.351577:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494762.351580:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494762.351581:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494762.351584:0:8128:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:2.0:1713494762.351585:0:8128:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494762.351602:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.351604:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494762.351605:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.351610:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.351616:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.351618:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494762.351619:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.351620:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.351621:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.351622:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.351623:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.351624:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000020:00000001:3.0:1713494762.351625:0:26891:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000001:00000001:2.0:1713494762.351625:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.351625:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.351626:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.351628:0:26891:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.351628:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00010000:00010000:3.0:1713494762.351630:0:26891:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00002000:00000001:2.0:1713494762.351630:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494762.351631:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.351635:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.351637:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.351643:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801373fd400. 00080000:00000001:2.0:1713494762.351645:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137536115712 : -131936173435904 : ffff8801373fd400) 00080000:00000001:2.0:1713494762.351649:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.351669:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.351671:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.351684:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.351686:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494762.351687:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.351689:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494762.351691:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.351692:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494762.351695:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494762.351702:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494762.351705:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494762.351708:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494762.351711:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801373fc400. 00080000:00000001:2.0:1713494762.351712:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137536111616 : -131936173440000 : ffff8801373fc400) 00080000:00000001:2.0:1713494762.351717:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494762.351724:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.351726:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494762.351729:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494762.351755:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494762.351756:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.351758:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494762.351764:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.351770:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.351775:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494762.351810:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.351813:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494762.351816:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c360. 00000020:00000040:2.0:1713494762.351818:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.351820:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.351823:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.351824:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494762.351827:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494762.351830:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494762.351832:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494762.351871:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494762.351874:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927037, last_committed = 12884927036 00000001:00000010:2.0:1713494762.351877:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4cd20. 00000001:00000040:2.0:1713494762.351880:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494762.351881:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494762.351887:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494762.351916:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494762.351919:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.351927:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494762.353877:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494762.353880:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.353882:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.353883:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.353886:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494762.353887:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494762.353888:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494762.353891:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494762.353892:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800807c1000. 00000100:00000010:2.0:1713494762.353895:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006fc7b000. 00000100:00000001:2.0:1713494762.353896:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494762.353897:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494762.353899:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927036, transno 12884927037, xid 1796724638752000 00010000:00000001:2.0:1713494762.353901:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.353906:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381c700 x1796724638752000/t12884927037(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.353912:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.353913:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.353916:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494762.353919:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.353921:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.353922:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.353924:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.353926:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.353927:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.353929:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.353931:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be7bb0. 00000100:00000200:2.0:1713494762.353934:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638752000, offset 224 00000400:00000200:2.0:1713494762.353936:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.353941:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.353945:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525297:525297:256:4294967295] 192.168.202.16@tcp LPNI seq info [525297:525297:8:4294967295] 00000400:00000200:2.0:1713494762.353950:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.353953:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.353955:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0600. 00000800:00000200:2.0:1713494762.353958:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.353961:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.353964:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.353976:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.353978:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.353979:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.353980:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.353981:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.353984:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381c700 x1796724638752000/t12884927037(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.353991:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638752000:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7381us (7571us total) trans 12884927037 rc 0/0 00000100:00100000:2.0:1713494762.353996:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66655 00000100:00000040:2.0:1713494762.353998:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.354000:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494762.354001:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.354005:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (823132160->824180735) req@ffff88009381c700 x1796724638752000/t12884927037(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.354010:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.354011:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381c700 with x1796724638752000 ext(823132160->824180735) 00010000:00000001:2.0:1713494762.354013:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.354014:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.354015:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.354016:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.354018:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.354020:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.354021:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.354021:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.354022:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381c700 00002000:00000001:2.0:1713494762.354024:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.354025:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.354028:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bd80. 00000020:00000010:2.0:1713494762.354030:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00000020:00000010:2.0:1713494762.354032:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e2a1600. 00000020:00000040:2.0:1713494762.354035:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.354036:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.354057:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.354061:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0600. 00000400:00000200:0.0:1713494762.354064:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.354068:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.354071:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7bb0 00000400:00000010:0.0:1713494762.354072:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7bb0. 00000100:00000001:0.0:1713494762.354074:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.354075:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.354939:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.354944:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.354946:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.354949:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.354953:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.354959:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1d40 00000400:00000200:0.0:1713494762.354964:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 11880 00000800:00000001:0.0:1713494762.354967:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.354974:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.354976:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.354978:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.354981:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.354983:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.354986:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381ca80. 00000100:00000040:0.0:1713494762.354987:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381ca80 x1796724638752064 msgsize 440 00000100:00100000:0.0:1713494762.354990:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.355000:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.355003:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.355005:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.355037:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.355040:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638752064 02000000:00000001:2.0:1713494762.355042:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.355044:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.355046:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.355049:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.355051:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638752064 00000020:00000001:2.0:1713494762.355054:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.355055:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.355057:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.355059:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.355061:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.355064:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.355067:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.355068:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.355071:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135eeac00. 00000020:00000010:2.0:1713494762.355074:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bd80. 00000020:00000010:2.0:1713494762.355077:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000100:00000040:2.0:1713494762.355083:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494762.355086:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.355087:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494762.355088:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.355092:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.355107:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.355114:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.355115:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.355120:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58509 00000100:00000040:2.0:1713494762.355122:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.355124:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788975232 : -131938920576384 : ffff88009381ca80) 00000100:00000040:2.0:1713494762.355129:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381ca80 x1796724638752064/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.355137:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.355138:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.355141:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638752064:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494762.355145:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638752064 00000020:00000001:2.0:1713494762.355147:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.355149:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.355150:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.355152:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.355154:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494762.355156:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.355159:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.355160:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.355161:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.355164:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.355166:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.355167:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.355169:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.355170:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.355172:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.355173:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.355192:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.355193:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.355195:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.355195:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.355198:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.355199:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.355203:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.355205:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.355209:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006fc7b000. 02000000:00000001:2.0:1713494762.355211:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.355213:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.355216:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494762.355219:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.355220:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.355225:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.355227:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494762.355229:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494762.355231:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494762.355234:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494762.355237:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.365985:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.365989:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.365991:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.365994:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927037 is committed 00000001:00000040:0.0:1713494762.365998:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.366001:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00080000:00000001:3.0:1713494762.366002:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494762.366004:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4cd20. 00000020:00000001:3.0:1713494762.366007:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.366007:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.366009:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.366012:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:3.0:1713494762.366013:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494762.366014:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.366016:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c360. 00000020:00000001:3.0:1713494762.366019:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494762.366019:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.366020:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713494762.366021:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713494762.366022:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801373fc400. 00080000:00000001:0.0:1713494762.366024:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.366025:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713494762.366026:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494762.366026:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.366027:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713494762.366028:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713494762.366028:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801373fd400. 00080000:00000001:0.0:1713494762.366030:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713494762.366031:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494762.366035:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927037, transno 0, xid 1796724638752064 00010000:00000001:3.0:1713494762.366038:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494762.366045:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381ca80 x1796724638752064/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494762.366053:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494762.366055:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494762.366058:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494762.366062:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494762.366065:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494762.366067:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494762.366069:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494762.366073:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.366075:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494762.366077:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494762.366081:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f3b8. 00000100:00000200:3.0:1713494762.366085:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638752064, offset 224 00000400:00000200:3.0:1713494762.366090:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494762.366097:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494762.366102:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525298:525298:256:4294967295] 192.168.202.16@tcp LPNI seq info [525298:525298:8:4294967295] 00000400:00000200:3.0:1713494762.366110:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494762.366115:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494762.366118:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dfb8d00. 00000800:00000200:3.0:1713494762.366123:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494762.366129:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494762.366132:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dfb8d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494762.366139:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494762.366142:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494762.366144:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494762.366145:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.366147:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494762.366151:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381ca80 x1796724638752064/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494762.366161:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638752064:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11022us (11170us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494762.366169:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58509 00000100:00000040:3.0:1713494762.366171:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494762.366188:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494762.366190:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494762.366194:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bd80. 00000020:00000010:3.0:1713494762.366197:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00000020:00000010:3.0:1713494762.366201:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135eeac00. 00000020:00000040:3.0:1713494762.366205:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494762.366207:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.366215:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.366218:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007dfb8d00. 00000400:00000200:0.0:1713494762.366221:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.366226:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.366229:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f3b8 00000400:00000010:0.0:1713494762.366231:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f3b8. 00000100:00000001:0.0:1713494762.366234:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.366236:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.370528:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.370536:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.370537:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.370539:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.370544:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.370551:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1dc0 00000400:00000200:0.0:1713494762.370556:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 225944 00000800:00000001:0.0:1713494762.370560:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.370568:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.370569:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.370571:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.370574:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.370576:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.370579:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381ce00. 00000100:00000040:0.0:1713494762.370582:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88009381ce00 x1796724638752192 msgsize 488 00000100:00100000:0.0:1713494762.370584:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.370595:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.370599:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.370601:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.370620:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.370623:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638752192 02000000:00000001:2.0:1713494762.370625:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.370627:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.370630:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.370633:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.370637:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638752192 00000020:00000001:2.0:1713494762.370639:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.370640:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.370642:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.370644:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.370647:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.370649:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.370653:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.370654:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.370668:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e2a0000. 00000020:00000010:2.0:1713494762.370671:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b600. 00000020:00000010:2.0:1713494762.370674:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e578. 00000100:00000040:2.0:1713494762.370681:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.370684:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.370685:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.370687:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.370689:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.370692:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.370694:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.370697:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.370699:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.370701:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.370703:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.370706:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.370708:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.370709:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.370711:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.370712:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.370713:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.370714:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.370716:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.370719:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.370720:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.370722:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.370724:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.370726:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.370729:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.370735:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (824180736->825229311) req@ffff88009381ce00 x1796724638752192/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.370743:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.370745:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381ce00 with x1796724638752192 ext(824180736->825229311) 00010000:00000001:2.0:1713494762.370748:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.370749:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.370752:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.370753:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.370755:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.370758:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.370760:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.370761:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.370762:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381ce00 00002000:00000001:2.0:1713494762.370775:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.370778:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.370782:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.370797:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.370804:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.370806:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.370810:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66656 00000100:00000040:2.0:1713494762.370812:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.370814:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788976128 : -131938920575488 : ffff88009381ce00) 00000100:00000040:2.0:1713494762.370819:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381ce00 x1796724638752192/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.370827:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.370828:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.370830:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638752192:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.370832:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638752192 00000020:00000001:2.0:1713494762.370833:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.370835:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.370836:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.370837:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.370838:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.370840:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.370842:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.370843:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.370844:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.370845:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.370846:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.370850:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.370852:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.370854:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800867d7000. 02000000:00000001:2.0:1713494762.370856:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.370857:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.370859:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.370860:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.370862:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.370863:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.370867:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.370869:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.370871:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.370872:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.370874:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3769630720 00000020:00000001:2.0:1713494762.370876:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.370877:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3769630720 left=3256877056 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713494762.370879:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3256877056 : 3256877056 : c2200000) 00000020:00000001:2.0:1713494762.370880:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.370881:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713494762.370883:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.370883:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.370885:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713494762.370886:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.370887:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.370889:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713494762.370890:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713494762.370892:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494762.370893:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.370894:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.370895:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.370899:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.370900:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.370903:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.370906:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.372564:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.372569:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.372570:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.372571:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.372572:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.372575:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800867d5000. 00000100:00000010:2.0:1713494762.372577:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880077781000. 00000020:00000040:2.0:1713494762.372579:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.372585:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.372587:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.372592:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494762.372599:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b8f8. 00000400:00000200:2.0:1713494762.372603:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.372610:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.372614:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525299:525299:256:4294967295] 192.168.202.16@tcp LPNI seq info [525299:525299:8:4294967295] 00000400:00000200:2.0:1713494762.372619:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.372624:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.372628:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.372632:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008ad16600. 00000800:00000200:2.0:1713494762.372635:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.372640:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.372644:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008ad16600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.372671:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1dc0-0x6621c8dda1dc0 00000100:00000001:2.0:1713494762.372674:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.372758:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.372761:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008ad16600. 00000400:00000200:0.0:1713494762.372764:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.372767:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.372770:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.372771:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800867d5000 00000100:00000001:0.0:1713494762.372772:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.373822:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.373855:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.373857:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.373868:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.373873:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.373882:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289441 00000800:00000001:2.0:1713494762.373887:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.374707:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.374710:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.375028:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.375030:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.375035:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.375039:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:2.0:1713494762.375041:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:2.0:1713494762.375045:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.375046:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800867d5000 00000100:00000001:2.0:1713494762.375060:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.375068:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.375071:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494762.375088:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.375092:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494762.375094:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.375099:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.375105:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.375108:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.375109:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.375112:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.375113:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.375115:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.375116:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.375117:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.375118:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.375119:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.375120:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.375123:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494762.375125:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494762.375127:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.375132:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.375136:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.375141:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800865ac000. 00080000:00000001:0.0:1713494762.375144:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134568312832 : -131939141238784 : ffff8800865ac000) 00080000:00000001:0.0:1713494762.375148:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.375166:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.375168:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.375202:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.375205:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.375206:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.375208:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494762.375210:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.375212:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494762.375214:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494762.375219:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494762.375221:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494762.375224:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.375226:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800865ae400. 00080000:00000001:0.0:1713494762.375227:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134568322048 : -131939141229568 : ffff8800865ae400) 00080000:00000001:0.0:1713494762.375231:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494762.375236:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.375238:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.375241:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494762.375260:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494762.375261:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.375263:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.375266:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.375270:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.375274:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494762.375301:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.375303:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494762.375305:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963cc0. 00000020:00000040:0.0:1713494762.375306:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.375308:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.375310:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.375311:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494762.375313:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494762.375315:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494762.375316:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494762.375346:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494762.375348:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927038, last_committed = 12884927037 00000001:00000010:0.0:1713494762.375350:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963c60. 00000001:00000040:0.0:1713494762.375352:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494762.375353:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494762.375357:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494762.375377:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494762.375378:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.375383:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494762.377112:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494762.377114:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.377116:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.377117:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.377120:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494762.377121:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494762.377122:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494762.377124:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494762.377126:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880077781000. 00000100:00000010:0.0:1713494762.377128:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800867d5000. 00000100:00000001:0.0:1713494762.377129:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494762.377130:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494762.377132:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927037, transno 12884927038, xid 1796724638752192 00010000:00000001:0.0:1713494762.377134:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.377139:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381ce00 x1796724638752192/t12884927038(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.377145:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.377146:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.377148:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494762.377151:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.377153:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.377154:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.377156:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.377157:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.377159:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.377161:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.377163:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092a08220. 00000100:00000200:0.0:1713494762.377165:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638752192, offset 224 00000400:00000200:0.0:1713494762.377168:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.377172:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.377186:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525300:525300:256:4294967295] 192.168.202.16@tcp LPNI seq info [525300:525300:8:4294967295] 00000400:00000200:0.0:1713494762.377191:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.377194:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.377197:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bba1400. 00000800:00000200:0.0:1713494762.377199:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.377203:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.377206:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bba1400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.377215:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.377217:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.377219:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.377220:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.377221:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.377224:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381ce00 x1796724638752192/t12884927038(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.377230:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638752192:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6403us (6646us total) trans 12884927038 rc 0/0 00000100:00100000:0.0:1713494762.377236:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66656 00000100:00000040:0.0:1713494762.377237:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.377239:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494762.377241:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.377244:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (824180736->825229311) req@ffff88009381ce00 x1796724638752192/t12884927038(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.377249:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.377250:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381ce00 with x1796724638752192 ext(824180736->825229311) 00010000:00000001:0.0:1713494762.377252:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.377253:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.377255:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.377256:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.377258:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.377260:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.377260:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.377261:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.377262:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381ce00 00002000:00000001:0.0:1713494762.377263:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.377264:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.377267:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b600. 00000020:00000010:0.0:1713494762.377269:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e578. 00000020:00000010:0.0:1713494762.377271:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e2a0000. 00000800:00000200:2.0:1713494762.377275:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713494762.377275:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494762.377276:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713494762.377279:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bba1400. 00000400:00000200:2.0:1713494762.377283:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.377288:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.377291:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08220 00000400:00000010:2.0:1713494762.377293:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08220. 00000100:00000001:2.0:1713494762.377297:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.377298:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.378125:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.378130:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.378132:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.378133:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.378138:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.378143:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1e00 00000400:00000200:0.0:1713494762.378148:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 12320 00000800:00000001:0.0:1713494762.378151:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.378158:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.378160:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.378162:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.378165:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.378167:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.378169:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381d180. 00000100:00000040:0.0:1713494762.378171:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381d180 x1796724638752256 msgsize 440 00000100:00100000:0.0:1713494762.378186:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.378205:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.378209:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.378211:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.378247:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494762.378250:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638752256 02000000:00000001:3.0:1713494762.378252:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494762.378254:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494762.378255:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494762.378259:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494762.378261:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638752256 00000020:00000001:3.0:1713494762.378263:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494762.378264:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494762.378265:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494762.378268:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494762.378270:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494762.378272:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494762.378275:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.378276:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494762.378279:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800649fea00. 00000020:00000010:3.0:1713494762.378282:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9c80. 00000020:00000010:3.0:1713494762.378286:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf000. 00000100:00000040:3.0:1713494762.378292:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494762.378294:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494762.378295:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494762.378296:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.378299:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.378310:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.378315:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494762.378316:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494762.378320:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58510 00000100:00000040:3.0:1713494762.378321:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494762.378322:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788977024 : -131938920574592 : ffff88009381d180) 00000100:00000040:3.0:1713494762.378326:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381d180 x1796724638752256/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494762.378331:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494762.378333:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494762.378335:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638752256:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494762.378337:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638752256 00000020:00000001:3.0:1713494762.378339:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494762.378341:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494762.378342:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.378343:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494762.378344:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494762.378346:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494762.378347:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494762.378348:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494762.378349:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494762.378351:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494762.378353:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494762.378354:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.378355:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494762.378356:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.378357:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.378358:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.378359:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.378360:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494762.378361:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494762.378361:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.378362:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.378363:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.378366:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494762.378367:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494762.378370:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d655800. 02000000:00000001:3.0:1713494762.378371:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.378372:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494762.378374:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494762.378375:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494762.378376:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494762.378379:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494762.378380:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494762.378382:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494762.378384:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494762.378386:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494762.378388:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.388552:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.388556:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.388559:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.388564:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.388567:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494762.388570:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.388572:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494762.388574:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494762.388577:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927037, transno 0, xid 1796724638752256 00010000:00000001:0.0:1713494762.388580:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.388585:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381d180 x1796724638752256/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.388590:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.388592:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.388594:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494762.388597:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.388599:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.388600:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.388602:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.388604:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.388605:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.388607:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.388609:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092a08770. 00000100:00000200:0.0:1713494762.388612:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638752256, offset 224 00000400:00000200:0.0:1713494762.388615:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.388621:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.388625:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525301:525301:256:4294967295] 192.168.202.16@tcp LPNI seq info [525301:525301:8:4294967295] 00000400:00000200:0.0:1713494762.388631:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.388634:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.388636:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4ca00. 00000800:00000200:0.0:1713494762.388640:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.388643:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.388646:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4ca00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.388657:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.388659:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.388661:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.388661:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.388663:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.388666:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381d180 x1796724638752256/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.388672:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638752256:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10339us (10499us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494762.388678:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58510 00000100:00000040:0.0:1713494762.388679:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.388680:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494762.388682:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.388684:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9c80. 00000020:00000010:0.0:1713494762.388686:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf000. 00000020:00000010:0.0:1713494762.388688:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800649fea00. 00000020:00000040:0.0:1713494762.388691:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494762.388693:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.388722:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.388726:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009ba4ca00. 00000400:00000200:2.0:1713494762.388729:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.388733:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.388736:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08770 00000400:00000010:2.0:1713494762.388738:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08770. 00000100:00000001:2.0:1713494762.388741:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.388742:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.392948:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.392956:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.392958:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.392960:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.392965:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.392972:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1e80 00000400:00000200:2.0:1713494762.392978:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 226432 00000800:00000001:2.0:1713494762.392983:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.392990:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.392992:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.392994:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.392998:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.392999:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.393003:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801224db800. 00000100:00000040:2.0:1713494762.393005:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8801224db800 x1796724638752384 msgsize 488 00000100:00100000:2.0:1713494762.393008:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.393021:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.393028:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.393030:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.393045:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.393047:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638752384 02000000:00000001:0.0:1713494762.393049:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.393051:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.393052:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.393055:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.393057:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638752384 00000020:00000001:0.0:1713494762.393059:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.393060:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.393062:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.393063:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494762.393065:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.393067:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.393069:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.393071:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.393074:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880065cb9400. 00000020:00000010:0.0:1713494762.393076:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099050900. 00000020:00000010:0.0:1713494762.393079:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468640. 00000100:00000040:0.0:1713494762.393083:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494762.393085:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.393086:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494762.393088:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494762.393090:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.393091:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.393093:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.393095:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.393097:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.393098:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.393100:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.393101:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.393102:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.393103:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.393104:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.393105:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.393106:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.393107:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.393108:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494762.393110:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.393111:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.393112:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.393113:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494762.393114:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.393116:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.393120:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (825229312->826277887) req@ffff8801224db800 x1796724638752384/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.393126:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.393127:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801224db800 with x1796724638752384 ext(825229312->826277887) 00010000:00000001:0.0:1713494762.393129:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.393130:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.393132:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.393133:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.393135:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.393137:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.393138:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.393138:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.393139:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801224db800 00002000:00000001:0.0:1713494762.393140:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.393141:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.393144:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.393154:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.393158:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.393159:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.393161:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66657 00000100:00000040:0.0:1713494762.393163:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.393164:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137184704512 : -131936524847104 : ffff8801224db800) 00000100:00000040:0.0:1713494762.393187:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801224db800 x1796724638752384/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.393192:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.393193:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.393195:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801224db800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638752384:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494762.393197:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638752384 00000020:00000001:0.0:1713494762.393199:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.393200:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.393201:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.393202:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.393203:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.393205:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.393207:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.393208:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.393208:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.393209:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.393211:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494762.393214:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.393216:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.393219:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800865afc00. 02000000:00000001:0.0:1713494762.393220:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.393221:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.393223:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494762.393224:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.393226:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494762.393237:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.393240:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494762.393242:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494762.393244:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494762.393245:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494762.393246:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3768582144 00000020:00000001:0.0:1713494762.393248:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494762.393250:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3768582144 left=3256877056 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713494762.393251:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3256877056 : 3256877056 : c2200000) 00000020:00000001:0.0:1713494762.393253:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494762.393254:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713494762.393255:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494762.393256:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494762.393257:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713494762.393259:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494762.393260:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494762.393261:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713494762.393263:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713494762.393264:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494762.393265:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494762.393266:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.393268:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.393271:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.393272:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494762.393275:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.393279:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494762.394872:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494762.394877:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.394879:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.394880:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.394881:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494762.394884:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800865ac800. 00000100:00000010:0.0:1713494762.394886:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009925c000. 00000020:00000040:0.0:1713494762.394888:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494762.394893:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494762.394895:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494762.394899:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494762.394904:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399bd0. 00000400:00000200:0.0:1713494762.394906:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.394912:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.394916:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525302:525302:256:4294967295] 192.168.202.16@tcp LPNI seq info [525302:525302:8:4294967295] 00000400:00000200:0.0:1713494762.394919:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494762.394922:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494762.394925:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.394927:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88009ba4cc00. 00000800:00000200:0.0:1713494762.394930:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.394934:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.394936:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4cc00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494762.394950:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1e80-0x6621c8dda1e80 00000100:00000001:0.0:1713494762.394952:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494762.395016:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.395020:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009ba4cc00. 00000400:00000200:2.0:1713494762.395024:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.395029:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.395032:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.395034:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800865ac800 00000100:00000001:2.0:1713494762.395036:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.396056:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.396086:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.396088:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.396092:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.396098:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.396122:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28944d 00000800:00000001:2.0:1713494762.396128:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.396983:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.396986:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.397101:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.397190:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.397394:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.397396:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.397669:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.397672:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.397678:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.397682:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494762.397685:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494762.397693:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.397695:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800865ac800 00000100:00000001:2.0:1713494762.397701:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.397708:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.397711:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494762.397711:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.397714:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494762.397716:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.397721:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.397727:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.397729:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.397731:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.397733:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.397734:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.397735:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.397736:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.397737:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.397738:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.397739:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.397739:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.397741:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494762.397744:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494762.397745:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.397749:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.397751:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.397756:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800865ae400. 00080000:00000001:0.0:1713494762.397758:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134568322048 : -131939141229568 : ffff8800865ae400) 00080000:00000001:0.0:1713494762.397760:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.397779:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.397782:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.397794:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.397796:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.397798:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.397800:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494762.397802:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.397804:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494762.397808:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494762.397815:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494762.397818:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494762.397822:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.397825:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800865ac000. 00080000:00000001:0.0:1713494762.397827:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134568312832 : -131939141238784 : ffff8800865ac000) 00080000:00000001:0.0:1713494762.397833:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494762.397841:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.397843:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.397848:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494762.397873:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494762.397874:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.397877:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.397885:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.397891:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.397895:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494762.397924:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.397927:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494762.397929:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963720. 00000020:00000040:0.0:1713494762.397931:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.397932:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.397934:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.397936:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494762.397938:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494762.397940:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494762.397942:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494762.397977:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494762.397978:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927039, last_committed = 12884927038 00000001:00000010:0.0:1713494762.397981:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963de0. 00000001:00000040:0.0:1713494762.397983:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494762.397984:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494762.397988:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494762.398011:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494762.398013:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.398018:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494762.400119:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494762.400122:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.400124:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.400126:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.400130:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494762.400131:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494762.400132:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494762.400134:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494762.400136:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009925c000. 00000100:00000010:0.0:1713494762.400152:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800865ac800. 00000100:00000001:0.0:1713494762.400153:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494762.400154:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494762.400157:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927038, transno 12884927039, xid 1796724638752384 00010000:00000001:0.0:1713494762.400160:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.400166:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801224db800 x1796724638752384/t12884927039(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.400186:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.400188:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.400191:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494762.400195:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.400197:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.400198:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.400201:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.400203:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.400204:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.400206:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.400218:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be7a18. 00000100:00000200:0.0:1713494762.400221:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638752384, offset 224 00000400:00000200:0.0:1713494762.400224:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.400230:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.400233:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525303:525303:256:4294967295] 192.168.202.16@tcp LPNI seq info [525303:525303:8:4294967295] 00000400:00000200:0.0:1713494762.400240:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.400243:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.400246:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880098edd300. 00000800:00000200:0.0:1713494762.400250:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.400254:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.400256:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880098edd300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.400268:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.400270:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.400272:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.400273:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.400274:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.400277:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801224db800 x1796724638752384/t12884927039(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.400289:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801224db800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638752384:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7095us (7281us total) trans 12884927039 rc 0/0 00000100:00100000:0.0:1713494762.400296:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66657 00000100:00000040:0.0:1713494762.400298:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.400300:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494762.400302:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.400306:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (825229312->826277887) req@ffff8801224db800 x1796724638752384/t12884927039(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.400312:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.400313:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801224db800 with x1796724638752384 ext(825229312->826277887) 00010000:00000001:0.0:1713494762.400315:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.400317:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.400318:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.400320:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.400322:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.400323:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.400324:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.400325:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.400326:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801224db800 00002000:00000001:0.0:1713494762.400327:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.400328:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.400331:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099050900. 00000020:00000010:0.0:1713494762.400334:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468640. 00000020:00000010:0.0:1713494762.400337:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880065cb9400. 00000020:00000040:0.0:1713494762.400339:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494762.400341:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.400370:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.400374:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098edd300. 00000400:00000200:2.0:1713494762.400377:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.400382:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.400384:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7a18 00000400:00000010:2.0:1713494762.400386:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7a18. 00000100:00000001:2.0:1713494762.400388:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.400389:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.401705:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.401712:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.401714:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.401716:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.401721:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.401727:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1ec0 00000400:00000200:2.0:1713494762.401733:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 12760 00000800:00000001:2.0:1713494762.401736:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.401744:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.401745:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.401748:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.401751:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.401752:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.401762:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088208000. 00000100:00000040:2.0:1713494762.401764:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880088208000 x1796724638752448 msgsize 440 00000100:00100000:2.0:1713494762.401767:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.401781:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.401786:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.401788:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.401809:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.401812:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638752448 02000000:00000001:0.0:1713494762.401815:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.401816:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.401819:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.401822:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.401825:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638752448 00000020:00000001:0.0:1713494762.401828:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.401829:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.401831:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.401833:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.401835:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.401838:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.401841:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.401842:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.401846:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d7e1200. 00000020:00000010:0.0:1713494762.401849:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099050900. 00000020:00000010:0.0:1713494762.401852:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468640. 00000100:00000040:0.0:1713494762.401873:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494762.401875:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.401876:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494762.401877:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.401881:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.401893:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.401899:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.401901:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.401905:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58511 00000100:00000040:0.0:1713494762.401907:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.401908:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598049792 : -131939111501824 : ffff880088208000) 00000100:00000040:0.0:1713494762.401912:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088208000 x1796724638752448/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.401919:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.401920:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.401922:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088208000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15560:x1796724638752448:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494762.401924:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638752448 00000020:00000001:0.0:1713494762.401926:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.401928:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.401929:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.401931:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.401933:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494762.401935:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.401937:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.401938:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.401938:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.401940:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.401942:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.401944:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.401945:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.401946:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.401947:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.401948:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.401949:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.401950:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.401951:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.401952:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.401953:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.401955:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.401958:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.401959:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.401961:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800865ac800. 02000000:00000001:0.0:1713494762.401963:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.401964:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.401966:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494762.401968:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.401969:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.401972:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.401974:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494762.401975:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494762.401977:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494762.401981:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494762.401982:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.412430:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.412435:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.412442:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.412448:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.412452:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494762.412457:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.412459:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494762.412462:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494762.412467:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927039, transno 0, xid 1796724638752448 00010000:00000001:0.0:1713494762.412470:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.412478:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088208000 x1796724638752448/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.412487:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.412489:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.412492:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494762.412497:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.412499:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.412501:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.412504:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.412506:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.412508:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.412511:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.412529:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be77f8. 00000100:00000200:0.0:1713494762.412534:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638752448, offset 224 00000400:00000200:0.0:1713494762.412538:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.412548:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.412553:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525304:525304:256:4294967295] 192.168.202.16@tcp LPNI seq info [525304:525304:8:4294967295] 00000400:00000200:0.0:1713494762.412562:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.412567:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.412570:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880088f8fd00. 00000800:00000200:0.0:1713494762.412575:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.412581:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.412586:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880088f8fd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.412593:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.412595:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.412597:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.412599:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.412601:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.412605:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088208000 x1796724638752448/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.412614:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088208000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15560:x1796724638752448:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10693us (10847us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494762.412623:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58511 00000100:00000040:0.0:1713494762.412626:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.412628:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494762.412630:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.412633:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099050900. 00000020:00000010:0.0:1713494762.412636:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468640. 00000020:00000010:0.0:1713494762.412639:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d7e1200. 00000020:00000040:0.0:1713494762.412643:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494762.412645:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.412648:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.412651:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880088f8fd00. 00000400:00000200:2.0:1713494762.412655:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.412658:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.412661:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be77f8 00000400:00000010:2.0:1713494762.412662:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be77f8. 00000100:00000001:2.0:1713494762.412664:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.412666:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.418165:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.418188:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.418191:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.418195:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.418203:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.418213:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda1f40 00000400:00000200:2.0:1713494762.418219:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 226920 00000800:00000001:2.0:1713494762.418225:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.418236:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.418238:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.418242:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.418246:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.418248:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.418253:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088208380. 00000100:00000040:2.0:1713494762.418256:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880088208380 x1796724638752576 msgsize 488 00000100:00100000:2.0:1713494762.418260:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.418275:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.418284:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.418288:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.418299:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.418302:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638752576 02000000:00000001:0.0:1713494762.418304:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.418306:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.418308:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.418311:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.418314:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638752576 00000020:00000001:0.0:1713494762.418317:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.418318:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.418320:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.418323:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494762.418325:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.418327:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.418331:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.418333:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.418336:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a652c00. 00000020:00000010:0.0:1713494762.418339:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9b80. 00000020:00000010:0.0:1713494762.418342:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468640. 00000100:00000040:0.0:1713494762.418348:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494762.418351:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.418353:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494762.418355:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494762.418357:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.418358:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.418360:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.418363:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.418366:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.418367:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.418369:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.418370:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.418372:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.418373:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.418374:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.418374:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.418375:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.418376:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.418377:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494762.418379:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.418381:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.418381:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.418383:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494762.418384:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.418386:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.418390:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (826277888->827326463) req@ffff880088208380 x1796724638752576/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.418396:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.418398:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088208380 with x1796724638752576 ext(826277888->827326463) 00010000:00000001:0.0:1713494762.418400:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.418401:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.418403:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.418404:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.418406:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.418408:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.418409:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.418410:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.418411:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088208380 00002000:00000001:0.0:1713494762.418412:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.418413:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.418416:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.418437:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.418442:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.418443:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.418445:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66658 00000100:00000040:0.0:1713494762.418447:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.418448:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598050688 : -131939111500928 : ffff880088208380) 00000100:00000040:0.0:1713494762.418451:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088208380 x1796724638752576/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.418456:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.418457:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.418459:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088208380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638752576:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494762.418461:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638752576 00000020:00000001:0.0:1713494762.418462:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.418464:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.418465:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.418466:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.418467:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.418468:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.418470:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.418471:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.418472:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.418473:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.418474:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494762.418478:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.418480:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.418484:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800865ae000. 02000000:00000001:0.0:1713494762.418486:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.418489:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.418491:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494762.418493:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.418495:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494762.418496:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.418500:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494762.418502:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494762.418505:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494762.418506:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494762.418509:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3767533568 00000020:00000001:0.0:1713494762.418511:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494762.418514:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3767533568 left=3254779904 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713494762.418534:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3254779904 : 3254779904 : c2000000) 00000020:00000001:0.0:1713494762.418537:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494762.418538:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713494762.418541:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494762.418542:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494762.418545:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713494762.418548:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494762.418549:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494762.418551:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713494762.418554:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713494762.418557:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494762.418559:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494762.418561:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.418563:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.418568:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.418570:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494762.418575:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.418579:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494762.420259:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494762.420264:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.420266:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.420267:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.420268:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494762.420271:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800865ad800. 00000100:00000010:0.0:1713494762.420274:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c511000. 00000020:00000040:0.0:1713494762.420275:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494762.420281:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494762.420283:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494762.420288:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494762.420294:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399b98. 00000400:00000200:0.0:1713494762.420296:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.420303:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.420306:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525305:525305:256:4294967295] 192.168.202.16@tcp LPNI seq info [525305:525305:8:4294967295] 00000400:00000200:0.0:1713494762.420309:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494762.420313:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494762.420316:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.420318:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880088f8fd00. 00000800:00000200:0.0:1713494762.420321:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.420325:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.420327:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880088f8fd00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494762.420342:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda1f40-0x6621c8dda1f40 00000100:00000001:0.0:1713494762.420344:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494762.420406:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.420409:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880088f8fd00. 00000400:00000200:2.0:1713494762.420414:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.420419:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.420422:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.420424:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800865ad800 00000100:00000001:2.0:1713494762.420426:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.421686:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.421710:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.421712:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.421717:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.421721:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.421728:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289459 00000800:00000001:2.0:1713494762.421731:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.422228:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.422230:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.422233:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.422283:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.422340:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.422781:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.423283:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.423286:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.423290:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.423294:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494762.423295:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494762.423302:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.423303:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800865ad800 00000100:00000001:2.0:1713494762.423313:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.423318:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.423320:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494762.423332:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.423335:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494762.423336:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.423341:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.423348:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.423350:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.423351:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.423353:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.423355:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.423356:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.423356:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.423357:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.423358:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.423359:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.423359:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.423361:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494762.423363:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494762.423364:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.423368:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.423370:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.423374:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800865ad000. 00080000:00000001:0.0:1713494762.423376:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134568316928 : -131939141234688 : ffff8800865ad000) 00080000:00000001:0.0:1713494762.423379:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.423395:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.423397:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.423407:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.423408:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.423409:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.423410:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494762.423412:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.423413:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494762.423415:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494762.423420:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494762.423422:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494762.423424:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.423425:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800865ac400. 00080000:00000001:0.0:1713494762.423427:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134568313856 : -131939141237760 : ffff8800865ac400) 00080000:00000001:0.0:1713494762.423430:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494762.423434:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.423435:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.423438:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494762.423458:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494762.423459:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.423460:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.423464:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.423468:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.423472:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494762.423500:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.423502:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494762.423504:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f9635a0. 00000020:00000040:0.0:1713494762.423505:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.423507:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.423508:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.423510:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494762.423512:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494762.423514:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494762.423530:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494762.423562:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494762.423564:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927040, last_committed = 12884927039 00000001:00000010:0.0:1713494762.423566:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963900. 00000001:00000040:0.0:1713494762.423568:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494762.423569:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494762.423572:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494762.423593:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494762.423594:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.423599:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494762.425438:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494762.425440:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.425442:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.425444:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.425447:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494762.425448:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494762.425450:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494762.425452:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494762.425453:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c511000. 00000100:00000010:0.0:1713494762.425455:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800865ad800. 00000100:00000001:0.0:1713494762.425457:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494762.425457:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494762.425461:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927039, transno 12884927040, xid 1796724638752576 00010000:00000001:0.0:1713494762.425462:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.425468:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088208380 x1796724638752576/t12884927040(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.425474:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.425475:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.425478:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494762.425481:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.425483:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.425484:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.425486:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.425487:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.425489:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.425491:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.425493:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092a082a8. 00000100:00000200:0.0:1713494762.425495:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638752576, offset 224 00000400:00000200:0.0:1713494762.425498:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.425503:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.425506:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525306:525306:256:4294967295] 192.168.202.16@tcp LPNI seq info [525306:525306:8:4294967295] 00000400:00000200:0.0:1713494762.425511:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.425514:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.425530:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3400. 00000800:00000200:0.0:1713494762.425534:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.425537:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.425540:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.425549:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.425551:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.425553:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.425554:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.425555:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.425558:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088208380 x1796724638752576/t12884927040(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.425564:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088208380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638752576:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7106us (7306us total) trans 12884927040 rc 0/0 00000100:00100000:0.0:1713494762.425571:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66658 00000100:00000040:0.0:1713494762.425573:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.425574:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494762.425576:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.425580:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (826277888->827326463) req@ffff880088208380 x1796724638752576/t12884927040(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.425586:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.425587:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088208380 with x1796724638752576 ext(826277888->827326463) 00010000:00000001:0.0:1713494762.425589:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.425590:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.425592:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.425593:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.425595:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.425596:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.425597:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.425597:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.425598:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088208380 00002000:00000001:0.0:1713494762.425599:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.425600:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.425603:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9b80. 00000020:00000010:0.0:1713494762.425606:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468640. 00000020:00000010:0.0:1713494762.425608:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a652c00. 00000020:00000040:0.0:1713494762.425610:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494762.425611:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.425634:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.425637:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3400. 00000400:00000200:2.0:1713494762.425640:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.425643:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.425645:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a082a8 00000400:00000010:2.0:1713494762.425646:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a082a8. 00000100:00000001:2.0:1713494762.425649:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.425650:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.426779:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.426786:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.426788:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.426789:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.426794:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.426801:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda1f80 00000400:00000200:2.0:1713494762.426806:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 13200 00000800:00000001:2.0:1713494762.426810:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.426818:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.426819:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.426822:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.426825:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.426826:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.426830:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088208700. 00000100:00000040:2.0:1713494762.426833:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880088208700 x1796724638752640 msgsize 440 00000100:00100000:2.0:1713494762.426835:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.426848:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.426853:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.426855:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.426871:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.426874:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638752640 02000000:00000001:0.0:1713494762.426876:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.426878:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.426879:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.426882:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.426884:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638752640 00000020:00000001:0.0:1713494762.426886:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.426887:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.426888:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.426890:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.426892:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.426894:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.426896:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.426897:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.426900:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a69a8c00. 00000020:00000010:0.0:1713494762.426902:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9b80. 00000020:00000010:0.0:1713494762.426904:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468640. 00000100:00000040:0.0:1713494762.426908:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494762.426910:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.426911:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494762.426912:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.426915:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.426924:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.426928:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.426929:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.426933:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58512 00000100:00000040:0.0:1713494762.426935:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.426937:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598051584 : -131939111500032 : ffff880088208700) 00000100:00000040:0.0:1713494762.426941:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088208700 x1796724638752640/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.426946:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.426947:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.426949:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088208700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638752640:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494762.426952:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638752640 00000020:00000001:0.0:1713494762.426953:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.426955:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.426956:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.426957:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.426959:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494762.426961:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.426963:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.426963:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.426964:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.426966:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.426967:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.426969:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.426970:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.426971:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.426983:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.426984:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.426985:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.426986:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.426987:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.426987:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.426988:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.426989:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.426992:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.426993:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.426995:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800865ad800. 02000000:00000001:0.0:1713494762.426996:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.426998:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.427000:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494762.427001:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.427002:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.427005:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.427006:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494762.427008:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494762.427010:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494762.427013:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494762.427014:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.436583:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.436586:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.436590:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.436596:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.436599:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494762.436603:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.436605:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494762.436608:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494762.436611:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927040, transno 0, xid 1796724638752640 00010000:00000001:0.0:1713494762.436614:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.436621:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088208700 x1796724638752640/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.436628:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.436630:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.436633:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494762.436636:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.436638:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.436640:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.436642:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.436644:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.436645:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.436648:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.436651:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092a08770. 00000100:00000200:0.0:1713494762.436654:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638752640, offset 224 00000400:00000200:0.0:1713494762.436657:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.436663:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.436668:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525307:525307:256:4294967295] 192.168.202.16@tcp LPNI seq info [525307:525307:8:4294967295] 00000400:00000200:0.0:1713494762.436676:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.436681:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.436683:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880124193600. 00000800:00000200:0.0:1713494762.436687:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.436691:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.436694:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880124193600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.436699:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.436702:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.436703:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.436705:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.436707:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.436710:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088208700 x1796724638752640/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.436718:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088208700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638752640:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9769us (9883us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494762.436725:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58512 00000100:00000040:0.0:1713494762.436727:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.436729:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494762.436731:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.436734:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9b80. 00000020:00000010:0.0:1713494762.436736:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468640. 00000020:00000010:0.0:1713494762.436738:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a69a8c00. 00000800:00000200:2.0:1713494762.436740:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713494762.436741:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000800:00000010:2.0:1713494762.436743:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880124193600. 00000100:00000001:0.0:1713494762.436743:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.436747:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.436751:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.436753:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08770 00000400:00000010:2.0:1713494762.436754:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08770. 00000100:00000001:2.0:1713494762.436756:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.436757:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.441475:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.441483:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.441485:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.441487:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.441492:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.441500:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2000 00000400:00000200:2.0:1713494762.441505:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 227408 00000800:00000001:2.0:1713494762.441509:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.441532:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.441534:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.441536:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.441540:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.441541:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.441544:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088208a80. 00000100:00000040:2.0:1713494762.441546:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880088208a80 x1796724638752768 msgsize 488 00000100:00100000:2.0:1713494762.441549:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.441560:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.441567:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.441569:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.441584:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.441586:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638752768 02000000:00000001:0.0:1713494762.441588:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.441590:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.441592:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.441595:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.441597:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638752768 00000020:00000001:0.0:1713494762.441599:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.441600:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.441601:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.441603:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494762.441605:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.441607:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.441609:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.441610:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.441612:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a5e74a00. 00000020:00000010:0.0:1713494762.441614:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9b80. 00000020:00000010:0.0:1713494762.441616:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468640. 00000100:00000040:0.0:1713494762.441621:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494762.441623:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.441624:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494762.441625:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494762.441627:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.441629:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.441630:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.441632:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.441633:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.441635:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.441636:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.441637:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.441639:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.441640:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.441641:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.441641:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.441642:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.441643:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.441644:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494762.441646:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.441647:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.441648:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.441649:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494762.441650:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.441652:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.441656:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (827326464->828375039) req@ffff880088208a80 x1796724638752768/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.441662:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.441663:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088208a80 with x1796724638752768 ext(827326464->828375039) 00010000:00000001:0.0:1713494762.441665:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.441666:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.441667:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.441668:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.441669:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.441671:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.441672:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.441673:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.441674:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088208a80 00002000:00000001:0.0:1713494762.441675:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.441676:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.441680:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.441689:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.441693:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.441694:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.441697:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66659 00000100:00000040:0.0:1713494762.441699:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.441700:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598052480 : -131939111499136 : ffff880088208a80) 00000100:00000040:0.0:1713494762.441702:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088208a80 x1796724638752768/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.441707:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.441708:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.441721:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088208a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638752768:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494762.441723:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638752768 00000020:00000001:0.0:1713494762.441724:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.441726:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.441727:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.441728:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.441729:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.441730:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.441732:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.441733:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.441734:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.441734:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.441735:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494762.441738:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.441740:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.441742:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801373fc400. 02000000:00000001:0.0:1713494762.441744:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.441745:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.441747:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494762.441748:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.441750:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494762.441751:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.441754:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494762.441755:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494762.441757:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494762.441759:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494762.441760:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3766484992 00000020:00000001:0.0:1713494762.441762:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494762.441763:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3766484992 left=3253731328 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:0.0:1713494762.441765:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3253731328 : 3253731328 : c1f00000) 00000020:00000001:0.0:1713494762.441766:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494762.441767:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:0.0:1713494762.441768:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494762.441769:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494762.441770:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:0.0:1713494762.441772:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494762.441773:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494762.441775:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:0.0:1713494762.441777:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:0.0:1713494762.441779:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494762.441780:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494762.441782:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.441783:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.441788:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.441790:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494762.441793:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.441796:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494762.443453:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494762.443458:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.443459:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.443460:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.443462:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494762.443465:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a675b800. 00000100:00000010:0.0:1713494762.443468:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880068791000. 00000020:00000040:0.0:1713494762.443469:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494762.443475:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494762.443476:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494762.443481:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494762.443485:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399b60. 00000400:00000200:0.0:1713494762.443488:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.443494:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.443497:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525308:525308:256:4294967295] 192.168.202.16@tcp LPNI seq info [525308:525308:8:4294967295] 00000400:00000200:0.0:1713494762.443500:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494762.443503:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494762.443506:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.443508:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880124193600. 00000800:00000200:0.0:1713494762.443511:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.443528:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.443530:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880124193600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494762.443541:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda2000-0x6621c8dda2000 00000100:00000001:0.0:1713494762.443543:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494762.443610:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.443614:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880124193600. 00000400:00000200:2.0:1713494762.443620:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.443625:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.443628:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.443630:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a675b800 00000100:00000001:2.0:1713494762.443632:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.444725:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.444766:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.444768:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.444780:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.444786:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.444795:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289465 00000800:00000001:2.0:1713494762.444801:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.445963:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.445966:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.446100:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.446103:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.446108:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.446112:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494762.446114:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494762.446125:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.446126:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a675b800 00000100:00000001:2.0:1713494762.446140:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.446146:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.446149:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494762.446169:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.446182:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494762.446184:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.446189:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.446195:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.446197:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.446198:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.446200:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.446201:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.446202:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.446203:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.446204:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.446205:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.446206:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.446207:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.446209:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494762.446210:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494762.446212:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.446216:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.446218:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.446223:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a675a000. 00080000:00000001:0.0:1713494762.446225:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135106945024 : -131938602606592 : ffff8800a675a000) 00080000:00000001:0.0:1713494762.446227:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.446245:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.446246:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.446257:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.446258:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.446259:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.446260:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494762.446262:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.446263:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494762.446265:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494762.446270:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494762.446272:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494762.446274:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.446275:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a675b400. 00080000:00000001:0.0:1713494762.446276:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135106950144 : -131938602601472 : ffff8800a675b400) 00080000:00000001:0.0:1713494762.446281:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494762.446285:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.446286:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.446289:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494762.446307:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494762.446308:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.446309:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.446313:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.446316:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.446320:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494762.446348:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.446351:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494762.446352:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963120. 00000020:00000040:0.0:1713494762.446354:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.446355:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.446357:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.446358:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494762.446360:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494762.446363:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494762.446364:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494762.446396:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494762.446397:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927041, last_committed = 12884927040 00000001:00000010:0.0:1713494762.446400:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9639c0. 00000001:00000040:0.0:1713494762.446402:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494762.446403:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494762.446406:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494762.446426:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494762.446427:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.446432:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494762.448294:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494762.448296:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.448298:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.448299:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.448302:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494762.448303:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494762.448305:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494762.448307:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494762.448309:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880068791000. 00000100:00000010:0.0:1713494762.448311:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a675b800. 00000100:00000001:0.0:1713494762.448312:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494762.448313:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494762.448316:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927040, transno 12884927041, xid 1796724638752768 00010000:00000001:0.0:1713494762.448318:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.448324:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088208a80 x1796724638752768/t12884927041(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.448330:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.448331:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.448335:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494762.448338:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.448339:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.448341:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.448343:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.448345:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.448346:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.448348:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.448350:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be7ee0. 00000100:00000200:0.0:1713494762.448352:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638752768, offset 224 00000400:00000200:0.0:1713494762.448355:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.448362:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.448365:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525309:525309:256:4294967295] 192.168.202.16@tcp LPNI seq info [525309:525309:8:4294967295] 00000400:00000200:0.0:1713494762.448371:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.448375:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.448377:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006bd77800. 00000800:00000200:0.0:1713494762.448380:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.448383:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.448386:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006bd77800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.448398:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.448400:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.448402:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.448403:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.448404:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.448407:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088208a80 x1796724638752768/t12884927041(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.448414:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088208a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638752768:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6704us (6865us total) trans 12884927041 rc 0/0 00000100:00100000:0.0:1713494762.448420:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66659 00000100:00000040:0.0:1713494762.448433:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.448434:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494762.448436:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.448440:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (827326464->828375039) req@ffff880088208a80 x1796724638752768/t12884927041(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.448445:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.448446:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088208a80 with x1796724638752768 ext(827326464->828375039) 00010000:00000001:0.0:1713494762.448448:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.448450:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.448451:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.448453:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.448454:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.448456:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.448456:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.448457:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.448458:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088208a80 00002000:00000001:0.0:1713494762.448459:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.448460:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.448463:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9b80. 00000020:00000010:0.0:1713494762.448465:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468640. 00000020:00000010:0.0:1713494762.448467:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a5e74a00. 00000020:00000040:0.0:1713494762.448470:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494762.448472:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.448485:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.448489:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006bd77800. 00000400:00000200:2.0:1713494762.448493:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.448498:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.448500:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7ee0 00000400:00000010:2.0:1713494762.448503:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7ee0. 00000100:00000001:2.0:1713494762.448506:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.448507:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.449413:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.449420:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.449422:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.449424:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.449431:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.449439:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2040 00000400:00000200:2.0:1713494762.449445:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 13640 00000800:00000001:2.0:1713494762.449450:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.449459:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.449461:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.449464:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.449468:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.449470:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.449473:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088208e00. 00000100:00000040:2.0:1713494762.449476:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880088208e00 x1796724638752832 msgsize 440 00000100:00100000:2.0:1713494762.449480:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.449493:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.449499:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.449501:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.449513:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.449528:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638752832 02000000:00000001:0.0:1713494762.449530:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.449531:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.449533:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.449536:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.449538:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638752832 00000020:00000001:0.0:1713494762.449540:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.449541:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.449542:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.449544:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.449546:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.449548:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.449551:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.449551:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.449554:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a652200. 00000020:00000010:0.0:1713494762.449556:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9b80. 00000020:00000010:0.0:1713494762.449558:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468640. 00000100:00000040:0.0:1713494762.449562:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494762.449564:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.449565:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494762.449567:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.449570:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.449578:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.449582:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.449583:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.449587:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58513 00000100:00000040:0.0:1713494762.449588:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.449590:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598053376 : -131939111498240 : ffff880088208e00) 00000100:00000040:0.0:1713494762.449594:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088208e00 x1796724638752832/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.449603:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.449604:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.449607:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088208e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638752832:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494762.449610:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638752832 00000020:00000001:0.0:1713494762.449612:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.449615:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.449617:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.449620:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.449621:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494762.449624:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.449626:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.449628:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.449630:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.449632:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.449635:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.449637:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.449639:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.449641:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.449642:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.449643:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.449645:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.449646:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.449647:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.449648:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.449650:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.449651:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.449655:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.449656:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.449660:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a675b800. 02000000:00000001:0.0:1713494762.449662:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.449664:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.449667:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494762.449669:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.449671:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.449675:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.449677:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494762.449679:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494762.449681:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494762.449685:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494762.449688:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.459191:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.459194:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.459199:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.459205:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.459208:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494762.459212:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.459213:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494762.459216:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494762.459220:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927041, transno 0, xid 1796724638752832 00010000:00000001:0.0:1713494762.459222:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.459229:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088208e00 x1796724638752832/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.459235:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.459236:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.459239:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494762.459242:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.459244:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.459245:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.459247:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.459249:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.459250:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.459252:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.459255:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082be7330. 00000100:00000200:0.0:1713494762.459258:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638752832, offset 224 00000400:00000200:0.0:1713494762.459262:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.459269:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.459273:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525310:525310:256:4294967295] 192.168.202.16@tcp LPNI seq info [525310:525310:8:4294967295] 00000400:00000200:0.0:1713494762.459279:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.459282:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.459285:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4cc00. 00000800:00000200:0.0:1713494762.459288:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.459293:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.459296:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4cc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.459307:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.459309:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.459310:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.459311:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.459312:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.459315:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088208e00 x1796724638752832/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.459326:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088208e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638752832:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9722us (9848us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494762.459332:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58513 00000100:00000040:0.0:1713494762.459334:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.459336:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494762.459337:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.459340:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9b80. 00000020:00000010:0.0:1713494762.459342:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468640. 00000020:00000010:0.0:1713494762.459344:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a652200. 00000020:00000040:0.0:1713494762.459346:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494762.459348:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.459387:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.459392:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009ba4cc00. 00000400:00000200:2.0:1713494762.459395:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.459400:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.459404:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082be7330 00000400:00000010:2.0:1713494762.459406:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082be7330. 00000100:00000001:2.0:1713494762.459409:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.459411:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.464378:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.464388:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.464390:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.464392:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.464397:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.464405:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda20c0 00000400:00000200:2.0:1713494762.464411:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 227896 00000800:00000001:2.0:1713494762.464416:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.464425:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.464426:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.464429:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.464433:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.464435:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.464438:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088209180. 00000100:00000040:2.0:1713494762.464440:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880088209180 x1796724638752960 msgsize 488 00000100:00100000:2.0:1713494762.464443:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.464456:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.464463:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.464465:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.464476:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.464478:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638752960 02000000:00000001:0.0:1713494762.464480:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.464482:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.464483:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.464486:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.464489:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638752960 00000020:00000001:0.0:1713494762.464491:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.464492:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.464493:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.464495:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494762.464497:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.464499:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.464501:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.464502:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.464505:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a5e75000. 00000020:00000010:0.0:1713494762.464507:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9b80. 00000020:00000010:0.0:1713494762.464509:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468640. 00000100:00000040:0.0:1713494762.464513:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494762.464528:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.464530:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494762.464531:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494762.464533:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.464535:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.464536:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.464539:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.464541:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.464542:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.464544:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.464545:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.464547:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.464548:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.464548:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.464549:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.464550:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.464551:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.464552:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494762.464554:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.464555:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.464556:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.464557:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494762.464558:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.464560:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.464564:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (828375040->829423615) req@ffff880088209180 x1796724638752960/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.464570:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.464571:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088209180 with x1796724638752960 ext(828375040->829423615) 00010000:00000001:0.0:1713494762.464573:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.464574:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.464575:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.464576:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.464577:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.464579:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.464580:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.464581:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.464582:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088209180 00002000:00000001:0.0:1713494762.464584:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.464585:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.464588:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.464596:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.464601:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.464602:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.464604:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66660 00000100:00000040:0.0:1713494762.464606:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.464608:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598054272 : -131939111497344 : ffff880088209180) 00000100:00000040:0.0:1713494762.464610:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088209180 x1796724638752960/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.464615:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.464616:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.464618:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088209180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638752960:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494762.464620:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638752960 00000020:00000001:0.0:1713494762.464621:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.464623:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.464624:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.464625:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.464626:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.464628:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.464630:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.464631:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.464632:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.464632:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.464634:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494762.464638:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.464639:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.464641:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091641800. 02000000:00000001:0.0:1713494762.464643:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.464645:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.464646:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494762.464648:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.464650:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494762.464651:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.464654:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494762.464656:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494762.464657:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494762.464659:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494762.464660:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3765436416 00000020:00000001:0.0:1713494762.464662:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494762.464663:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3765436416 left=3253731328 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713494762.464665:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3253731328 : 3253731328 : c1f00000) 00000020:00000001:0.0:1713494762.464666:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494762.464667:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713494762.464668:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494762.464669:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494762.464670:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713494762.464672:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494762.464673:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494762.464675:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713494762.464676:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713494762.464677:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494762.464678:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494762.464680:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.464681:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.464684:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.464685:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494762.464688:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.464691:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494762.466335:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494762.466340:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.466342:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.466343:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.466344:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494762.466347:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091642800. 00000100:00000010:0.0:1713494762.466349:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801203b8000. 00000020:00000040:0.0:1713494762.466351:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494762.466356:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494762.466358:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494762.466362:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494762.466367:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399b28. 00000400:00000200:0.0:1713494762.466370:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.466376:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.466380:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525311:525311:256:4294967295] 192.168.202.16@tcp LPNI seq info [525311:525311:8:4294967295] 00000400:00000200:0.0:1713494762.466383:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494762.466386:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494762.466390:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.466392:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88009ba4ca00. 00000800:00000200:0.0:1713494762.466395:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.466398:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.466401:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4ca00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494762.466414:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda20c0-0x6621c8dda20c0 00000100:00000001:0.0:1713494762.466416:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494762.466487:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.466492:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009ba4ca00. 00000400:00000200:2.0:1713494762.466495:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.466500:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.466504:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.466506:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091642800 00000100:00000001:2.0:1713494762.466507:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.467567:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.467601:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.467604:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.467615:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.467621:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.467630:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289471 00000800:00000001:2.0:1713494762.467635:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.468699:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.468702:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.468924:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.468927:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.468932:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.468937:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494762.468939:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494762.468947:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.468949:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091642800 00000100:00000001:2.0:1713494762.468961:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.468968:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.468972:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494762.468988:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.468992:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494762.468994:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.469001:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.469008:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.469011:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.469012:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.469015:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.469016:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.469018:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.469020:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.469021:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.469022:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.469023:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.469024:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.469027:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494762.469029:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494762.469031:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.469036:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.469038:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.469043:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091640400. 00080000:00000001:0.0:1713494762.469046:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134753469440 : -131938956082176 : ffff880091640400) 00080000:00000001:0.0:1713494762.469049:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.469067:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.469069:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.469082:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.469084:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.469085:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.469089:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494762.469091:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.469093:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494762.469095:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494762.469102:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494762.469105:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494762.469107:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.469109:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091640000. 00080000:00000001:0.0:1713494762.469111:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134753468416 : -131938956083200 : ffff880091640000) 00080000:00000001:0.0:1713494762.469117:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494762.469123:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.469125:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.469129:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494762.469152:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494762.469153:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.469155:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.469161:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.469167:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.469171:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494762.469224:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.469228:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494762.469231:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963900. 00000020:00000040:0.0:1713494762.469233:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.469235:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.469238:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.469239:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494762.469242:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494762.469245:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494762.469247:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494762.469286:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494762.469289:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927042, last_committed = 12884927041 00000001:00000010:0.0:1713494762.469292:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963a80. 00000001:00000040:0.0:1713494762.469294:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494762.469296:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494762.469300:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494762.469329:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494762.469332:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.469339:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494762.471855:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494762.471858:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.471861:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.471863:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.471869:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494762.471871:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494762.471873:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494762.471875:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494762.471878:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801203b8000. 00000100:00000010:0.0:1713494762.471881:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091642800. 00000100:00000001:0.0:1713494762.471884:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494762.471886:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494762.471890:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927041, transno 12884927042, xid 1796724638752960 00010000:00000001:0.0:1713494762.471893:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.471900:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088209180 x1796724638752960/t12884927042(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.471908:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.471910:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.471914:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494762.471919:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.471921:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.471923:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.471925:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.471928:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.471930:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.471933:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.471936:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092a08d48. 00000100:00000200:0.0:1713494762.471940:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638752960, offset 224 00000400:00000200:0.0:1713494762.471945:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.471952:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.471956:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525312:525312:256:4294967295] 192.168.202.16@tcp LPNI seq info [525312:525312:8:4294967295] 00000400:00000200:0.0:1713494762.471965:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.471969:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.471973:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007db39900. 00000800:00000200:0.0:1713494762.471977:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.471982:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.471984:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007db39900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.471997:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.471999:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.472000:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.472001:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.472003:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.472006:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088209180 x1796724638752960/t12884927042(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.472012:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088209180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638752960:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7395us (7570us total) trans 12884927042 rc 0/0 00000100:00100000:0.0:1713494762.472019:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66660 00000100:00000040:0.0:1713494762.472022:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.472024:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494762.472025:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.472030:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (828375040->829423615) req@ffff880088209180 x1796724638752960/t12884927042(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.472035:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.472036:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088209180 with x1796724638752960 ext(828375040->829423615) 00010000:00000001:0.0:1713494762.472038:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.472040:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.472041:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.472043:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.472044:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.472046:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.472046:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.472047:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.472048:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088209180 00002000:00000001:0.0:1713494762.472049:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.472051:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.472054:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9b80. 00000020:00000010:0.0:1713494762.472057:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468640. 00000020:00000010:0.0:1713494762.472059:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a5e75000. 00000020:00000040:0.0:1713494762.472062:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494762.472063:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.472087:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.472091:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007db39900. 00000400:00000200:2.0:1713494762.472094:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.472098:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.472101:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08d48 00000400:00000010:2.0:1713494762.472102:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08d48. 00000100:00000001:2.0:1713494762.472104:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.472105:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.473080:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.473087:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.473089:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.473091:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.473097:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.473105:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2100 00000400:00000200:2.0:1713494762.473110:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 14080 00000800:00000001:2.0:1713494762.473115:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.473124:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.473126:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.473129:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.473132:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.473134:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.473137:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088209500. 00000100:00000040:2.0:1713494762.473140:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880088209500 x1796724638753024 msgsize 440 00000100:00100000:2.0:1713494762.473143:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.473155:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.473161:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.473163:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.473204:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.473205:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638753024 02000000:00000001:0.0:1713494762.473207:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.473208:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.473210:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.473212:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.473214:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638753024 00000020:00000001:0.0:1713494762.473216:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.473217:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.473218:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.473220:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.473222:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.473223:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.473226:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.473227:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.473229:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091f7ba00. 00000020:00000010:0.0:1713494762.473231:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9b80. 00000020:00000010:0.0:1713494762.473233:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468640. 00000100:00000040:0.0:1713494762.473238:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494762.473239:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.473240:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494762.473241:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.473244:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.473254:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.473258:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.473260:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.473263:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58514 00000100:00000040:0.0:1713494762.473264:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.473265:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598055168 : -131939111496448 : ffff880088209500) 00000100:00000040:0.0:1713494762.473269:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088209500 x1796724638753024/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.473274:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.473274:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.473276:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088209500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638753024:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494762.473278:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638753024 00000020:00000001:0.0:1713494762.473288:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.473290:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.473291:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.473292:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.473294:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494762.473295:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.473297:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.473298:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.473299:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.473302:0:29555:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.473303:0:29555:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.473305:0:29555:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.473306:0:29555:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.473307:0:29555:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.473309:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.473310:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.473311:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.473311:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.473312:0:29555:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.473313:0:29555:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.473314:0:29555:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.473315:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.473317:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.473318:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.473320:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880091642800. 02000000:00000001:0.0:1713494762.473322:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.473323:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.473325:0:29555:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494762.473326:0:29555:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.473327:0:29555:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.473330:0:29555:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.473331:0:29555:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494762.473333:0:29555:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494762.473335:0:29555:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494762.473337:0:29555:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494762.473339:0:29555:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.483047:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.483053:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.483055:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.483057:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927042 is committed 00000001:00000040:0.0:1713494762.483060:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.483064:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.483066:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963a80. 00000020:00000001:0.0:1713494762.483070:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.483072:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.483075:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.483077:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.483078:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963900. 00040000:00000001:0.0:1713494762.483081:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.483083:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.483085:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091640000. 00080000:00000001:0.0:1713494762.483088:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.483089:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.483090:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.483091:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.483092:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091640400. 00080000:00000001:0.0:1713494762.483094:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494762.483280:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.483285:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2d00. 00000400:00000200:2.0:1713494762.483289:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.483294:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.483297:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd032a8 00000400:00000010:2.0:1713494762.483299:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd032a8. 00000100:00000001:2.0:1713494762.483302:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.483304:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494762.487660:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.487669:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.487671:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.487672:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.487679:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.487687:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2180 00000400:00000200:0.0:1713494762.487693:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 228384 00000800:00000001:0.0:1713494762.487697:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.487706:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.487707:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.487710:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.487714:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.487715:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494762.487719:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381d500. 00000100:00000040:0.0:1713494762.487721:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88009381d500 x1796724638753152 msgsize 488 00000100:00100000:0.0:1713494762.487724:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.487728:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.487732:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.487734:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.487740:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.487742:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638753152 02000000:00000001:2.0:1713494762.487744:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.487745:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.487747:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.487750:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.487752:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638753152 00000020:00000001:2.0:1713494762.487754:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.487755:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.487756:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.487759:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494762.487760:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.487762:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.487765:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.487766:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.487769:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091a6f600. 00000020:00000010:2.0:1713494762.487771:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2be80. 00000020:00000010:2.0:1713494762.487774:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e898. 00000100:00000040:2.0:1713494762.487779:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494762.487781:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.487782:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494762.487784:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494762.487786:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.487787:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.487789:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.487792:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.487794:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.487795:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.487797:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.487798:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.487800:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.487801:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.487802:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.487802:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.487803:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.487804:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.487806:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494762.487808:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.487809:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.487810:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.487812:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494762.487813:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.487815:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494762.487818:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (829423616->830472191) req@ffff88009381d500 x1796724638753152/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494762.487824:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494762.487826:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381d500 with x1796724638753152 ext(829423616->830472191) 00010000:00000001:2.0:1713494762.487828:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494762.487829:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.487831:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494762.487832:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.487834:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494762.487835:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494762.487836:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494762.487848:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494762.487849:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381d500 00002000:00000001:2.0:1713494762.487850:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.487851:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.487855:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.487866:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.487871:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.487872:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.487874:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66661 00000100:00000040:2.0:1713494762.487876:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.487877:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788977920 : -131938920573696 : ffff88009381d500) 00000100:00000040:2.0:1713494762.487880:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381d500 x1796724638753152/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.487885:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.487886:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.487888:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638753152:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494762.487890:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638753152 00000020:00000001:2.0:1713494762.487891:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.487893:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.487894:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.487895:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.487896:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494762.487898:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.487899:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.487900:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.487901:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.487902:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.487903:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494762.487908:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.487909:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.487912:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800867d5400. 02000000:00000001:2.0:1713494762.487913:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.487915:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.487916:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494762.487918:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.487919:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494762.487920:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.487923:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494762.487924:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494762.487926:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494762.487928:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494762.487929:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3764387840 00000020:00000001:2.0:1713494762.487931:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494762.487933:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3764387840 left=3251634176 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713494762.487935:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3251634176 : 3251634176 : c1d00000) 00000020:00000001:2.0:1713494762.487936:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494762.487937:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713494762.487938:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494762.487940:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494762.487941:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713494762.487943:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494762.487944:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494762.487946:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713494762.487948:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713494762.487949:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494762.487950:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494762.487951:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.487953:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.487956:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.487958:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494762.487960:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494762.487963:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494762.489556:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494762.489561:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.489562:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.489563:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.489564:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494762.489566:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800867d6c00. 00000100:00000010:2.0:1713494762.489568:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880087f8e000. 00000020:00000040:2.0:1713494762.489570:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494762.489576:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494762.489577:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494762.489582:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494762.489586:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b930. 00000400:00000200:2.0:1713494762.489588:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.489594:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.489597:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525314:525314:256:4294967295] 192.168.202.16@tcp LPNI seq info [525314:525314:8:4294967295] 00000400:00000200:2.0:1713494762.489600:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494762.489603:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494762.489606:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.489608:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800708e0100. 00000800:00000200:2.0:1713494762.489611:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.489615:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.489617:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494762.489629:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda2180-0x6621c8dda2180 00000100:00000001:2.0:1713494762.489631:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494762.489713:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.489717:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800708e0100. 00000400:00000200:0.0:1713494762.489722:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.489727:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494762.489730:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.489732:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800867d6c00 00000100:00000001:0.0:1713494762.489734:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.490790:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.490817:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.490819:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.490830:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.490836:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.490843:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28947d 00000800:00000001:2.0:1713494762.490848:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.491644:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.491647:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.491876:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.491878:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.491882:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.491886:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:2.0:1713494762.491888:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:2.0:1713494762.491891:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.491893:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800867d6c00 00000100:00000001:2.0:1713494762.491906:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.491911:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.491914:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494762.491973:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.491976:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494762.491978:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.491983:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.491989:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.491991:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.491992:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.491994:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.491995:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.491996:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.491997:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.491998:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.491998:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.491999:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.491999:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.492001:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494762.492003:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494762.492004:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.492008:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.492010:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.492016:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013496e000. 00080000:00000001:0.0:1713494762.492018:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137491488768 : -131936218062848 : ffff88013496e000) 00080000:00000001:0.0:1713494762.492020:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.492037:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.492039:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.492050:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.492051:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.492052:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.492053:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494762.492055:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.492056:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494762.492057:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494762.492062:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494762.492064:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494762.492067:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.492068:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013496ec00. 00080000:00000001:0.0:1713494762.492069:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137491491840 : -131936218059776 : ffff88013496ec00) 00080000:00000001:0.0:1713494762.492073:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494762.492077:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.492078:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.492081:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494762.492099:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494762.492100:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.492101:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.492105:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.492108:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.492111:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494762.492140:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.492142:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494762.492143:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963300. 00000020:00000040:0.0:1713494762.492145:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.492146:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.492148:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.492149:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494762.492151:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494762.492153:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494762.492155:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494762.492206:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494762.492208:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927043, last_committed = 12884927042 00000001:00000010:0.0:1713494762.492211:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9632a0. 00000001:00000040:0.0:1713494762.492213:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494762.492214:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494762.492218:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494762.492238:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494762.492240:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.492245:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494762.494141:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494762.494144:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.494146:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.494147:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.494150:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494762.494151:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494762.494152:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494762.494154:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494762.494156:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880087f8e000. 00000100:00000010:0.0:1713494762.494158:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800867d6c00. 00000100:00000001:0.0:1713494762.494159:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494762.494160:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494762.494163:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927042, transno 12884927043, xid 1796724638753152 00010000:00000001:0.0:1713494762.494165:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.494170:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381d500 x1796724638753152/t12884927043(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.494187:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.494188:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.494191:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494762.494194:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.494196:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.494198:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.494211:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.494213:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.494214:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.494215:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.494217:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880092a08220. 00000100:00000200:0.0:1713494762.494220:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638753152, offset 224 00000400:00000200:0.0:1713494762.494223:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.494229:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.494232:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525315:525315:256:4294967295] 192.168.202.16@tcp LPNI seq info [525315:525315:8:4294967295] 00000400:00000200:0.0:1713494762.494237:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.494241:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.494243:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077620400. 00000800:00000200:0.0:1713494762.494246:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.494250:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.494252:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077620400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.494264:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.494267:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.494269:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.494270:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.494273:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.494276:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381d500 x1796724638753152/t12884927043(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.494285:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638753152:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6398us (6561us total) trans 12884927043 rc 0/0 00000100:00100000:0.0:1713494762.494293:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66661 00000100:00000040:0.0:1713494762.494296:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.494299:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494762.494301:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.494306:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (829423616->830472191) req@ffff88009381d500 x1796724638753152/t12884927043(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.494314:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000200:2.0:1713494762.494315:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:0.0:1713494762.494316:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381d500 with x1796724638753152 ext(829423616->830472191) 00000800:00000010:2.0:1713494762.494318:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077620400. 00010000:00000001:0.0:1713494762.494318:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:2.0:1713494762.494320:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:0.0:1713494762.494320:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.494322:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000400:00000200:2.0:1713494762.494324:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000001:0.0:1713494762.494324:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:2.0:1713494762.494326:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880092a08220 00010000:00000001:0.0:1713494762.494326:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000010:2.0:1713494762.494327:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880092a08220. 00010000:00000001:0.0:1713494762.494328:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000100:00000001:2.0:1713494762.494329:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:0.0:1713494762.494329:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000100:00000001:2.0:1713494762.494330:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00000001:0.0:1713494762.494331:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.494332:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381d500 00002000:00000001:0.0:1713494762.494334:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.494336:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.494340:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2be80. 00000020:00000010:0.0:1713494762.494343:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e898. 00000020:00000010:0.0:1713494762.494347:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091a6f600. 00000020:00000040:0.0:1713494762.494351:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494762.494353:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.495124:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.495130:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.495131:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.495132:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.495137:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494762.495142:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda21c0 00000400:00000200:0.0:1713494762.495148:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 14520 00000800:00000001:0.0:1713494762.495151:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.495158:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.495159:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.495161:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494762.495164:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494762.495166:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494762.495169:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381d880. 00000100:00000040:0.0:1713494762.495171:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381d880 x1796724638753216 msgsize 440 00000100:00100000:0.0:1713494762.495188:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494762.495198:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494762.495202:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.495205:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713494762.504599:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.504603:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.504605:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.504607:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927043 is committed 00000001:00000040:0.0:1713494762.504609:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.504612:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.504614:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9632a0. 00000020:00000001:0.0:1713494762.504616:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.504617:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.504618:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.504620:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.504621:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963300. 00040000:00000001:0.0:1713494762.504623:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.504625:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.504626:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013496ec00. 00080000:00000001:0.0:1713494762.504629:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.504630:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.504630:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.504631:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.504632:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013496e000. 00080000:00000001:0.0:1713494762.504633:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494762.504818:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.504823:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012a3df300. 00000400:00000200:2.0:1713494762.504827:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.504834:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.504837:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03aa0 00000400:00000010:2.0:1713494762.504839:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03aa0. 00000100:00000001:2.0:1713494762.504843:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.504844:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.509255:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.509262:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.509264:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.509266:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.509272:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.509279:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2240 00000400:00000200:2.0:1713494762.509285:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 228872 00000800:00000001:2.0:1713494762.509289:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.509297:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.509299:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.509301:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.509304:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.509306:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.509310:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088209880. 00000100:00000040:2.0:1713494762.509312:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880088209880 x1796724638753344 msgsize 488 00000100:00100000:2.0:1713494762.509315:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.509325:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.509330:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.509332:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.509348:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.509350:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638753344 02000000:00000001:0.0:1713494762.509352:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.509354:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.509356:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.509359:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.509362:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638753344 00000020:00000001:0.0:1713494762.509364:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.509365:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.509367:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.509369:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494762.509371:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.509372:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.509375:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.509376:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.509379:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800611dd000. 00000020:00000010:0.0:1713494762.509381:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9c80. 00000020:00000010:0.0:1713494762.509383:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294683e8. 00000100:00000040:0.0:1713494762.509388:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494762.509390:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.509391:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494762.509392:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494762.509394:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.509396:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.509398:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.509400:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.509403:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.509404:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.509406:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.509407:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.509409:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.509410:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.509411:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.509411:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.509412:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.509413:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.509414:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494762.509416:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.509417:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.509418:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.509419:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494762.509420:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.509421:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.509426:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (830472192->831520767) req@ffff880088209880 x1796724638753344/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.509432:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.509433:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088209880 with x1796724638753344 ext(830472192->831520767) 00010000:00000001:0.0:1713494762.509435:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.509436:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.509437:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.509438:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.509440:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.509442:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.509443:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.509443:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.509444:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088209880 00002000:00000001:0.0:1713494762.509445:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.509447:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.509450:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.509460:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.509465:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.509466:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.509469:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66662 00000100:00000040:0.0:1713494762.509471:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.509472:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598056064 : -131939111495552 : ffff880088209880) 00000100:00000040:0.0:1713494762.509475:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088209880 x1796724638753344/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.509479:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.509480:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.509482:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088209880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638753344:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494762.509484:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638753344 00000020:00000001:0.0:1713494762.509486:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.509488:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.509489:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.509490:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.509491:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.509492:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.509494:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.509495:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.509496:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.509497:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.509498:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494762.509501:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.509502:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.509505:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091640000. 02000000:00000001:0.0:1713494762.509506:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.509508:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.509510:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494762.509511:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.509512:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494762.509513:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.509534:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494762.509537:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494762.509539:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494762.509541:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494762.509544:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3763339264 00000020:00000001:0.0:1713494762.509547:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494762.509549:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3763339264 left=3250585600 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:0.0:1713494762.509552:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3250585600 : 3250585600 : c1c00000) 00000020:00000001:0.0:1713494762.509554:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494762.509556:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:0.0:1713494762.509558:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494762.509559:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494762.509562:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:0.0:1713494762.509565:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494762.509566:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494762.509568:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:0.0:1713494762.509571:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:0.0:1713494762.509574:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494762.509575:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494762.509577:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.509579:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.509584:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.509586:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494762.509589:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.509593:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494762.511461:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494762.511466:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.511467:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.511468:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.511469:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494762.511472:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091640400. 00000100:00000010:0.0:1713494762.511474:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880082c7f000. 00000020:00000040:0.0:1713494762.511476:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494762.511492:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494762.511495:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494762.511500:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494762.511505:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399af0. 00000400:00000200:0.0:1713494762.511508:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.511514:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.511531:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525317:525317:256:4294967295] 192.168.202.16@tcp LPNI seq info [525317:525317:8:4294967295] 00000400:00000200:0.0:1713494762.511534:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494762.511538:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494762.511541:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.511543:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007d559b00. 00000800:00000200:0.0:1713494762.511547:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.511550:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.511553:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007d559b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494762.511566:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda2240-0x6621c8dda2240 00000100:00000001:0.0:1713494762.511569:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494762.511619:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.511621:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007d559b00. 00000400:00000200:2.0:1713494762.511624:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.511627:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.511630:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.511631:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091640400 00000100:00000001:2.0:1713494762.511632:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.512887:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.512922:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.512924:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.512933:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.512938:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.512944:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289489 00000800:00000001:2.0:1713494762.512948:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.513741:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.513743:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.514016:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.514018:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.514022:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.514026:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494762.514028:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494762.514036:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.514038:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091640400 00000100:00000001:2.0:1713494762.514049:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.514055:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.514058:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494762.514078:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.514082:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494762.514083:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.514088:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.514105:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.514107:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.514108:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.514114:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.514116:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.514117:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.514118:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.514119:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.514120:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.514120:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.514121:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.514123:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494762.514124:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494762.514125:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.514130:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.514133:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.514138:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091640c00. 00080000:00000001:0.0:1713494762.514140:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134753471488 : -131938956080128 : ffff880091640c00) 00080000:00000001:0.0:1713494762.514142:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.514158:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.514160:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.514170:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.514184:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.514186:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.514188:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494762.514189:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.514190:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494762.514192:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494762.514198:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494762.514201:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494762.514203:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.514205:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013496e000. 00080000:00000001:0.0:1713494762.514218:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137491488768 : -131936218062848 : ffff88013496e000) 00080000:00000001:0.0:1713494762.514222:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494762.514227:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.514228:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.514231:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494762.514251:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494762.514252:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.514254:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.514257:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.514261:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.514264:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494762.514292:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.514294:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494762.514295:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f9637e0. 00000020:00000040:0.0:1713494762.514297:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.514298:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.514300:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.514301:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494762.514303:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494762.514306:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494762.514307:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494762.514339:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494762.514340:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927044, last_committed = 12884927043 00000001:00000010:0.0:1713494762.514343:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963900. 00000001:00000040:0.0:1713494762.514344:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494762.514345:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494762.514349:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494762.514372:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494762.514375:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.514382:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494762.516402:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494762.516405:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.516407:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.516409:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.516412:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494762.516413:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494762.516414:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494762.516416:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494762.516417:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880082c7f000. 00000100:00000010:0.0:1713494762.516420:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091640400. 00000100:00000001:0.0:1713494762.516422:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494762.516423:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494762.516425:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927043, transno 12884927044, xid 1796724638753344 00010000:00000001:0.0:1713494762.516428:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.516432:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088209880 x1796724638753344/t12884927044(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.516438:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.516439:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.516442:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494762.516445:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.516447:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.516448:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.516450:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.516452:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.516453:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.516455:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.516456:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7cae58. 00000100:00000200:0.0:1713494762.516459:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638753344, offset 224 00000400:00000200:0.0:1713494762.516462:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.516467:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.516471:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525318:525318:256:4294967295] 192.168.202.16@tcp LPNI seq info [525318:525318:8:4294967295] 00000400:00000200:0.0:1713494762.516476:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.516479:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.516482:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bc66100. 00000800:00000200:0.0:1713494762.516485:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.516489:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.516491:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bc66100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.516502:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.516504:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.516506:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.516507:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.516508:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.516511:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088209880 x1796724638753344/t12884927044(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.516529:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088209880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638753344:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7048us (7215us total) trans 12884927044 rc 0/0 00000100:00100000:0.0:1713494762.516536:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66662 00000100:00000040:0.0:1713494762.516538:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.516540:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494762.516542:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.516546:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (830472192->831520767) req@ffff880088209880 x1796724638753344/t12884927044(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.516556:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.516557:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088209880 with x1796724638753344 ext(830472192->831520767) 00010000:00000001:0.0:1713494762.516559:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.516560:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.516562:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.516563:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.516565:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.516567:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.516568:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.516569:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.516570:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088209880 00002000:00000001:0.0:1713494762.516572:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494762.516573:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713494762.516573:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713494762.516577:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bc66100. 00000020:00000010:0.0:1713494762.516577:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9c80. 00000400:00000200:2.0:1713494762.516581:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713494762.516581:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294683e8. 00000020:00000010:0.0:1713494762.516585:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800611dd000. 00000400:00000200:2.0:1713494762.516587:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:0.0:1713494762.516588:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000200:2.0:1713494762.516590:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7cae58 00000100:00000001:0.0:1713494762.516591:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1713494762.516592:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7cae58. 00000100:00000001:2.0:1713494762.516595:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.516596:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.517582:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.517589:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.517590:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.517592:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.517597:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.517603:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2280 00000400:00000200:2.0:1713494762.517608:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x266919 [8] + 14960 00000400:00000010:2.0:1713494762.517611:0:25477:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008fdc0a50. 00000400:00000200:2.0:1713494762.517614:0:25477:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88011719ec00 00000800:00000001:2.0:1713494762.517617:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.517624:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.517625:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.517628:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.517630:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011719ec00 00000400:00000010:2.0:1713494762.517631:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88011719ec00. 00000100:00000001:2.0:1713494762.517635:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.517636:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713494762.517639:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88007e44c450 x1796724638753408 msgsize 440 00000100:00100000:2.0:1713494762.517641:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000040:2.0:1713494762.517643:0:25477:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713494762.517653:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.517657:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.517659:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494762.528088:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494762.528093:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494762.528095:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494762.528098:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927044 is committed 00000001:00000040:3.0:1713494762.528101:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494762.528104:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494762.528107:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963900. 00000020:00000001:3.0:1713494762.528111:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494762.528112:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494762.528114:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494762.528116:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494762.528118:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f9637e0. 00040000:00000001:3.0:1713494762.528120:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494762.528122:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494762.528124:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013496e000. 00080000:00000001:3.0:1713494762.528127:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494762.528129:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494762.528130:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494762.528131:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494762.528132:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091640c00. 00080000:00000001:3.0:1713494762.528134:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494762.528233:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.528236:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880093428200. 00000400:00000200:2.0:1713494762.528238:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.528242:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.528244:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03b28 00000400:00000010:2.0:1713494762.528246:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03b28. 00000100:00000001:2.0:1713494762.528248:0:25476:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:2.0:1713494762.528249:0:25476:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713494762.528251:0:25476:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800aa5fc000. 02000000:00000001:2.0:1713494762.528253:0:25476:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713494762.528253:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.532293:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.532302:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.532304:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.532305:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.532311:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.532318:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2300 00000400:00000200:2.0:1713494762.532323:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 229360 00000800:00000001:2.0:1713494762.532327:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.532335:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.532337:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.532339:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.532343:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.532344:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.532347:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088209c00. 00000100:00000040:2.0:1713494762.532349:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880088209c00 x1796724638753536 msgsize 488 00000100:00100000:2.0:1713494762.532352:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.532364:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.532370:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.532372:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.532384:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.532386:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638753536 02000000:00000001:0.0:1713494762.532388:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.532389:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.532391:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.532393:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.532396:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638753536 00000020:00000001:0.0:1713494762.532398:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.532399:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.532400:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.532403:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494762.532404:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.532406:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.532408:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.532409:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.532412:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006b066200. 00000020:00000010:0.0:1713494762.532414:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9700. 00000020:00000010:0.0:1713494762.532416:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294683e8. 00000100:00000040:0.0:1713494762.532421:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494762.532422:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.532423:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494762.532425:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494762.532426:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.532428:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.532429:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.532432:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.532433:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.532435:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.532436:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.532438:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.532439:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.532440:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.532441:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.532442:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.532443:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.532443:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.532444:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494762.532447:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.532448:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.532449:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.532450:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494762.532451:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.532453:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.532457:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (831520768->832569343) req@ffff880088209c00 x1796724638753536/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.532462:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.532464:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088209c00 with x1796724638753536 ext(831520768->832569343) 00010000:00000001:0.0:1713494762.532465:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.532466:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.532468:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.532469:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.532471:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.532473:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.532474:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.532474:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.532475:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088209c00 00002000:00000001:0.0:1713494762.532476:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.532477:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.532480:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.532489:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.532493:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.532494:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.532497:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66663 00000100:00000040:0.0:1713494762.532498:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.532499:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598056960 : -131939111494656 : ffff880088209c00) 00000100:00000040:0.0:1713494762.532502:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088209c00 x1796724638753536/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.532507:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.532508:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.532510:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088209c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638753536:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494762.532512:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638753536 00000020:00000001:0.0:1713494762.532513:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.532527:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.532528:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.532529:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.532530:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.532531:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.532533:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.532534:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.532535:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.532536:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.532538:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494762.532541:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.532542:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.532545:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88013496c800. 02000000:00000001:0.0:1713494762.532546:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.532547:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.532549:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494762.532550:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.532552:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494762.532553:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.532557:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494762.532558:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494762.532560:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494762.532561:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494762.532563:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3762290688 00000020:00000001:0.0:1713494762.532565:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494762.532566:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3762290688 left=3249537024 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:0.0:1713494762.532568:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3249537024 : 3249537024 : c1b00000) 00000020:00000001:0.0:1713494762.532569:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494762.532570:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:0.0:1713494762.532571:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494762.532572:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494762.532573:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:0.0:1713494762.532575:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494762.532577:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494762.532578:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:0.0:1713494762.532579:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:0.0:1713494762.532581:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494762.532582:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494762.532583:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.532584:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.532588:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.532589:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494762.532593:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.532596:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494762.534087:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494762.534092:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.534093:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.534094:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.534096:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494762.534098:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88013496e000. 00000100:00000010:0.0:1713494762.534100:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007144a000. 00000020:00000040:0.0:1713494762.534102:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494762.534107:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494762.534109:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494762.534113:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494762.534118:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399ab8. 00000400:00000200:0.0:1713494762.534121:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.534126:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.534129:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525320:525320:256:4294967295] 192.168.202.16@tcp LPNI seq info [525320:525320:8:4294967295] 00000400:00000200:0.0:1713494762.534132:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494762.534135:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494762.534138:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.534140:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120fac600. 00000800:00000200:0.0:1713494762.534142:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.534146:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.534148:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494762.534160:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda2300-0x6621c8dda2300 00000100:00000001:0.0:1713494762.534162:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494762.534246:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.534250:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120fac600. 00000400:00000200:2.0:1713494762.534252:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.534256:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.534258:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.534259:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88013496e000 00000100:00000001:2.0:1713494762.534261:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.535160:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.535201:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.535202:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.535209:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.535213:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.535219:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289499 00000800:00000001:2.0:1713494762.535224:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.535933:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.535935:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.536009:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.536011:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.536351:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.536354:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.536357:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.536360:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494762.536361:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494762.536368:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.536369:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88013496e000 00000100:00000001:2.0:1713494762.536380:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.536386:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.536389:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494762.536399:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.536401:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494762.536402:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.536406:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.536412:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.536414:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.536416:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.536417:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.536418:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.536419:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.536420:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.536421:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.536422:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.536422:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.536423:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.536425:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494762.536426:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494762.536427:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.536430:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.536432:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.536436:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013496ec00. 00080000:00000001:0.0:1713494762.536438:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137491491840 : -131936218059776 : ffff88013496ec00) 00080000:00000001:0.0:1713494762.536440:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.536457:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.536459:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.536471:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.536473:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.536474:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.536476:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494762.536478:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.536480:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494762.536483:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494762.536489:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494762.536492:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494762.536495:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.536498:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88013496c400. 00080000:00000001:0.0:1713494762.536499:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137491481600 : -131936218070016 : ffff88013496c400) 00080000:00000001:0.0:1713494762.536505:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494762.536514:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.536534:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.536537:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494762.536558:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494762.536560:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.536563:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.536569:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.536575:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.536580:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494762.536609:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.536612:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494762.536613:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963c60. 00000020:00000040:0.0:1713494762.536615:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.536616:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.536618:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.536619:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494762.536621:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494762.536624:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494762.536625:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494762.536655:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494762.536656:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927045, last_committed = 12884927044 00000001:00000010:0.0:1713494762.536658:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963f00. 00000001:00000040:0.0:1713494762.536660:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494762.536661:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494762.536664:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494762.536685:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494762.536686:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.536691:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494762.538462:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494762.538464:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.538466:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.538467:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.538470:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494762.538471:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494762.538472:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494762.538474:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494762.538476:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007144a000. 00000100:00000010:0.0:1713494762.538478:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88013496e000. 00000100:00000001:0.0:1713494762.538480:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494762.538481:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494762.538483:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927044, transno 12884927045, xid 1796724638753536 00010000:00000001:0.0:1713494762.538485:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.538490:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088209c00 x1796724638753536/t12884927045(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.538496:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.538497:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.538499:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494762.538502:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.538504:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.538505:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.538506:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.538508:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.538509:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.538511:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.538512:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880077852220. 00000100:00000200:0.0:1713494762.538526:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638753536, offset 224 00000400:00000200:0.0:1713494762.538529:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.538534:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.538537:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525321:525321:256:4294967295] 192.168.202.16@tcp LPNI seq info [525321:525321:8:4294967295] 00000400:00000200:0.0:1713494762.538542:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.538545:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.538548:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011ca25e00. 00000800:00000200:0.0:1713494762.538550:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.538554:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.538556:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011ca25e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.538566:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.538568:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.538569:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.538570:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.538571:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.538574:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088209c00 x1796724638753536/t12884927045(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.538584:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088209c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638753536:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6075us (6233us total) trans 12884927045 rc 0/0 00000100:00100000:0.0:1713494762.538590:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66663 00000100:00000040:0.0:1713494762.538592:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.538593:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494762.538595:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.538599:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (831520768->832569343) req@ffff880088209c00 x1796724638753536/t12884927045(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.538604:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.538605:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088209c00 with x1796724638753536 ext(831520768->832569343) 00010000:00000001:0.0:1713494762.538607:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.538608:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.538609:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.538610:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.538612:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.538613:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.538614:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.538615:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.538615:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088209c00 00002000:00000001:0.0:1713494762.538617:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.538618:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.538621:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9700. 00000020:00000010:0.0:1713494762.538623:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294683e8. 00000020:00000010:0.0:1713494762.538625:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006b066200. 00000020:00000040:0.0:1713494762.538628:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494762.538629:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.538634:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.538637:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011ca25e00. 00000400:00000200:2.0:1713494762.538640:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.538644:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.538647:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880077852220 00000400:00000010:2.0:1713494762.538649:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880077852220. 00000100:00000001:2.0:1713494762.538652:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.538653:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.539383:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.539390:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.539392:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.539394:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.539398:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.539405:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2340 00000400:00000200:2.0:1713494762.539411:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 0 00000800:00000001:2.0:1713494762.539416:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.539426:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.539428:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.539431:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.539436:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.539438:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.539441:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088209f80. 00000100:00000040:2.0:1713494762.539444:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880088209f80 x1796724638753600 msgsize 440 00000100:00100000:2.0:1713494762.539447:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.539459:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.539465:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.539468:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494762.549082:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494762.549086:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494762.549088:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494762.549089:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927045 is committed 00000001:00000040:3.0:1713494762.549092:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494762.549094:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494762.549096:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963f00. 00000020:00000001:3.0:1713494762.549099:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494762.549100:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494762.549101:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494762.549102:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494762.549103:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963c60. 00040000:00000001:3.0:1713494762.549105:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494762.549107:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494762.549109:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013496c400. 00080000:00000001:3.0:1713494762.549112:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494762.549113:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494762.549113:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494762.549114:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494762.549115:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88013496ec00. 00080000:00000001:3.0:1713494762.549117:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494762.549287:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.549290:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006e2c5100. 00000400:00000200:2.0:1713494762.549292:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.549296:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.549299:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03aa0 00000400:00000010:2.0:1713494762.549300:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03aa0. 00000100:00000001:2.0:1713494762.549303:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.549304:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.553545:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.553553:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.553554:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.553556:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.553562:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.553569:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda23c0 00000400:00000200:2.0:1713494762.553574:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 229848 00000800:00000001:2.0:1713494762.553579:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.553587:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.553588:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.553591:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.553594:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.553596:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.553599:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008820a300. 00000100:00000040:2.0:1713494762.553602:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88008820a300 x1796724638753728 msgsize 488 00000100:00100000:2.0:1713494762.553604:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.553615:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.553620:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.553622:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.553635:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.553637:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638753728 02000000:00000001:0.0:1713494762.553639:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.553640:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.553642:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.553645:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.553648:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638753728 00000020:00000001:0.0:1713494762.553649:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.553651:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.553652:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.553654:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494762.553655:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.553657:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.553659:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.553660:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.553663:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091a6f000. 00000020:00000010:0.0:1713494762.553665:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9000. 00000020:00000010:0.0:1713494762.553667:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294683e8. 00000100:00000040:0.0:1713494762.553672:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494762.553673:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.553674:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494762.553675:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494762.553677:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.553679:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.553680:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.553683:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.553684:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.553686:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.553687:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.553688:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.553690:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.553691:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.553692:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.553692:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.553693:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.553694:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.553695:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494762.553697:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.553698:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.553699:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.553701:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494762.553702:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.553704:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.553708:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (832569344->833617919) req@ffff88008820a300 x1796724638753728/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.553715:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.553716:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008820a300 with x1796724638753728 ext(832569344->833617919) 00010000:00000001:0.0:1713494762.553718:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.553719:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.553721:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.553722:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.553723:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.553725:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.553726:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.553726:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.553727:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008820a300 00002000:00000001:0.0:1713494762.553729:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.553729:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.553733:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.553741:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.553746:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.553747:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.553749:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66664 00000100:00000040:0.0:1713494762.553751:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.553752:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598058752 : -131939111492864 : ffff88008820a300) 00000100:00000040:0.0:1713494762.553755:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008820a300 x1796724638753728/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.553759:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.553760:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.553762:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008820a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638753728:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494762.553764:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638753728 00000020:00000001:0.0:1713494762.553765:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.553767:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.553768:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.553770:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.553770:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.553772:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.553774:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.553775:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.553776:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.553776:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.553778:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494762.553781:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.553782:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.553784:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880069e49400. 02000000:00000001:0.0:1713494762.553786:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.553787:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.553789:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494762.553790:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.553791:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494762.553792:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.553795:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494762.553797:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494762.553799:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494762.553800:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494762.553801:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3761242112 00000020:00000001:0.0:1713494762.553803:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494762.553804:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3761242112 left=3248488448 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:0.0:1713494762.553806:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3248488448 : 3248488448 : c1a00000) 00000020:00000001:0.0:1713494762.553807:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494762.553808:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:0.0:1713494762.553810:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494762.553810:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494762.553811:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:0.0:1713494762.553813:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494762.553815:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494762.553816:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:0.0:1713494762.553818:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:0.0:1713494762.553820:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494762.553821:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494762.553822:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.553824:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.553826:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.553828:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494762.553830:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.553833:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494762.555358:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494762.555362:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.555363:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.555365:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.555366:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494762.555369:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880069e48c00. 00000100:00000010:0.0:1713494762.555371:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f618000. 00000020:00000040:0.0:1713494762.555373:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494762.555378:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494762.555380:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494762.555385:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494762.555389:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399a80. 00000400:00000200:0.0:1713494762.555392:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.555398:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.555401:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525323:525323:256:4294967295] 192.168.202.16@tcp LPNI seq info [525323:525323:8:4294967295] 00000400:00000200:0.0:1713494762.555404:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494762.555408:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494762.555411:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.555413:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801316fc900. 00000800:00000200:0.0:1713494762.555415:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.555419:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.555422:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801316fc900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494762.555433:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda23c0-0x6621c8dda23c0 00000100:00000001:0.0:1713494762.555435:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494762.555506:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.555510:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801316fc900. 00000400:00000200:2.0:1713494762.555533:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.555538:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.555541:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.555543:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880069e48c00 00000100:00000001:2.0:1713494762.555544:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.556414:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.556445:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.556448:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.556461:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.556468:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.556476:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2894a5 00000800:00000001:2.0:1713494762.556481:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.557209:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.557212:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.557215:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.557272:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.557579:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.557581:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.557795:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.557797:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.557802:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.557806:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494762.557808:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494762.557817:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.557819:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880069e48c00 00000100:00000001:2.0:1713494762.557830:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.557835:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.557838:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494762.557860:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.557864:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494762.557866:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.557872:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.557878:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.557881:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.557882:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.557883:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.557885:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.557886:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.557887:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.557888:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.557888:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.557889:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.557890:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.557892:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494762.557893:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494762.557894:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.557899:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.557901:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.557905:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e49c00. 00080000:00000001:0.0:1713494762.557907:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090808320 : -131939618743296 : ffff880069e49c00) 00080000:00000001:0.0:1713494762.557909:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.557926:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.557928:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.557938:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.557940:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.557941:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.557942:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494762.557943:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.557945:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494762.557946:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494762.557952:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494762.557955:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494762.557957:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.557958:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880069e4b000. 00080000:00000001:0.0:1713494762.557960:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134090813440 : -131939618738176 : ffff880069e4b000) 00080000:00000001:0.0:1713494762.557963:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494762.557967:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.557968:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.557971:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494762.557989:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494762.557990:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.557992:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.557995:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.557999:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.558002:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494762.558029:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.558031:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494762.558032:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963720. 00000020:00000040:0.0:1713494762.558034:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.558035:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.558037:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.558038:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494762.558040:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494762.558042:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494762.558044:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494762.558074:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494762.558076:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927046, last_committed = 12884927045 00000001:00000010:0.0:1713494762.558078:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963c00. 00000001:00000040:0.0:1713494762.558080:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494762.558081:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494762.558084:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494762.558112:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494762.558114:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.558121:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494762.560032:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494762.560034:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.560036:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.560038:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.560041:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494762.560042:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494762.560044:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494762.560046:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494762.560047:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f618000. 00000100:00000010:0.0:1713494762.560049:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880069e48c00. 00000100:00000001:0.0:1713494762.560051:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494762.560052:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494762.560055:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927045, transno 12884927046, xid 1796724638753728 00010000:00000001:0.0:1713494762.560057:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.560062:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008820a300 x1796724638753728/t12884927046(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.560068:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.560069:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.560072:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494762.560075:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.560076:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.560077:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.560079:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.560081:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.560083:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.560085:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.560087:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7ca2a8. 00000100:00000200:0.0:1713494762.560090:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638753728, offset 224 00000400:00000200:0.0:1713494762.560093:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.560099:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.560102:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525324:525324:256:4294967295] 192.168.202.16@tcp LPNI seq info [525324:525324:8:4294967295] 00000400:00000200:0.0:1713494762.560108:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.560111:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.560114:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880086199200. 00000800:00000200:0.0:1713494762.560117:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.560121:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.560123:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086199200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.560135:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.560137:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.560138:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.560139:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.560141:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.560144:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008820a300 x1796724638753728/t12884927046(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.560150:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008820a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638753728:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6389us (6547us total) trans 12884927046 rc 0/0 00000100:00100000:0.0:1713494762.560157:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66664 00000100:00000040:0.0:1713494762.560159:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.560161:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494762.560163:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.560167:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (832569344->833617919) req@ffff88008820a300 x1796724638753728/t12884927046(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.560183:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.560184:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008820a300 with x1796724638753728 ext(832569344->833617919) 00010000:00000001:0.0:1713494762.560186:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.560188:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.560189:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.560191:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.560192:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.560193:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.560194:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.560195:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.560196:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008820a300 00002000:00000001:0.0:1713494762.560197:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.560199:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:2.0:1713494762.560202:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713494762.560203:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9000. 00000800:00000010:2.0:1713494762.560205:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880086199200. 00000400:00000200:2.0:1713494762.560207:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713494762.560207:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294683e8. 00000020:00000010:0.0:1713494762.560210:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091a6f000. 00000400:00000200:2.0:1713494762.560211:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.560214:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7ca2a8 00000020:00000040:0.0:1713494762.560214:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000010:2.0:1713494762.560216:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7ca2a8. 00000100:00000001:0.0:1713494762.560216:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.560219:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.560221:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.561095:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.561103:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.561105:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.561108:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.561113:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.561121:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2400 00000400:00000200:2.0:1713494762.561128:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 440 00000800:00000001:2.0:1713494762.561133:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.561142:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.561145:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.561149:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.561153:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.561155:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.561159:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008820a680. 00000100:00000040:2.0:1713494762.561162:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008820a680 x1796724638753792 msgsize 440 00000100:00100000:2.0:1713494762.561166:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.561195:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.561200:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.561204:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713494762.571788:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713494762.571792:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494762.571794:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494762.571796:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927046 is committed 00000001:00000040:2.0:1713494762.571798:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.571801:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494762.571803:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963c00. 00000020:00000001:2.0:1713494762.571806:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494762.571807:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494762.571808:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494762.571810:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494762.571811:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963720. 00040000:00000001:2.0:1713494762.571813:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494762.571815:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494762.571816:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069e4b000. 00080000:00000001:2.0:1713494762.571817:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494762.571818:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494762.571819:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494762.571820:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494762.571820:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880069e49c00. 00080000:00000001:2.0:1713494762.571821:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494762.572008:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.572010:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006f9cbd00. 00000400:00000200:2.0:1713494762.572013:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.572017:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.572019:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03330 00000400:00000010:2.0:1713494762.572020:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03330. 00000100:00000001:2.0:1713494762.572023:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.572024:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.576334:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.576343:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.576345:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.576347:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.576353:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.576360:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2480 00000400:00000200:2.0:1713494762.576366:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 230336 00000800:00000001:2.0:1713494762.576370:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.576378:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.576380:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.576383:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.576386:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.576388:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.576391:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008820aa00. 00000100:00000040:2.0:1713494762.576393:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008820aa00 x1796724638753920 msgsize 488 00000100:00100000:2.0:1713494762.576396:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.576407:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.576412:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.576415:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.576428:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.576430:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638753920 02000000:00000001:0.0:1713494762.576432:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.576434:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.576435:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.576438:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.576441:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638753920 00000020:00000001:0.0:1713494762.576442:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.576443:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.576445:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.576447:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494762.576449:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.576450:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.576453:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.576455:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.576457:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091a6ea00. 00000020:00000010:0.0:1713494762.576459:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9800. 00000020:00000010:0.0:1713494762.576462:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294683e8. 00000100:00000040:0.0:1713494762.576467:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494762.576469:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.576469:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494762.576471:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494762.576473:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.576474:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.576476:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.576478:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.576480:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.576482:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.576483:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.576485:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.576486:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.576487:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.576488:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.576489:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.576490:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.576491:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.576492:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494762.576494:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.576495:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.576496:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.576498:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494762.576499:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.576501:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.576504:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (833617920->834666495) req@ffff88008820aa00 x1796724638753920/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.576510:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.576512:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008820aa00 with x1796724638753920 ext(833617920->834666495) 00010000:00000001:0.0:1713494762.576514:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.576514:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.576528:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.576530:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.576531:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.576533:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.576534:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.576535:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.576536:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008820aa00 00002000:00000001:0.0:1713494762.576537:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.576538:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.576542:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.576546:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.576550:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.576551:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.576553:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66665 00000100:00000040:0.0:1713494762.576555:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.576556:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598060544 : -131939111491072 : ffff88008820aa00) 00000100:00000040:0.0:1713494762.576559:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008820aa00 x1796724638753920/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.576564:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.576565:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.576567:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008820aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638753920:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494762.576569:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638753920 00000020:00000001:0.0:1713494762.576570:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.576572:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.576574:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.576575:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.576575:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.576577:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.576579:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.576580:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.576580:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.576581:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.576582:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494762.576586:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.576587:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.576590:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091640400. 02000000:00000001:0.0:1713494762.576591:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.576593:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.576595:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494762.576595:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.576597:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494762.576598:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.576602:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494762.576603:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494762.576605:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494762.576606:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494762.576608:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3760193536 00000020:00000001:0.0:1713494762.576610:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494762.576611:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3760193536 left=3248488448 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713494762.576613:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3248488448 : 3248488448 : c1a00000) 00000020:00000001:0.0:1713494762.576614:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494762.576615:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713494762.576617:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494762.576618:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494762.576619:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713494762.576621:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494762.576622:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494762.576624:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713494762.576625:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713494762.576627:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494762.576628:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494762.576629:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.576630:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.576633:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.576635:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494762.576638:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.576641:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494762.578142:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494762.578146:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.578147:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.578148:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.578150:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494762.578153:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88011e3ee800. 00000100:00000010:0.0:1713494762.578155:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801319a6000. 00000020:00000040:0.0:1713494762.578157:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494762.578161:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494762.578163:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494762.578167:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494762.578182:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399a48. 00000400:00000200:0.0:1713494762.578185:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.578191:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.578194:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525326:525326:256:4294967295] 192.168.202.16@tcp LPNI seq info [525326:525326:8:4294967295] 00000400:00000200:0.0:1713494762.578198:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494762.578202:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494762.578205:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.578207:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880061647300. 00000800:00000200:0.0:1713494762.578211:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.578214:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.578216:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061647300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494762.578227:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda2480-0x6621c8dda2480 00000100:00000001:0.0:1713494762.578229:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494762.578280:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.578285:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880061647300. 00000400:00000200:2.0:1713494762.578288:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.578293:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.578296:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.578297:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88011e3ee800 00000100:00000001:2.0:1713494762.578299:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.579145:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.579194:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.579196:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.579198:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.579203:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.579209:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2894b1 00000800:00000001:2.0:1713494762.579214:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.579794:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.580111:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.580650:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.580653:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.580657:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.580660:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494762.580661:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494762.580668:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.580669:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88011e3ee800 00000100:00000001:2.0:1713494762.580677:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.580682:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.580685:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494762.580714:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.580718:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494762.580720:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.580725:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.580732:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.580735:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.580736:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.580738:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.580740:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.580741:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.580742:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.580744:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.580745:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.580746:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.580747:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.580749:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494762.580751:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494762.580753:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.580758:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.580761:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.580767:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011e3ef800. 00080000:00000001:0.0:1713494762.580769:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137116628992 : -131936592922624 : ffff88011e3ef800) 00080000:00000001:0.0:1713494762.580773:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.580792:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.580795:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.580807:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.580809:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.580810:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.580812:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494762.580814:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.580816:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494762.580818:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494762.580824:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494762.580827:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494762.580830:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.580833:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011e3edc00. 00080000:00000001:0.0:1713494762.580835:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137116621824 : -131936592929792 : ffff88011e3edc00) 00080000:00000001:0.0:1713494762.580841:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494762.580848:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.580850:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.580853:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494762.580875:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494762.580877:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.580879:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.580884:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.580890:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.580895:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494762.580927:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.580930:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494762.580932:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963720. 00000020:00000040:0.0:1713494762.580934:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.580936:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.580938:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.580940:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494762.580942:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494762.580945:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494762.580947:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494762.580985:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494762.580987:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927047, last_committed = 12884927046 00000001:00000010:0.0:1713494762.580989:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963c00. 00000001:00000040:0.0:1713494762.580991:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494762.580993:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494762.580996:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494762.581017:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494762.581019:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.581024:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494762.582827:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494762.582830:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.582832:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.582834:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.582838:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494762.582839:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494762.582841:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494762.582843:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494762.582846:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801319a6000. 00000100:00000010:0.0:1713494762.582848:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88011e3ee800. 00000100:00000001:0.0:1713494762.582850:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494762.582851:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494762.582855:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927046, transno 12884927047, xid 1796724638753920 00010000:00000001:0.0:1713494762.582858:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.582863:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008820aa00 x1796724638753920/t12884927047(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.582871:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.582873:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.582876:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494762.582881:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.582883:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.582885:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.582887:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.582889:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.582891:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.582894:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.582896:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800778522a8. 00000100:00000200:0.0:1713494762.582901:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638753920, offset 224 00000400:00000200:0.0:1713494762.582905:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.582911:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.582916:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525327:525327:256:4294967295] 192.168.202.16@tcp LPNI seq info [525327:525327:8:4294967295] 00000400:00000200:0.0:1713494762.582921:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.582924:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.582926:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880064445c00. 00000800:00000200:0.0:1713494762.582931:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.582936:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.582939:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880064445c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.582953:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.582956:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.582958:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.582960:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.582961:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.582966:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008820aa00 x1796724638753920/t12884927047(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.582975:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008820aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638753920:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6407us (6578us total) trans 12884927047 rc 0/0 00000100:00100000:0.0:1713494762.582983:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66665 00000100:00000040:0.0:1713494762.582986:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.582988:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494762.582991:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.582996:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (833617920->834666495) req@ffff88008820aa00 x1796724638753920/t12884927047(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.583003:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.583006:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008820aa00 with x1796724638753920 ext(833617920->834666495) 00010000:00000001:0.0:1713494762.583008:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.583010:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.583012:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.583014:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.583017:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.583019:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.583020:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.583021:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.583022:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008820aa00 00002000:00000001:0.0:1713494762.583024:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.583025:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.583029:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9800. 00000020:00000010:0.0:1713494762.583033:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294683e8. 00000020:00000010:0.0:1713494762.583037:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091a6ea00. 00000800:00000200:2.0:1713494762.583039:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713494762.583040:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494762.583042:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713494762.583043:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880064445c00. 00000400:00000200:2.0:1713494762.583047:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.583050:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.583052:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800778522a8 00000400:00000010:2.0:1713494762.583054:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800778522a8. 00000100:00000001:2.0:1713494762.583056:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.583057:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.583918:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.583925:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.583927:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.583930:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.583935:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.583943:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda24c0 00000400:00000200:2.0:1713494762.583949:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 880 00000800:00000001:2.0:1713494762.583954:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.583965:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.583967:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.583970:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.583974:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.583976:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.583980:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008820ad80. 00000100:00000040:2.0:1713494762.583983:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88008820ad80 x1796724638753984 msgsize 440 00000100:00100000:2.0:1713494762.583987:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.584004:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.584009:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.584012:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494762.594601:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494762.594606:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494762.594607:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494762.594609:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927047 is committed 00000001:00000040:3.0:1713494762.594611:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494762.594614:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494762.594616:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963c00. 00000020:00000001:3.0:1713494762.594619:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494762.594620:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494762.594621:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494762.594623:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494762.594624:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963720. 00040000:00000001:3.0:1713494762.594626:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494762.594628:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494762.594629:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011e3edc00. 00080000:00000001:3.0:1713494762.594631:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494762.594632:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494762.594633:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494762.594634:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494762.594635:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011e3ef800. 00080000:00000001:3.0:1713494762.594637:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494762.594844:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.594848:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007dfb8d00. 00000400:00000200:2.0:1713494762.594853:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.594859:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.594862:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03550 00000400:00000010:2.0:1713494762.594864:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03550. 00000100:00000001:2.0:1713494762.594867:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.594869:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.599785:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.599795:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.599797:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.599799:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.599805:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.599813:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2540 00000400:00000200:2.0:1713494762.599819:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 230824 00000800:00000001:2.0:1713494762.599823:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.599833:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.599835:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.599837:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.599841:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.599843:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.599846:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008820b100. 00000100:00000040:2.0:1713494762.599848:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008820b100 x1796724638754112 msgsize 488 00000100:00100000:2.0:1713494762.599851:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.599864:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.599869:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.599871:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.599898:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.599901:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638754112 02000000:00000001:0.0:1713494762.599904:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.599906:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.599908:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.599911:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.599915:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638754112 00000020:00000001:0.0:1713494762.599917:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.599918:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.599920:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.599923:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494762.599925:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.599927:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.599931:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.599933:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.599936:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880076135600. 00000020:00000010:0.0:1713494762.599939:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9b80. 00000020:00000010:0.0:1713494762.599943:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294683e8. 00000100:00000040:0.0:1713494762.599951:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494762.599953:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.599954:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494762.599956:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494762.599959:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.599961:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.599964:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.599967:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.599970:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.599972:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.599975:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.599977:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.599978:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.599980:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.599981:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.599982:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.599983:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.599984:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.599986:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494762.599989:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.599991:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.599993:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.599996:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494762.599998:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.600000:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.600005:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (834666496->835715071) req@ffff88008820b100 x1796724638754112/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.600013:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.600015:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008820b100 with x1796724638754112 ext(834666496->835715071) 00010000:00000001:0.0:1713494762.600018:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.600020:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.600022:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.600024:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.600026:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.600029:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.600030:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.600031:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.600033:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008820b100 00002000:00000001:0.0:1713494762.600034:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.600037:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.600042:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.600055:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.600063:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.600064:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.600068:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66666 00000100:00000040:0.0:1713494762.600071:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.600073:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598062336 : -131939111489280 : ffff88008820b100) 00000100:00000040:0.0:1713494762.600078:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008820b100 x1796724638754112/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.600085:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.600086:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.600089:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008820b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638754112:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494762.600093:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638754112 00000020:00000001:0.0:1713494762.600095:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.600097:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.600099:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.600101:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.600102:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.600104:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.600106:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.600108:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.600109:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.600110:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.600112:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494762.600117:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.600118:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.600121:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801351b3800. 02000000:00000001:0.0:1713494762.600123:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.600125:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.600128:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494762.600129:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.600131:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494762.600133:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.600137:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494762.600139:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494762.600141:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494762.600143:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494762.600145:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3759144960 00000020:00000001:0.0:1713494762.600148:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494762.600150:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3759144960 left=3246391296 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713494762.600152:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3246391296 : 3246391296 : c1800000) 00000020:00000001:0.0:1713494762.600154:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494762.600155:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713494762.600157:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494762.600158:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494762.600160:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713494762.600163:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494762.600164:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494762.600166:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713494762.600168:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713494762.600170:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494762.600188:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494762.600190:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.600192:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.600197:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.600199:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494762.600203:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.600207:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494762.601858:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494762.601864:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.601866:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.601867:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.601869:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494762.601873:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801351b2400. 00000100:00000010:0.0:1713494762.601876:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009d65d000. 00000020:00000040:0.0:1713494762.601879:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494762.601886:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494762.601888:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494762.601893:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494762.601899:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399a10. 00000400:00000200:0.0:1713494762.601901:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.601908:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.601912:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525329:525329:256:4294967295] 192.168.202.16@tcp LPNI seq info [525329:525329:8:4294967295] 00000400:00000200:0.0:1713494762.601915:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494762.601918:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494762.601921:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.601923:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007dfca800. 00000800:00000200:0.0:1713494762.601926:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.601931:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.601933:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dfca800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494762.601946:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda2540-0x6621c8dda2540 00000100:00000001:0.0:1713494762.601948:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494762.602021:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.602024:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dfca800. 00000400:00000200:2.0:1713494762.602027:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.602031:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.602034:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.602035:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801351b2400 00000100:00000001:2.0:1713494762.602036:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.602937:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.602965:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.602966:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.602977:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.602981:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.602987:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2894bd 00000800:00000001:2.0:1713494762.602991:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.603480:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.603482:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.603484:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.603619:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.603711:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.604004:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.604371:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.604374:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.604702:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.604705:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.604710:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.604715:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494762.604717:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494762.604727:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.604728:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801351b2400 00000100:00000001:2.0:1713494762.604740:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.604745:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.604749:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494762.604762:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.604767:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494762.604768:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.604775:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.604782:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.604784:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.604786:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.604789:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.604790:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.604792:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.604793:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.604795:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.604795:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.604796:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.604797:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.604800:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494762.604803:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494762.604805:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.604811:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.604814:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.604820:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801351b2c00. 00080000:00000001:0.0:1713494762.604823:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137500158976 : -131936209392640 : ffff8801351b2c00) 00080000:00000001:0.0:1713494762.604825:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.604843:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.604845:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.604856:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.604857:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.604858:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.604859:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494762.604861:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.604862:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494762.604864:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494762.604869:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494762.604872:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494762.604874:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.604875:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801351b0c00. 00080000:00000001:0.0:1713494762.604876:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137500150784 : -131936209400832 : ffff8801351b0c00) 00080000:00000001:0.0:1713494762.604881:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494762.604884:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.604886:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.604889:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494762.604909:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494762.604910:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.604911:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.604914:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.604918:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.604921:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494762.604949:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.604951:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494762.604953:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963e40. 00000020:00000040:0.0:1713494762.604955:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.604956:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.604958:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.604959:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494762.604961:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494762.604964:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494762.604965:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494762.605000:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494762.605001:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927048, last_committed = 12884927047 00000001:00000010:0.0:1713494762.605004:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963360. 00000001:00000040:0.0:1713494762.605006:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494762.605007:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494762.605011:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494762.605030:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494762.605031:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.605036:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494762.607343:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494762.607347:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.607350:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.607352:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.607356:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494762.607357:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494762.607359:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494762.607361:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494762.607364:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009d65d000. 00000100:00000010:0.0:1713494762.607367:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801351b2400. 00000100:00000001:0.0:1713494762.607369:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494762.607370:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494762.607374:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927047, transno 12884927048, xid 1796724638754112 00010000:00000001:0.0:1713494762.607377:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.607383:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008820b100 x1796724638754112/t12884927048(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.607391:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.607393:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.607396:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494762.607400:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.607402:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.607405:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.607408:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.607411:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.607413:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.607415:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.607419:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7ca3b8. 00000100:00000200:0.0:1713494762.607423:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638754112, offset 224 00000400:00000200:0.0:1713494762.607427:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.607435:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.607440:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525330:525330:256:4294967295] 192.168.202.16@tcp LPNI seq info [525330:525330:8:4294967295] 00000400:00000200:0.0:1713494762.607449:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.607454:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.607457:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000800:00000200:0.0:1713494762.607461:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.607467:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.607470:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.607482:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.607485:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.607488:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.607489:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.607491:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.607495:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008820b100 x1796724638754112/t12884927048(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.607504:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008820b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638754112:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7417us (7653us total) trans 12884927048 rc 0/0 00000100:00100000:0.0:1713494762.607512:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66666 00000100:00000040:0.0:1713494762.607535:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.607537:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494762.607539:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.607545:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (834666496->835715071) req@ffff88008820b100 x1796724638754112/t12884927048(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.607553:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.607554:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008820b100 with x1796724638754112 ext(834666496->835715071) 00010000:00000001:0.0:1713494762.607557:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:2.0:1713494762.607559:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:0.0:1713494762.607559:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.607562:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000800:00000010:2.0:1713494762.607564:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58800. 00000020:00000001:0.0:1713494762.607564:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.607566:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:2.0:1713494762.607567:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713494762.607569:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.607570:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:2.0:1713494762.607571:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00002000:00000001:0.0:1713494762.607571:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.607572:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008820b100 00002000:00000001:0.0:1713494762.607573:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713494762.607574:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7ca3b8 00000100:00000001:0.0:1713494762.607575:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:2.0:1713494762.607576:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7ca3b8. 00000020:00000010:0.0:1713494762.607578:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9b80. 00000100:00000001:2.0:1713494762.607579:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.607581:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713494762.607581:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294683e8. 00000020:00000010:0.0:1713494762.607584:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880076135600. 00000020:00000040:0.0:1713494762.607588:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494762.607590:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.608577:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.608584:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.608586:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.608588:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.608593:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.608599:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2580 00000400:00000200:2.0:1713494762.608605:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 1320 00000800:00000001:2.0:1713494762.608609:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.608616:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.608617:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.608620:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.608623:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.608624:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.608628:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008820b480. 00000100:00000040:2.0:1713494762.608630:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008820b480 x1796724638754176 msgsize 440 00000100:00100000:2.0:1713494762.608633:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.608645:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.608648:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.608650:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713494762.619377:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713494762.619381:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494762.619383:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494762.619384:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927048 is committed 00000001:00000040:2.0:1713494762.619387:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494762.619390:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494762.619392:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963360. 00000020:00000001:2.0:1713494762.619395:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494762.619397:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494762.619398:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494762.619399:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494762.619401:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963e40. 00040000:00000001:2.0:1713494762.619403:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494762.619405:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494762.619406:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801351b0c00. 00080000:00000001:2.0:1713494762.619409:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494762.619410:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494762.619411:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494762.619411:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494762.619412:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801351b2c00. 00080000:00000001:2.0:1713494762.619414:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713494762.619633:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.619638:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800791f9200. 00000400:00000200:3.0:1713494762.619642:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.619647:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494762.619650:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03908 00000400:00000010:3.0:1713494762.619652:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03908. 00000100:00000001:3.0:1713494762.619656:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494762.619657:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.624659:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.624669:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.624672:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.624674:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.624681:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.624692:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2600 00000400:00000200:2.0:1713494762.624698:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 231312 00000800:00000001:2.0:1713494762.624704:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.624715:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.624718:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.624721:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.624726:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.624728:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.624732:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008820b800. 00000100:00000040:2.0:1713494762.624735:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008820b800 x1796724638754304 msgsize 488 00000100:00100000:2.0:1713494762.624739:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.624754:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.624760:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.624763:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.624775:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.624778:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638754304 02000000:00000001:0.0:1713494762.624780:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.624782:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.624783:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.624786:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.624789:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638754304 00000020:00000001:0.0:1713494762.624791:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.624792:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.624794:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.624796:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494762.624797:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.624799:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.624802:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.624803:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.624806:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134c0b200. 00000020:00000010:0.0:1713494762.624809:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9f80. 00000020:00000010:0.0:1713494762.624811:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294683e8. 00000100:00000040:0.0:1713494762.624817:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494762.624819:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.624820:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494762.624822:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494762.624824:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.624826:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.624827:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.624830:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.624832:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.624834:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.624835:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.624837:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.624838:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.624839:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.624840:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.624841:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.624841:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.624842:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.624843:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494762.624845:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.624847:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.624848:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.624849:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494762.624851:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.624852:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.624856:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (835715072->836763647) req@ffff88008820b800 x1796724638754304/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.624862:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.624863:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008820b800 with x1796724638754304 ext(835715072->836763647) 00010000:00000001:0.0:1713494762.624865:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.624867:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.624868:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.624869:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.624871:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.624873:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.624874:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.624874:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.624875:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008820b800 00002000:00000001:0.0:1713494762.624877:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.624878:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.624881:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.624890:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.624895:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.624896:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.624899:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66667 00000100:00000040:0.0:1713494762.624901:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.624902:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598064128 : -131939111487488 : ffff88008820b800) 00000100:00000040:0.0:1713494762.624905:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008820b800 x1796724638754304/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.624910:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.624911:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.624913:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008820b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638754304:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494762.624915:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638754304 00000020:00000001:0.0:1713494762.624916:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.624918:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.624919:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.624920:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.624921:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.624923:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.624924:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.624925:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.624926:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.624927:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.624928:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494762.624932:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.624933:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.624936:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009cb75c00. 02000000:00000001:0.0:1713494762.624937:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.624940:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.624942:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494762.624943:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.624945:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494762.624946:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.624949:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494762.624950:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494762.624952:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494762.624953:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494762.624955:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3758096384 00000020:00000001:0.0:1713494762.624956:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494762.624958:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3758096384 left=3245342720 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:0.0:1713494762.624960:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3245342720 : 3245342720 : c1700000) 00000020:00000001:0.0:1713494762.624961:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494762.624962:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:0.0:1713494762.624963:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494762.624964:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494762.624965:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:0.0:1713494762.624967:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494762.624968:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494762.624969:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:0.0:1713494762.624971:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:0.0:1713494762.624972:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494762.624974:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494762.624975:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.624977:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.624980:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.624982:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494762.624985:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.624987:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494762.626542:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494762.626548:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.626550:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.626552:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.626553:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494762.626557:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009cb75400. 00000100:00000010:0.0:1713494762.626560:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800774a5000. 00000020:00000040:0.0:1713494762.626562:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494762.626570:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494762.626573:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494762.626578:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494762.626585:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353999d8. 00000400:00000200:0.0:1713494762.626589:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.626597:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.626602:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525332:525332:256:4294967295] 192.168.202.16@tcp LPNI seq info [525332:525332:8:4294967295] 00000400:00000200:0.0:1713494762.626606:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494762.626612:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494762.626616:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.626620:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880090fcb200. 00000800:00000200:0.0:1713494762.626624:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.626629:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.626632:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090fcb200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494762.626646:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda2600-0x6621c8dda2600 00000100:00000001:0.0:1713494762.626649:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494762.626720:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.626723:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880090fcb200. 00000400:00000200:2.0:1713494762.626727:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.626732:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.626735:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.626737:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009cb75400 00000100:00000001:2.0:1713494762.626739:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494762.627891:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.627921:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.627923:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.627930:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.627934:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494762.627940:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2894c9 00000800:00000001:3.0:1713494762.627944:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.628942:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.628945:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.629082:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.629084:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.629089:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494762.629093:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494762.629095:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494762.629104:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494762.629106:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009cb75400 00000100:00000001:3.0:1713494762.629118:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494762.629125:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.629128:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494762.629156:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.629160:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494762.629162:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.629167:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.629185:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.629188:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.629191:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.629193:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.629194:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.629196:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.629197:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.629199:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.629200:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.629201:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.629202:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.629205:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494762.629206:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494762.629208:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.629213:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.629215:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.629220:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb74000. 00080000:00000001:0.0:1713494762.629222:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943473664 : -131938766077952 : ffff88009cb74000) 00080000:00000001:0.0:1713494762.629225:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.629241:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.629243:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.629254:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.629255:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.629256:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.629257:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494762.629259:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.629260:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494762.629262:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494762.629267:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494762.629270:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494762.629272:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.629273:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb74400. 00080000:00000001:0.0:1713494762.629274:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943474688 : -131938766076928 : ffff88009cb74400) 00080000:00000001:0.0:1713494762.629278:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494762.629282:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.629283:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.629286:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494762.629305:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494762.629307:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.629309:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.629312:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.629316:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.629319:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494762.629347:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.629350:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494762.629351:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963240. 00000020:00000040:0.0:1713494762.629353:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.629355:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.629356:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.629357:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494762.629359:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494762.629362:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494762.629363:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494762.629395:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494762.629396:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927049, last_committed = 12884927048 00000001:00000010:0.0:1713494762.629399:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963180. 00000001:00000040:0.0:1713494762.629401:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494762.629402:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494762.629405:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494762.629425:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494762.629426:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.629431:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494762.631300:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494762.631303:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.631305:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.631306:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.631309:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494762.631310:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494762.631311:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494762.631313:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494762.631315:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800774a5000. 00000100:00000010:0.0:1713494762.631317:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009cb75400. 00000100:00000001:0.0:1713494762.631318:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494762.631319:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494762.631321:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927048, transno 12884927049, xid 1796724638754304 00010000:00000001:0.0:1713494762.631324:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.631329:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008820b800 x1796724638754304/t12884927049(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.631336:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.631338:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.631341:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494762.631344:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.631345:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.631347:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.631349:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.631350:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.631352:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.631354:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.631355:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880077852f68. 00000100:00000200:0.0:1713494762.631358:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638754304, offset 224 00000400:00000200:0.0:1713494762.631361:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.631366:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.631370:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525333:525333:256:4294967295] 192.168.202.16@tcp LPNI seq info [525333:525333:8:4294967295] 00000400:00000200:0.0:1713494762.631376:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.631379:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.631381:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801211b6400. 00000800:00000200:0.0:1713494762.631385:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.631389:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.631392:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801211b6400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.631404:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.631406:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.631407:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.631408:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.631410:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.631413:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008820b800 x1796724638754304/t12884927049(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.631433:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008820b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638754304:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6522us (6696us total) trans 12884927049 rc 0/0 00000100:00100000:0.0:1713494762.631440:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66667 00000100:00000040:0.0:1713494762.631442:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.631444:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494762.631445:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.631449:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (835715072->836763647) req@ffff88008820b800 x1796724638754304/t12884927049(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.631454:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.631456:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008820b800 with x1796724638754304 ext(835715072->836763647) 00000800:00000200:2.0:1713494762.631458:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713494762.631458:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.631459:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:2.0:1713494762.631460:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801211b6400. 00000020:00000040:0.0:1713494762.631460:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.631462:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:2.0:1713494762.631463:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713494762.631463:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.631464:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.631465:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:2.0:1713494762.631466:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00002000:00000001:0.0:1713494762.631466:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.631467:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008820b800 00000400:00000200:2.0:1713494762.631468:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880077852f68 00002000:00000001:0.0:1713494762.631468:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.631469:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:2.0:1713494762.631470:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880077852f68. 00000100:00000001:2.0:1713494762.631472:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713494762.631472:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9f80. 00000100:00000001:2.0:1713494762.631473:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713494762.631475:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294683e8. 00000020:00000010:0.0:1713494762.631477:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134c0b200. 00000020:00000040:0.0:1713494762.631479:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494762.631481:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.632483:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.632490:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.632492:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.632495:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.632500:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.632507:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2640 00000400:00000200:2.0:1713494762.632514:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 1760 00000800:00000001:2.0:1713494762.632535:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.632545:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.632547:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.632551:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.632555:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.632557:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.632560:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008820bb80. 00000100:00000040:2.0:1713494762.632563:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008820bb80 x1796724638754368 msgsize 440 00000100:00100000:2.0:1713494762.632567:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.632580:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.632585:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.632589:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713494762.642277:0:29555:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.642281:0:29555:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.642286:0:29555:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494762.642293:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494762.642293:0:29555:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.642295:0:29555:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713494762.642297:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494762.642298:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:2.0:1713494762.642299:0:29555:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494762.642300:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927049 is committed 00002000:00000001:2.0:1713494762.642301:0:29555:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713494762.642303:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000002:2.0:1713494762.642305:0:29555:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494762.642306:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494762.642307:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963180. 00010000:00000040:2.0:1713494762.642309:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927049, transno 0, xid 1796724638754368 00000020:00000001:3.0:1713494762.642311:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494762.642312:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494762.642313:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000001:2.0:1713494762.642313:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713494762.642314:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494762.642315:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963240. 00040000:00000001:3.0:1713494762.642317:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494762.642319:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494762.642320:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb74400. 00080000:00000001:3.0:1713494762.642321:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713494762.642321:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008820bb80 x1796724638754368/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713494762.642322:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494762.642324:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494762.642324:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494762.642325:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb74000. 00080000:00000001:3.0:1713494762.642326:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494762.642329:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.642331:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.642334:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494762.642338:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.642340:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.642342:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.642345:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.642348:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.642349:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.642352:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.642354:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515770. 00000100:00000200:2.0:1713494762.642358:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638754368, offset 224 00000400:00000200:2.0:1713494762.642362:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.642369:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.642375:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525334:525334:256:4294967295] 192.168.202.16@tcp LPNI seq info [525334:525334:8:4294967295] 00000400:00000200:2.0:1713494762.642383:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.642388:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.642391:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c100d00. 00000800:00000200:2.0:1713494762.642395:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.642400:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.642404:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c100d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.642410:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.642412:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.642414:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.642415:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.642417:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.642421:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008820bb80 x1796724638754368/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.642447:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008820bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15561:x1796724638754368:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9763us (9882us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494762.642456:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58521 00000100:00000040:2.0:1713494762.642458:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.642460:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494762.642462:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713494762.642465:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713494762.642465:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f80. 00000800:00000010:3.0:1713494762.642467:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c100d00. 00000400:00000200:3.0:1713494762.642469:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713494762.642469:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1af0. 00000020:00000010:2.0:1713494762.642472:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008299f000. 00000400:00000200:3.0:1713494762.642473:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:2.0:1713494762.642475:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000400:00000200:3.0:1713494762.642476:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515770 00000400:00000010:3.0:1713494762.642477:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515770. 00000100:00000001:2.0:1713494762.642477:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494762.642479:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494762.642480:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.646905:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.646914:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.646916:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.646918:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.646924:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.646931:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda26c0 00000400:00000200:2.0:1713494762.646936:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 231800 00000800:00000001:2.0:1713494762.646940:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.646948:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.646950:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.646952:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.646955:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.646956:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.646960:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088208000. 00000100:00000040:2.0:1713494762.646962:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880088208000 x1796724638754496 msgsize 488 00000100:00100000:2.0:1713494762.646965:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.646977:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.646982:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.646984:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.646997:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.647000:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638754496 02000000:00000001:0.0:1713494762.647002:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.647004:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.647006:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.647008:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.647010:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638754496 00000020:00000001:0.0:1713494762.647012:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.647013:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.647015:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.647017:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494762.647019:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.647020:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.647023:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.647024:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.647026:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117121600. 00000020:00000010:0.0:1713494762.647029:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9e80. 00000020:00000010:0.0:1713494762.647031:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294683e8. 00000100:00000040:0.0:1713494762.647036:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494762.647038:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.647038:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494762.647040:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494762.647042:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.647043:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.647045:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.647047:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.647049:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.647050:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.647052:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.647053:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.647054:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.647055:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.647056:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.647057:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.647058:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.647059:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.647060:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494762.647062:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.647063:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.647064:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.647066:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494762.647067:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.647068:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.647072:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (836763648->837812223) req@ffff880088208000 x1796724638754496/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.647078:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.647080:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088208000 with x1796724638754496 ext(836763648->837812223) 00010000:00000001:0.0:1713494762.647082:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.647082:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.647084:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.647085:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.647086:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.647088:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.647089:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.647089:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.647090:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088208000 00002000:00000001:0.0:1713494762.647091:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.647092:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.647096:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.647105:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.647109:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.647111:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.647113:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66668 00000100:00000040:0.0:1713494762.647114:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.647115:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598049792 : -131939111501824 : ffff880088208000) 00000100:00000040:0.0:1713494762.647118:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088208000 x1796724638754496/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.647122:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.647123:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.647125:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088208000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638754496:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494762.647127:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638754496 00000020:00000001:0.0:1713494762.647129:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.647131:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.647132:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.647133:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.647134:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.647136:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.647138:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.647138:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.647139:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.647140:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.647141:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494762.647144:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.647145:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.647147:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009cb74800. 02000000:00000001:0.0:1713494762.647149:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.647150:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.647152:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494762.647153:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.647154:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494762.647155:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.647158:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494762.647160:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494762.647162:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494762.647163:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494762.647164:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3757047808 00000020:00000001:0.0:1713494762.647166:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494762.647167:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3757047808 left=3245342720 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713494762.647169:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3245342720 : 3245342720 : c1700000) 00000020:00000001:0.0:1713494762.647170:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494762.647185:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713494762.647187:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494762.647187:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494762.647189:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713494762.647190:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494762.647192:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494762.647194:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713494762.647196:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713494762.647198:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494762.647199:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494762.647200:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.647201:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.647216:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.647217:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494762.647220:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.647223:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494762.648793:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494762.648798:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.648799:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.648800:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.648802:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494762.648805:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009cb75000. 00000100:00000010:0.0:1713494762.648808:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800613ad000. 00000020:00000040:0.0:1713494762.648809:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494762.648815:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494762.648816:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494762.648831:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494762.648836:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353999a0. 00000400:00000200:0.0:1713494762.648838:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.648844:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.648847:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525335:525335:256:4294967295] 192.168.202.16@tcp LPNI seq info [525335:525335:8:4294967295] 00000400:00000200:0.0:1713494762.648850:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494762.648853:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494762.648857:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.648858:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135ad2e00. 00000800:00000200:0.0:1713494762.648861:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.648864:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.648867:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494762.648880:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda26c0-0x6621c8dda26c0 00000100:00000001:0.0:1713494762.648882:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494762.648962:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.648966:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135ad2e00. 00000400:00000200:2.0:1713494762.648968:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.648972:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.648974:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.648975:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009cb75000 00000100:00000001:2.0:1713494762.648977:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494762.650028:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.650064:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.650066:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.650076:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.650082:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494762.650091:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2894d5 00000800:00000001:3.0:1713494762.650097:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.650988:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.650991:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.651181:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.651184:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.651188:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494762.651192:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494762.651194:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494762.651202:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494762.651204:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009cb75000 00000100:00000001:3.0:1713494762.651217:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494762.651224:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.651227:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494762.651275:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.651278:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494762.651279:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.651283:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.651288:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.651290:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.651291:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.651292:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.651294:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.651295:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.651296:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.651297:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.651297:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.651298:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.651298:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.651300:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494762.651302:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494762.651303:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.651307:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.651309:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.651314:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb77000. 00080000:00000001:0.0:1713494762.651316:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943485952 : -131938766065664 : ffff88009cb77000) 00080000:00000001:0.0:1713494762.651318:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.651333:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.651334:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.651344:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.651345:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.651346:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.651347:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494762.651349:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.651350:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494762.651351:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494762.651357:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494762.651359:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494762.651362:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.651363:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb74000. 00080000:00000001:0.0:1713494762.651365:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943473664 : -131938766077952 : ffff88009cb74000) 00080000:00000001:0.0:1713494762.651368:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494762.651372:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.651373:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.651375:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494762.651391:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494762.651392:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.651394:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.651397:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.651400:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.651404:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494762.651431:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.651433:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494762.651435:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963a80. 00000020:00000040:0.0:1713494762.651436:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.651438:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.651440:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.651441:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494762.651443:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494762.651445:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494762.651447:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494762.651478:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494762.651480:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927050, last_committed = 12884927049 00000001:00000010:0.0:1713494762.651482:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963540. 00000001:00000040:0.0:1713494762.651484:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494762.651485:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494762.651488:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494762.651507:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494762.651509:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.651513:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494762.653309:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494762.653311:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.653313:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.653315:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.653318:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494762.653319:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494762.653320:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494762.653322:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494762.653323:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800613ad000. 00000100:00000010:0.0:1713494762.653325:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009cb75000. 00000100:00000001:0.0:1713494762.653327:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494762.653328:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494762.653330:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927049, transno 12884927050, xid 1796724638754496 00010000:00000001:0.0:1713494762.653332:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.653337:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088208000 x1796724638754496/t12884927050(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.653342:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.653344:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.653346:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494762.653349:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.653351:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.653353:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.653354:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.653356:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.653358:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.653359:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.653361:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7ca770. 00000100:00000200:0.0:1713494762.653363:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638754496, offset 224 00000400:00000200:0.0:1713494762.653366:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.653371:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.653374:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525336:525336:256:4294967295] 192.168.202.16@tcp LPNI seq info [525336:525336:8:4294967295] 00000400:00000200:0.0:1713494762.653379:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.653382:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.653384:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012a3df300. 00000800:00000200:0.0:1713494762.653387:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.653390:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.653393:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012a3df300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.653404:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.653406:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.653407:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.653408:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.653410:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.653413:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088208000 x1796724638754496/t12884927050(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.653419:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088208000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638754496:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6294us (6454us total) trans 12884927050 rc 0/0 00000100:00100000:0.0:1713494762.653425:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66668 00000100:00000040:0.0:1713494762.653427:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.653428:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494762.653430:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.653433:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (836763648->837812223) req@ffff880088208000 x1796724638754496/t12884927050(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.653439:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.653440:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088208000 with x1796724638754496 ext(836763648->837812223) 00010000:00000001:0.0:1713494762.653441:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.653443:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.653444:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.653445:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.653447:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.653448:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.653449:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.653449:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.653450:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088208000 00002000:00000001:0.0:1713494762.653451:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.653453:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.653455:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9e80. 00000020:00000010:0.0:1713494762.653458:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294683e8. 00000020:00000010:0.0:1713494762.653460:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117121600. 00000020:00000040:0.0:1713494762.653463:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494762.653464:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.653494:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.653498:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012a3df300. 00000400:00000200:2.0:1713494762.653501:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.653504:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.653507:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7ca770 00000400:00000010:2.0:1713494762.653508:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7ca770. 00000100:00000001:2.0:1713494762.653511:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.653512:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.654366:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.654372:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.654374:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.654375:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.654379:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.654385:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2700 00000400:00000200:2.0:1713494762.654391:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 2200 00000800:00000001:2.0:1713494762.654394:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.654401:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.654402:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.654404:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.654407:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.654409:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.654411:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088208700. 00000100:00000040:2.0:1713494762.654413:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880088208700 x1796724638754560 msgsize 440 00000100:00100000:2.0:1713494762.654416:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.654437:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.654441:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.654442:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.654456:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.654458:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638754560 02000000:00000001:0.0:1713494762.654460:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.654461:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.654462:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.654464:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.654466:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638754560 00000020:00000001:0.0:1713494762.654467:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.654468:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.654469:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.654471:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.654473:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.654474:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.654476:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.654477:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.654501:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091336800. 00000020:00000010:0.0:1713494762.654503:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9e80. 00000020:00000010:0.0:1713494762.654505:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294683e8. 00000100:00000040:0.0:1713494762.654510:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494762.654511:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.654512:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494762.654513:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.654516:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.654545:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.654566:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.654567:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.654568:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713494762.654569:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.654571:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58522 00000100:00000040:2.0:1713494762.654573:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.654574:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598051584 : -131939111500032 : ffff880088208700) 00000100:00000001:0.0:1713494762.654576:0:29555:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.654578:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088208700 x1796724638754560/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.654579:0:29555:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.654584:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.654585:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.654587:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088208700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638754560:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494762.654589:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638754560 00000020:00000001:2.0:1713494762.654590:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.654592:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.654593:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.654594:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.654595:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494762.654596:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.654598:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.654599:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.654600:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.654602:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.654603:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.654604:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.654605:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.654606:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.654607:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.654608:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.654609:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.654610:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.654611:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.654611:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.654612:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.654613:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.654615:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.654616:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.654620:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800867d5000. 02000000:00000001:2.0:1713494762.654621:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.654622:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.654624:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494762.654626:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.654627:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.654630:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.654631:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494762.654632:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494762.654634:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494762.654637:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494762.654638:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.665329:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713494762.665334:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.665335:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713494762.665337:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.665337:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.665339:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927050 is committed 00000020:00000001:2.0:1713494762.665342:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713494762.665344:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.665347:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:2.0:1713494762.665349:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494762.665349:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963540. 00002000:00000001:2.0:1713494762.665352:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494762.665353:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.665356:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713494762.665357:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494762.665357:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:2.0:1713494762.665359:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713494762.665359:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.665361:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963a80. 00000020:00000002:2.0:1713494762.665362:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494762.665363:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.665366:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:2.0:1713494762.665367:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927050, transno 0, xid 1796724638754560 00080000:00000010:0.0:1713494762.665367:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb74000. 00010000:00000001:2.0:1713494762.665370:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713494762.665370:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.665372:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.665373:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.665374:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.665375:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb77000. 00080000:00000001:0.0:1713494762.665377:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713494762.665378:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088208700 x1796724638754560/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.665386:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.665389:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.665404:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494762.665408:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.665411:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.665413:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.665416:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.665418:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.665420:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.665423:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.665426:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515e58. 00000100:00000200:2.0:1713494762.665432:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638754560, offset 224 00000400:00000200:2.0:1713494762.665438:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.665447:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.665453:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525337:525337:256:4294967295] 192.168.202.16@tcp LPNI seq info [525337:525337:8:4294967295] 00000400:00000200:2.0:1713494762.665462:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.665467:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.665471:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800854a2400. 00000800:00000200:2.0:1713494762.665476:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.665481:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.665485:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800854a2400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.665492:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.665495:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.665497:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.665498:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.665500:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.665505:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088208700 x1796724638754560/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.665514:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088208700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638754560:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10928us (11098us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494762.665540:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58522 00000100:00000040:2.0:1713494762.665543:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.665545:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494762.665547:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.665551:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9e80. 00000020:00000010:2.0:1713494762.665555:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294683e8. 00000020:00000010:2.0:1713494762.665559:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091336800. 00000800:00000200:3.0:1713494762.665561:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713494762.665562:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494762.665564:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:3.0:1713494762.665565:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800854a2400. 00000400:00000200:3.0:1713494762.665569:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.665574:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494762.665578:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515e58 00000400:00000010:3.0:1713494762.665580:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515e58. 00000100:00000001:3.0:1713494762.665583:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494762.665584:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.669998:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.670007:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.670008:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.670011:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.670016:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.670024:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2780 00000400:00000200:2.0:1713494762.670029:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 232288 00000800:00000001:2.0:1713494762.670034:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.670043:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.670045:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.670047:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.670051:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.670053:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.670056:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088208e00. 00000100:00000040:2.0:1713494762.670058:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880088208e00 x1796724638754688 msgsize 488 00000100:00100000:2.0:1713494762.670060:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.670072:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.670076:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.670078:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.670104:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.670107:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638754688 02000000:00000001:0.0:1713494762.670110:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.670112:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.670115:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.670118:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.670122:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638754688 00000020:00000001:0.0:1713494762.670124:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.670126:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.670128:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.670131:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494762.670133:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.670136:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.670139:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.670141:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.670144:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091337c00. 00000020:00000010:0.0:1713494762.670148:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9600. 00000020:00000010:0.0:1713494762.670151:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294684b0. 00000100:00000040:0.0:1713494762.670158:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494762.670161:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.670162:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494762.670164:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494762.670166:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.670168:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.670186:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.670190:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.670193:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.670195:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.670197:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.670199:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.670201:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.670203:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.670204:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.670205:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.670206:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.670207:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.670209:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494762.670212:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.670215:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.670216:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.670219:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494762.670221:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.670223:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.670230:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (837812224->838860799) req@ffff880088208e00 x1796724638754688/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.670238:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.670240:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088208e00 with x1796724638754688 ext(837812224->838860799) 00010000:00000001:0.0:1713494762.670243:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.670245:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.670247:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.670248:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.670250:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.670253:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.670254:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.670256:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.670258:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088208e00 00002000:00000001:0.0:1713494762.670260:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.670261:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.670266:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.670279:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.670287:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.670288:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.670292:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66669 00000100:00000040:0.0:1713494762.670295:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.670297:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598053376 : -131939111498240 : ffff880088208e00) 00000100:00000040:0.0:1713494762.670302:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088208e00 x1796724638754688/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.670309:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.670310:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.670313:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088208e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638754688:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494762.670317:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638754688 00000020:00000001:0.0:1713494762.670319:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.670321:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.670323:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.670325:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.670326:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.670328:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.670331:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.670333:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.670334:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.670335:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.670337:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494762.670342:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.670344:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.670348:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009cb77000. 02000000:00000001:0.0:1713494762.670350:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.670352:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.670356:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494762.670357:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.670360:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494762.670361:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.670365:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494762.670368:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494762.670370:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494762.670372:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494762.670375:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3755999232 00000020:00000001:0.0:1713494762.670377:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494762.670379:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3755999232 left=3243245568 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:0.0:1713494762.670382:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3243245568 : 3243245568 : c1500000) 00000020:00000001:0.0:1713494762.670384:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494762.670385:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:0.0:1713494762.670388:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494762.670389:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494762.670392:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:0.0:1713494762.670396:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494762.670397:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494762.670400:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:0.0:1713494762.670402:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:0.0:1713494762.670404:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494762.670406:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494762.670408:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.670410:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.670415:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.670417:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494762.670421:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.670425:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494762.672511:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494762.672542:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.672544:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.672546:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.672548:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494762.672552:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009cb74000. 00000100:00000010:0.0:1713494762.672556:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f052000. 00000020:00000040:0.0:1713494762.672559:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494762.672566:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494762.672569:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494762.672574:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494762.672580:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399968. 00000400:00000200:0.0:1713494762.672584:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.672592:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.672596:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525338:525338:256:4294967295] 192.168.202.16@tcp LPNI seq info [525338:525338:8:4294967295] 00000400:00000200:0.0:1713494762.672600:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494762.672605:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494762.672610:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.672613:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008cb25600. 00000800:00000200:0.0:1713494762.672616:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.672622:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.672624:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cb25600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494762.672640:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda2780-0x6621c8dda2780 00000100:00000001:0.0:1713494762.672643:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494762.672681:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.672684:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008cb25600. 00000400:00000200:2.0:1713494762.672686:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.672690:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.672692:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.672694:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009cb74000 00000100:00000001:2.0:1713494762.672695:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494762.673599:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.673628:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.673629:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.673638:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.673642:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494762.673648:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2894e1 00000800:00000001:3.0:1713494762.673652:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.674378:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.674380:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.674383:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.674470:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.674736:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.674739:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.674743:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.674746:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494762.674747:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494762.674754:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.674756:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009cb74000 00000100:00000001:2.0:1713494762.674764:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.674771:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.674774:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494762.674794:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.674798:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494762.674799:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.674804:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.674809:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.674812:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.674813:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.674815:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.674816:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.674818:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.674819:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.674821:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.674822:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.674823:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.674824:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.674827:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494762.674828:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494762.674830:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.674836:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.674839:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.674845:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080fbc400. 00080000:00000001:0.0:1713494762.674848:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134478201856 : -131939231349760 : ffff880080fbc400) 00080000:00000001:0.0:1713494762.674851:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.674869:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.674872:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.674884:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.674886:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494762.674888:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.674890:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494762.674892:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.674893:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494762.674896:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494762.674903:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494762.674906:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494762.674909:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494762.674912:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008cfe3000. 00080000:00000001:0.0:1713494762.674914:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134679687168 : -131939029864448 : ffff88008cfe3000) 00080000:00000001:0.0:1713494762.674918:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494762.674926:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.674928:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494762.674932:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494762.674951:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494762.674953:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.674955:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494762.674960:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.674967:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.674971:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494762.675003:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.675006:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494762.675008:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963780. 00000020:00000040:0.0:1713494762.675011:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.675013:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.675015:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.675017:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494762.675019:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494762.675022:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494762.675024:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494762.675060:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494762.675062:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927051, last_committed = 12884927050 00000001:00000010:0.0:1713494762.675066:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963000. 00000001:00000040:0.0:1713494762.675068:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494762.675070:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494762.675075:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494762.675105:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494762.675108:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.675115:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494762.677372:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494762.677376:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.677378:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.677380:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.677384:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494762.677386:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494762.677388:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494762.677390:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494762.677392:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f052000. 00000100:00000010:0.0:1713494762.677395:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009cb74000. 00000100:00000001:0.0:1713494762.677397:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494762.677398:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494762.677401:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927050, transno 12884927051, xid 1796724638754688 00010000:00000001:0.0:1713494762.677404:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.677409:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088208e00 x1796724638754688/t12884927051(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.677417:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.677419:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.677423:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=121 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494762.677426:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.677428:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.677430:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.677433:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.677435:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.677437:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.677440:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.677442:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800778526e8. 00000100:00000200:0.0:1713494762.677445:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638754688, offset 224 00000400:00000200:0.0:1713494762.677449:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.677454:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.677458:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525339:525339:256:4294967295] 192.168.202.16@tcp LPNI seq info [525339:525339:8:4294967295] 00000400:00000200:0.0:1713494762.677465:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.677469:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.677472:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880086199200. 00000800:00000200:0.0:1713494762.677476:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.677480:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.677483:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086199200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.677496:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.677498:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.677500:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.677502:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.677504:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.677508:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088208e00 x1796724638754688/t12884927051(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.677531:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088208e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638754688:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7205us (7456us total) trans 12884927051 rc 0/0 00000100:00100000:0.0:1713494762.677539:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66669 00000100:00000040:0.0:1713494762.677543:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.677545:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494762.677546:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.677552:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (837812224->838860799) req@ffff880088208e00 x1796724638754688/t12884927051(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/448 e 0 to 0 dl 1713494773 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.677559:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.677561:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088208e00 with x1796724638754688 ext(837812224->838860799) 00010000:00000001:0.0:1713494762.677563:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.677564:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.677566:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.677568:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.677570:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.677572:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.677573:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.677574:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.677575:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088208e00 00002000:00000001:0.0:1713494762.677576:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494762.677577:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713494762.677578:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713494762.677580:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880086199200. 00000020:00000010:0.0:1713494762.677581:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9600. 00000400:00000200:2.0:1713494762.677582:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:0.0:1713494762.677584:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294684b0. 00000400:00000200:2.0:1713494762.677586:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:0.0:1713494762.677587:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091337c00. 00000400:00000200:2.0:1713494762.677588:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800778526e8 00000400:00000010:2.0:1713494762.677589:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800778526e8. 00000100:00000001:2.0:1713494762.677591:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:0.0:1713494762.677591:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494762.677592:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494762.677593:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.678472:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.678478:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.678479:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.678481:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.678485:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494762.678491:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda27c0 00000400:00000200:3.0:1713494762.678496:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 2640 00000800:00000001:3.0:1713494762.678499:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.678506:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.678507:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.678510:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494762.678512:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494762.678514:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494762.678533:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123744e00. 00000100:00000040:3.0:1713494762.678535:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880123744e00 x1796724638754752 msgsize 440 00000100:00100000:3.0:1713494762.678538:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494762.678547:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494762.678551:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.678554:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.678564:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.678567:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638754752 02000000:00000001:2.0:1713494762.678569:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.678570:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.678571:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.678573:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.678575:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638754752 00000020:00000001:2.0:1713494762.678577:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.678577:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.678578:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.678580:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.678582:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.678584:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.678586:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.678587:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.678589:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b9fda00. 00000020:00000010:2.0:1713494762.678591:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2ba00. 00000020:00000010:2.0:1713494762.678594:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e898. 00000100:00000040:2.0:1713494762.678598:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494762.678600:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.678601:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494762.678602:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.678604:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.678608:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.678612:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.678613:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.678616:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58523 00000100:00000040:2.0:1713494762.678618:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.678620:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137204010496 : -131936505541120 : ffff880123744e00) 00000100:00000040:2.0:1713494762.678623:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123744e00 x1796724638754752/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.678628:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.678629:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.678631:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123744e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638754752:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494762.678633:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638754752 00000020:00000001:2.0:1713494762.678634:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.678635:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.678636:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.678638:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.678639:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494762.678640:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.678641:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.678642:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.678643:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.678645:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.678646:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.678648:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.678649:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.678650:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.678651:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.678652:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.678653:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.678654:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.678655:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.678655:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.678657:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.678657:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.678660:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.678661:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.678663:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801351b0c00. 02000000:00000001:2.0:1713494762.678664:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.678665:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.678667:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494762.678668:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.678669:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.678672:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.678673:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494762.678674:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494762.678676:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494762.678679:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494762.678680:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.686729:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.686734:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.686735:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.686737:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927051 is committed 00000001:00000040:0.0:1713494762.686740:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00080000:00000001:3.0:1713494762.686741:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494762.686742:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.686743:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963000. 00000020:00000001:3.0:1713494762.686745:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.686746:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.686747:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713494762.686748:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494762.686748:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.686750:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.686751:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963780. 00040000:00000001:0.0:1713494762.686753:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713494762.686754:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494762.686755:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713494762.686756:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713494762.686756:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008cfe3000. 00080000:00000001:0.0:1713494762.686758:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713494762.686759:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.686759:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.686760:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.686760:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713494762.686761:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713494762.686761:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080fbc400. 00000020:00000002:3.0:1713494762.686763:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494762.686763:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713494762.686766:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927051, transno 0, xid 1796724638754752 00010000:00000001:3.0:1713494762.686768:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494762.686774:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123744e00 x1796724638754752/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494762.686779:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494762.686780:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494762.686783:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494762.686785:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494762.686787:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494762.686788:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494762.686790:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494762.686792:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494762.686793:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494762.686795:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494762.686798:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3fcc0. 00000100:00000200:3.0:1713494762.686801:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638754752, offset 224 00000400:00000200:3.0:1713494762.686804:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494762.686810:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494762.686814:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525340:525340:256:4294967295] 192.168.202.16@tcp LPNI seq info [525340:525340:8:4294967295] 00000400:00000200:3.0:1713494762.686819:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494762.686823:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494762.686825:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007bedae00. 00000800:00000200:3.0:1713494762.686828:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494762.686832:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494762.686834:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007bedae00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494762.686839:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494762.686842:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494762.686843:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494762.686844:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494762.686846:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494762.686848:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123744e00 x1796724638754752/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494762.686854:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123744e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638754752:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8224us (8317us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494762.686860:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58523 00000100:00000040:3.0:1713494762.686862:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494762.686863:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494762.686864:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494762.686866:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2ba00. 00000020:00000010:3.0:1713494762.686868:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e898. 00000020:00000010:3.0:1713494762.686871:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b9fda00. 00000020:00000040:3.0:1713494762.686873:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494762.686875:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.686897:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.686901:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007bedae00. 00000400:00000200:2.0:1713494762.686904:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.686909:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.686912:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3fcc0 00000400:00000010:2.0:1713494762.686914:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3fcc0. 00000100:00000001:2.0:1713494762.686917:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.686918:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.692246:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.692254:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.692256:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.692257:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.692262:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.692270:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2840 00000400:00000200:2.0:1713494762.692275:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 232776 00000800:00000001:2.0:1713494762.692280:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.692287:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.692289:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.692291:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.692295:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.692297:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.692301:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088209500. 00000100:00000040:2.0:1713494762.692304:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880088209500 x1796724638754880 msgsize 488 00000100:00100000:2.0:1713494762.692308:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.692320:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.692326:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.692330:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.692342:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.692344:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638754880 02000000:00000001:0.0:1713494762.692346:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.692348:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.692349:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.692352:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.692354:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638754880 00000020:00000001:0.0:1713494762.692356:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.692357:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.692359:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.692361:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494762.692363:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.692364:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.692367:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.692368:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.692371:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007d670a00. 00000020:00000010:0.0:1713494762.692373:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbe480. 00000020:00000010:0.0:1713494762.692376:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294684b0. 00000100:00000040:0.0:1713494762.692380:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494762.692382:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.692383:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494762.692384:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494762.692386:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.692388:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.692390:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.692392:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.692395:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.692396:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.692398:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.692399:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.692401:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.692402:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.692403:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.692404:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.692405:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.692405:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.692406:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494762.692408:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.692409:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.692410:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.692411:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494762.692412:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.692414:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494762.692418:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (838860800->839909375) req@ffff880088209500 x1796724638754880/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494762.692424:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494762.692425:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088209500 with x1796724638754880 ext(838860800->839909375) 00010000:00000001:0.0:1713494762.692427:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494762.692428:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.692429:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494762.692430:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.692431:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494762.692433:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494762.692434:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494762.692435:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494762.692436:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088209500 00002000:00000001:0.0:1713494762.692437:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.692438:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.692441:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.692452:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.692457:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.692458:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.692461:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66670 00000100:00000040:0.0:1713494762.692463:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.692464:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134598055168 : -131939111496448 : ffff880088209500) 00000100:00000040:0.0:1713494762.692467:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088209500 x1796724638754880/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 488/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.692471:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.692472:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.692474:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088209500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638754880:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494762.692476:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638754880 00000020:00000001:0.0:1713494762.692477:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.692479:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.692480:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.692481:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.692482:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494762.692483:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.692485:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.692486:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.692487:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.692487:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.692489:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494762.692492:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.692493:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.692495:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008cfe3000. 02000000:00000001:0.0:1713494762.692496:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.692498:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.692500:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494762.692501:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.692503:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494762.692504:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.692507:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494762.692508:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494762.692510:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494762.692512:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494762.692513:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3754950656 00000020:00000001:0.0:1713494762.692529:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494762.692531:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3754950656 left=3242196992 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:0.0:1713494762.692533:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3242196992 : 3242196992 : c1400000) 00000020:00000001:0.0:1713494762.692534:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494762.692536:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:0.0:1713494762.692537:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494762.692538:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494762.692539:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:0.0:1713494762.692541:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494762.692542:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494762.692544:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:0.0:1713494762.692545:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:0.0:1713494762.692547:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494762.692548:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494762.692549:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.692550:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.692553:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.692554:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494762.692557:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.692560:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494762.694155:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494762.694160:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.694161:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.694162:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.694164:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494762.694166:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008cfe2000. 00000100:00000010:0.0:1713494762.694169:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092be8000. 00000020:00000040:0.0:1713494762.694182:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494762.694190:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494762.694193:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494762.694199:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494762.694206:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399930. 00000400:00000200:0.0:1713494762.694209:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.694217:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.694222:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525341:525341:256:4294967295] 192.168.202.16@tcp LPNI seq info [525341:525341:8:4294967295] 00000400:00000200:0.0:1713494762.694226:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494762.694231:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494762.694236:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.694238:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008c100d00. 00000800:00000200:0.0:1713494762.694241:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.694244:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.694246:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c100d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494762.694258:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda2840-0x6621c8dda2840 00000100:00000001:0.0:1713494762.694260:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494762.694310:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.694312:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008c100d00. 00000400:00000200:3.0:1713494762.694314:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.694317:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494762.694320:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494762.694321:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008cfe2000 00000100:00000001:3.0:1713494762.694322:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.695331:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.695361:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.695364:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.695367:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.695373:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.695380:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2894ed 00000800:00000001:2.0:1713494762.695386:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.696135:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.696137:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.696590:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.696593:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.696596:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.696599:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494762.696600:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494762.696606:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.696608:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008cfe2000 00000100:00000001:2.0:1713494762.696614:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.696617:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.696619:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.699670:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.699674:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbb3900. 00000400:00000200:2.0:1713494762.699676:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.699679:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.699681:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03660 00000400:00000010:2.0:1713494762.699683:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03660. 00000100:00000001:2.0:1713494762.699685:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.699686:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494762.700422:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.700428:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.700430:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.700431:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.700435:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494762.700441:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2880 00000400:00000200:3.0:1713494762.700446:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 3080 00000800:00000001:3.0:1713494762.700449:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.700457:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.700459:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.700461:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494762.700463:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494762.700465:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494762.700468:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123745180. 00000100:00000040:3.0:1713494762.700470:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880123745180 x1796724638754944 msgsize 440 00000100:00100000:3.0:1713494762.700472:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494762.700482:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494762.700486:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.700487:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.700511:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.700513:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638754944 02000000:00000001:0.0:1713494762.700526:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.700528:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.700529:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.700531:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.700534:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638754944 00000020:00000001:0.0:1713494762.700535:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.700536:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.700537:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.700539:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.700540:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.700541:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.700544:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.700545:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.700547:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007d671000. 00000020:00000010:0.0:1713494762.700549:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbe480. 00000020:00000010:0.0:1713494762.700552:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468320. 00000100:00000040:0.0:1713494762.700556:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494762.700558:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.700558:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494762.700560:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.700562:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.700571:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.700576:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.700577:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.700580:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58524 00000100:00000040:0.0:1713494762.700582:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.700583:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137204011392 : -131936505540224 : ffff880123745180) 00000100:00000040:0.0:1713494762.700586:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123745180 x1796724638754944/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.700591:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.700592:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.700594:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123745180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638754944:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494762.700596:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638754944 00000020:00000001:0.0:1713494762.700597:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.700598:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.700599:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.700601:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.700602:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494762.700603:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.700605:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.700605:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.700606:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.700608:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.700609:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.700611:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.700612:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.700613:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.700614:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.700615:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.700616:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.700617:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.700618:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.700618:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.700620:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.700621:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.700623:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.700623:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.700626:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe3c00. 02000000:00000001:0.0:1713494762.700627:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.700628:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.700630:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494762.700631:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.700632:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.700635:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.700636:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494762.700637:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494762.700639:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494762.700642:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494762.700643:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.710312:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.710317:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.710319:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.710322:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927052 is committed 00000001:00000040:0.0:1713494762.710325:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.710329:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.710331:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6120. 00000020:00000001:0.0:1713494762.710336:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.710338:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.710340:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.710342:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.710343:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc69c0. 00040000:00000001:0.0:1713494762.710346:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.710349:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.710350:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6759000. 00080000:00000001:0.0:1713494762.710352:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.710355:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.710356:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.710357:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.710358:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a675b400. 00080000:00000001:0.0:1713494762.710359:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494762.710556:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.710559:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880084248100. 00000400:00000200:2.0:1713494762.710563:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.710567:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.710569:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd034c8 00000400:00000010:2.0:1713494762.710571:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd034c8. 00000100:00000001:2.0:1713494762.710573:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.710575:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.715548:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.715560:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.715563:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.715566:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.715573:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.715584:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2900 00000400:00000200:2.0:1713494762.715591:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 233264 00000800:00000001:2.0:1713494762.715597:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.715611:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.715613:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.715618:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.715623:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.715625:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.715636:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a4000. 00000100:00000040:2.0:1713494762.715639:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a4000 x1796724638755072 msgsize 488 00000100:00100000:2.0:1713494762.715643:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.715655:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.715661:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.715664:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494762.718162:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.718166:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880084248100. 00000400:00000200:3.0:1713494762.718185:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.718191:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494762.718194:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494762.718197:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6759000 00000100:00000001:3.0:1713494762.718198:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.719403:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.719438:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.719441:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.719452:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.719459:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.719467:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2894f9 00000800:00000001:2.0:1713494762.719473:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.720362:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.720365:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.720783:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.720785:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.720788:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.720791:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494762.720793:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494762.720796:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.720797:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a6759000 00000100:00000001:2.0:1713494762.720806:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.720810:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.720812:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.723511:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.723529:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880084248100. 00000400:00000200:2.0:1713494762.723534:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.723539:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.723542:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f412a8 00000400:00000010:2.0:1713494762.723543:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f412a8. 00000100:00000001:2.0:1713494762.723546:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.723548:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494762.724379:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.724385:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.724387:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.724388:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.724392:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494762.724399:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2940 00000400:00000200:3.0:1713494762.724404:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 3520 00000800:00000001:3.0:1713494762.724408:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.724415:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.724416:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.724418:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494762.724421:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494762.724423:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494762.724426:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123746a00. 00000100:00000040:3.0:1713494762.724428:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880123746a00 x1796724638755136 msgsize 440 00000100:00100000:3.0:1713494762.724431:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494762.724444:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494762.724448:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.724449:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713494762.733049:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.733053:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.733054:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.733056:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927053 is committed 00000001:00000040:0.0:1713494762.733059:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.733061:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.733062:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6c00. 00000020:00000001:0.0:1713494762.733065:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.733066:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.733068:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.733069:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.733070:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc61e0. 00040000:00000001:0.0:1713494762.733072:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.733074:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.733075:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a675a000. 00080000:00000001:0.0:1713494762.733077:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.733078:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.733079:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.733079:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.733080:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a675a800. 00080000:00000001:0.0:1713494762.733081:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494762.733246:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.733249:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801314bb900. 00000400:00000200:2.0:1713494762.733251:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.733254:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.733256:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f41b28 00000400:00000010:2.0:1713494762.733258:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f41b28. 00000100:00000001:2.0:1713494762.733260:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.733261:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.737347:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.737355:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.737357:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.737358:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.737363:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.737370:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda29c0 00000400:00000200:2.0:1713494762.737375:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 233752 00000800:00000001:2.0:1713494762.737379:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.737387:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.737388:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.737391:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.737395:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.737397:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.737402:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a4380. 00000100:00000040:2.0:1713494762.737405:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a4380 x1796724638755264 msgsize 488 00000100:00100000:2.0:1713494762.737409:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.737423:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.737428:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.737431:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494762.739323:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.739326:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801314bb900. 00000400:00000200:3.0:1713494762.739328:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.739332:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494762.739334:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494762.739335:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a675a000 00000100:00000001:3.0:1713494762.739336:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.740485:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.740510:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.740512:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.740514:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.740531:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.740537:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289505 00000800:00000001:2.0:1713494762.740541:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.741084:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.741201:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.741489:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.741491:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.741633:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.741635:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.741639:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.741642:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494762.741644:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494762.741648:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.741649:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a675a000 00000100:00000001:2.0:1713494762.741658:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.741661:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.741664:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494762.743791:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.743795:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801314bb900. 00000400:00000200:3.0:1713494762.743797:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.743801:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494762.743803:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5bd48 00000400:00000010:3.0:1713494762.743804:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5bd48. 00000100:00000001:3.0:1713494762.743806:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494762.743807:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.744619:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.744624:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.744626:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.744627:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.744631:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.744636:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2a00 00000400:00000200:2.0:1713494762.744641:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 3960 00000800:00000001:2.0:1713494762.744644:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.744651:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.744653:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.744655:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.744658:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.744659:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.744661:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a4700. 00000100:00000040:2.0:1713494762.744663:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a4700 x1796724638755328 msgsize 440 00000100:00100000:2.0:1713494762.744666:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.744677:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.744681:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.744682:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713494762.753833:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.753837:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.753839:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.753842:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927054 is committed 00000001:00000040:0.0:1713494762.753845:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.753848:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.753850:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6300. 00000020:00000001:0.0:1713494762.753854:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.753855:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.753857:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.753859:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.753861:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6f60. 00040000:00000001:0.0:1713494762.753864:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.753866:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.753867:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800867d6400. 00080000:00000001:0.0:1713494762.753870:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.753871:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.753873:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.753873:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.753874:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a675b800. 00080000:00000001:0.0:1713494762.753876:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494762.754022:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.754026:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012a3df300. 00000400:00000200:2.0:1713494762.754029:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.754033:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.754035:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b440 00000400:00000010:2.0:1713494762.754036:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b440. 00000100:00000001:2.0:1713494762.754038:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.754039:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494762.758843:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.758852:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.758854:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.758856:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.758863:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494762.758872:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2a80 00000400:00000200:3.0:1713494762.758878:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 234240 00000800:00000001:3.0:1713494762.758883:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.758891:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.758893:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.758896:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494762.758900:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494762.758902:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494762.758906:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123747800. 00000100:00000040:3.0:1713494762.758908:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880123747800 x1796724638755456 msgsize 488 00000100:00100000:3.0:1713494762.758912:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494762.758924:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494762.758930:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.758932:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.761304:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.761307:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012a3df300. 00000400:00000200:2.0:1713494762.761310:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.761313:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.761316:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.761317:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800867d4c00 00000100:00000001:2.0:1713494762.761318:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.762337:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.762363:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.762365:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.762367:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.762371:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.762378:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289511 00000800:00000001:2.0:1713494762.762382:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.762926:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.762928:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.762987:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.763249:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.763659:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.763662:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.763666:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494762.763670:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:3.0:1713494762.763671:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:3.0:1713494762.763675:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494762.763677:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800867d4c00 00000100:00000001:3.0:1713494762.763684:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494762.763688:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.763690:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.766634:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.766638:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012a3df300. 00000400:00000200:2.0:1713494762.766641:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.766644:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.766646:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f417f8 00000400:00000010:2.0:1713494762.766648:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f417f8. 00000100:00000001:2.0:1713494762.766650:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.766651:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.767505:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.767511:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.767513:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.767514:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.767533:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.767540:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2ac0 00000400:00000200:2.0:1713494762.767545:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 4400 00000800:00000001:2.0:1713494762.767548:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.767555:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.767557:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.767559:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.767562:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.767563:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.767566:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a4a80. 00000100:00000040:2.0:1713494762.767568:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a4a80 x1796724638755520 msgsize 440 00000100:00100000:2.0:1713494762.767571:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.767584:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.767589:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.767590:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713494762.777335:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713494762.777339:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.777339:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.777341:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713494762.777342:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494762.777343:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927055 is committed 00000001:00000040:0.0:1713494762.777345:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:2.0:1713494762.777347:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494762.777348:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.777349:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6240. 00000020:00000001:0.0:1713494762.777352:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494762.777353:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.777353:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.777354:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:2.0:1713494762.777356:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713494762.777356:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.777357:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc69c0. 00040000:00000001:0.0:1713494762.777359:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713494762.777360:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494762.777360:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713494762.777361:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713494762.777362:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800867d6800. 00080000:00000001:0.0:1713494762.777363:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713494762.777364:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494762.777364:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.777365:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.777366:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.777366:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800867d6400. 00080000:00000001:0.0:1713494762.777367:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713494762.777368:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927055, transno 0, xid 1796724638755520 00010000:00000001:2.0:1713494762.777370:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.777378:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800614a4a80 x1796724638755520/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.777384:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.777385:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.777388:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494762.777391:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.777393:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.777394:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.777396:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.777398:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.777399:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.777401:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.777404:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515e58. 00000100:00000200:2.0:1713494762.777408:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638755520, offset 224 00000400:00000200:2.0:1713494762.777412:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.777419:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.777423:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525352:525352:256:4294967295] 192.168.202.16@tcp LPNI seq info [525352:525352:8:4294967295] 00000400:00000200:2.0:1713494762.777429:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.777433:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.777436:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3400. 00000800:00000200:2.0:1713494762.777440:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.777444:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.777447:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.777459:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.777461:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.777463:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.777464:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.777465:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.777468:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800614a4a80 x1796724638755520/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.777475:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800614a4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638755520:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9755us (9904us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494762.777481:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58527 00000100:00000040:2.0:1713494762.777483:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.777485:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494762.777486:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.777489:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741580. 00000020:00000010:2.0:1713494762.777492:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1640. 00000020:00000010:2.0:1713494762.777495:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122e6ea00. 00000020:00000040:2.0:1713494762.777497:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494762.777499:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494762.777558:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.777561:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3400. 00000400:00000200:3.0:1713494762.777564:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.777568:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494762.777571:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515e58 00000400:00000010:3.0:1713494762.777573:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515e58. 00000100:00000001:3.0:1713494762.777575:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494762.777576:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.782701:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.782710:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.782713:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.782714:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.782720:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.782727:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2b40 00000400:00000200:2.0:1713494762.782733:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 234728 00000800:00000001:2.0:1713494762.782737:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.782745:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.782746:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.782749:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.782753:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.782754:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.782759:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a4e00. 00000100:00000040:2.0:1713494762.782761:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a4e00 x1796724638755648 msgsize 488 00000100:00100000:2.0:1713494762.782763:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.782778:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.782783:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.782785:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.785300:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.785303:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006f9cbd00. 00000400:00000200:2.0:1713494762.785307:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.785310:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.785313:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.785314:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006541d400 00000100:00000001:2.0:1713494762.785315:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494762.786198:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.786225:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.786228:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.786230:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.786236:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494762.786243:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28951d 00000800:00000001:3.0:1713494762.786248:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.786780:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.786783:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.786845:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.787112:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.787593:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.787596:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.787600:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.787603:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494762.787604:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494762.787609:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.787610:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006541d400 00000100:00000001:2.0:1713494762.787620:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.787624:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.787626:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.790584:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.790588:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006f9cbd00. 00000400:00000200:2.0:1713494762.790592:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.790595:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.790598:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b660 00000400:00000010:2.0:1713494762.790599:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b660. 00000100:00000001:2.0:1713494762.790601:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.790602:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494762.791499:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.791506:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.791507:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.791509:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.791513:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494762.791535:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2b80 00000400:00000200:3.0:1713494762.791541:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 4840 00000800:00000001:3.0:1713494762.791544:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.791551:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.791553:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.791555:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494762.791558:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494762.791559:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494762.791563:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880123745880. 00000100:00000040:3.0:1713494762.791565:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880123745880 x1796724638755712 msgsize 440 00000100:00100000:3.0:1713494762.791568:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494762.791580:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494762.791583:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.791585:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.791640:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.791642:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638755712 02000000:00000001:2.0:1713494762.791644:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.791645:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.791647:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.791649:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.791652:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638755712 00000020:00000001:2.0:1713494762.791653:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.791654:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.791655:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.791657:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.791659:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.791661:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.791663:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.791664:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.791666:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087a89e00. 00000020:00000010:2.0:1713494762.791668:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494762.791671:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e578. 00000100:00000040:2.0:1713494762.791675:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494762.791676:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.791677:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494762.791678:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.791681:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.791693:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.791697:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.791698:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.791702:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58528 00000100:00000040:2.0:1713494762.791704:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.791705:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137204013184 : -131936505538432 : ffff880123745880) 00000100:00000040:2.0:1713494762.791708:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880123745880 x1796724638755712/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.791714:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.791714:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.791716:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880123745880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638755712:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494762.791718:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638755712 00000020:00000001:2.0:1713494762.791720:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.791721:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.791722:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.791724:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.791725:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494762.791726:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.791728:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.791729:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.791730:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.791733:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.791734:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.791736:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.791737:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.791738:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.791739:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.791740:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.791741:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.791742:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.791743:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.791743:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.791745:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.791746:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.791748:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.791749:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.791751:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800744ae800. 02000000:00000001:2.0:1713494762.791752:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.791754:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.791755:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494762.791756:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.791758:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.791761:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.791762:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494762.791763:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494762.791765:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494762.791768:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494762.791770:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494762.801581:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494762.801581:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494762.801584:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.801585:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.801587:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.801589:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927056 is committed 00000020:00000001:2.0:1713494762.801590:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713494762.801591:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.801594:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:2.0:1713494762.801595:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494762.801596:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6720. 00002000:00000001:2.0:1713494762.801598:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494762.801599:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.801600:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713494762.801602:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494762.801602:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:2.0:1713494762.801603:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713494762.801603:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.801604:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc66c0. 00000020:00000002:2.0:1713494762.801606:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494762.801607:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.801608:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:2.0:1713494762.801609:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927056, transno 0, xid 1796724638755712 00080000:00000010:0.0:1713494762.801610:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006541c800. 00010000:00000001:2.0:1713494762.801611:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713494762.801611:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.801612:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.801613:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.801614:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.801614:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006541ec00. 00080000:00000001:0.0:1713494762.801615:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713494762.801618:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880123745880 x1796724638755712/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.801623:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.801625:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.801628:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494762.801631:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.801633:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.801634:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.801636:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.801638:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.801639:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.801641:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.801644:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515770. 00000100:00000200:2.0:1713494762.801648:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638755712, offset 224 00000400:00000200:2.0:1713494762.801652:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.801660:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.801664:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525355:525355:256:4294967295] 192.168.202.16@tcp LPNI seq info [525355:525355:8:4294967295] 00000400:00000200:2.0:1713494762.801670:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.801674:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.801677:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007cc9b700. 00000800:00000200:2.0:1713494762.801681:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.801685:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.801688:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cc9b700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.801693:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.801695:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.801696:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.801697:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.801698:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.801701:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880123745880 x1796724638755712/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.801711:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880123745880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638755712:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9996us (10144us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494762.801718:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58528 00000100:00000040:2.0:1713494762.801719:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.801721:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494762.801722:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.801725:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494762.801727:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e578. 00000020:00000010:2.0:1713494762.801729:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087a89e00. 00000020:00000040:2.0:1713494762.801731:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494762.801732:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.801741:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.801743:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007cc9b700. 00000400:00000200:0.0:1713494762.801745:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.801749:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.801751:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515770 00000400:00000010:0.0:1713494762.801752:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515770. 00000100:00000001:0.0:1713494762.801755:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.801756:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.806232:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.806241:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.806244:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.806245:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.806251:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.806259:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2c00 00000400:00000200:2.0:1713494762.806274:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 235216 00000800:00000001:2.0:1713494762.806279:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.806287:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.806288:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.806291:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.806294:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.806296:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.806299:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a5180. 00000100:00000040:2.0:1713494762.806301:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a5180 x1796724638755840 msgsize 488 00000100:00100000:2.0:1713494762.806304:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.806317:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.806324:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.806326:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494762.808730:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.808734:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800708e0100. 00000400:00000200:3.0:1713494762.808738:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.808741:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494762.808743:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494762.808745:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006541c800 00000100:00000001:3.0:1713494762.808746:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.810473:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.810502:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.810505:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.810508:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.810514:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.810615:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289529 00000800:00000001:0.0:1713494762.810621:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.811691:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.811694:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.811742:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.811744:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.811747:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.811750:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494762.811752:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494762.811757:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.811759:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006541c800 00000100:00000001:0.0:1713494762.811770:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.811774:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.811776:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.814206:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.814211:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0600. 00000400:00000200:2.0:1713494762.814215:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.814220:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.814223:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f41aa0 00000400:00000010:2.0:1713494762.814224:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f41aa0. 00000100:00000001:2.0:1713494762.814228:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.814229:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494762.815155:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.815162:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.815164:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.815165:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.815184:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494762.815191:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2c40 00000400:00000200:3.0:1713494762.815196:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 5280 00000800:00000001:3.0:1713494762.815200:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.815207:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.815209:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.815211:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494762.815215:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494762.815216:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494762.815221:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffe0e00. 00000100:00000040:3.0:1713494762.815223:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffe0e00 x1796724638755904 msgsize 440 00000100:00100000:3.0:1713494762.815225:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494762.815235:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494762.815238:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.815240:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.815270:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.815272:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638755904 02000000:00000001:2.0:1713494762.815275:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.815276:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.815278:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.815281:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.815284:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638755904 00000020:00000001:2.0:1713494762.815286:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.815287:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.815289:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.815291:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.815293:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.815296:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.815299:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.815300:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.815303:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087a89000. 00000020:00000010:2.0:1713494762.815306:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494762.815310:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e578. 00000100:00000040:2.0:1713494762.815315:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494762.815318:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.815319:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494762.815321:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.815324:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.815338:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.815346:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.815347:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.815351:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58529 00000100:00000040:2.0:1713494762.815354:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.815356:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461574656 : -131939247976960 : ffff88007ffe0e00) 00000100:00000040:2.0:1713494762.815361:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffe0e00 x1796724638755904/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.815369:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.815370:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.815373:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffe0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638755904:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494762.815376:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638755904 00000020:00000001:2.0:1713494762.815378:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.815381:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.815383:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.815385:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.815387:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494762.815389:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.815391:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.815393:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.815395:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.815398:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.815400:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.815402:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.815404:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.815405:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.815406:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.815408:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.815409:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.815410:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.815411:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.815412:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.815414:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.815416:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.815419:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.815421:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.815425:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007cb03c00. 02000000:00000001:2.0:1713494762.815427:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.815430:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.815433:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494762.815435:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.815437:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.815442:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.815444:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494762.815446:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494762.815448:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494762.815452:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494762.815454:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.827071:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.827076:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.827077:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.827079:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927057 is committed 00000001:00000040:0.0:1713494762.827081:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.827084:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.827086:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6d20. 00080000:00000001:2.0:1713494762.827087:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.827089:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.827090:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713494762.827091:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494762.827091:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.827093:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.827094:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6600. 00040000:00000001:0.0:1713494762.827095:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713494762.827097:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713494762.827097:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.827098:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006541f400. 00080000:00000001:0.0:1713494762.827100:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.827101:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.827102:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.827103:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:2.0:1713494762.827104:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713494762.827104:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006541d400. 00080000:00000001:0.0:1713494762.827105:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713494762.827108:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713494762.827113:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.827115:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494762.827119:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:2.0:1713494762.827124:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927057, transno 0, xid 1796724638755904 00010000:00000001:2.0:1713494762.827127:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.827135:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffe0e00 x1796724638755904/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.827144:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.827146:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.827150:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494762.827154:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.827157:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.827158:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.827161:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.827164:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.827166:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.827169:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.827191:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515110. 00000100:00000200:2.0:1713494762.827196:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638755904, offset 224 00000400:00000200:2.0:1713494762.827202:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.827212:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.827218:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525358:525358:256:4294967295] 192.168.202.16@tcp LPNI seq info [525358:525358:8:4294967295] 00000400:00000200:2.0:1713494762.827226:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.827231:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.827235:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801316fc900. 00000800:00000200:2.0:1713494762.827239:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.827245:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.827249:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801316fc900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.827263:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.827266:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.827268:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.827270:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.827272:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.827276:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffe0e00 x1796724638755904/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.827286:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffe0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638755904:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11915us (12060us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494762.827296:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58529 00000100:00000040:2.0:1713494762.827299:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.827301:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494762.827303:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.827308:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494762.827311:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e578. 00000020:00000010:2.0:1713494762.827315:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087a89000. 00000020:00000040:2.0:1713494762.827318:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494762.827321:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.827328:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.827330:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801316fc900. 00000400:00000200:0.0:1713494762.827334:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.827338:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.827341:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515110 00000400:00000010:0.0:1713494762.827342:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515110. 00000100:00000001:0.0:1713494762.827344:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.827345:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.833265:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.833274:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.833276:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.833278:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.833283:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.833292:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2cc0 00000400:00000200:2.0:1713494762.833298:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 235704 00000800:00000001:2.0:1713494762.833302:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.833312:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.833314:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.833316:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.833320:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.833321:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.833325:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a5500. 00000100:00000040:2.0:1713494762.833327:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a5500 x1796724638756032 msgsize 488 00000100:00100000:2.0:1713494762.833330:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.833342:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.833348:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.833350:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494762.835317:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.835321:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801314bb900. 00000400:00000200:3.0:1713494762.835324:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.835327:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494762.835329:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494762.835331:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801351b2c00 00000100:00000001:3.0:1713494762.835332:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.837134:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.837157:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.837159:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.837161:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.837165:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.837187:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289535 00000800:00000001:0.0:1713494762.837204:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.838239:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.838241:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.838426:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.838428:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.838431:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.838434:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494762.838436:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494762.838438:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.838450:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801351b2c00 00000100:00000001:0.0:1713494762.838459:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.838462:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.838464:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.840857:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.840860:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801314bb900. 00000400:00000200:2.0:1713494762.840863:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.840866:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.840868:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b440 00000400:00000010:2.0:1713494762.840870:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b440. 00000100:00000001:2.0:1713494762.840872:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.840873:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494762.841660:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.841666:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.841667:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.841669:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.841674:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494762.841679:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2d00 00000400:00000200:3.0:1713494762.841684:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 5720 00000800:00000001:3.0:1713494762.841687:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.841694:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.841695:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.841698:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494762.841700:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494762.841702:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494762.841705:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffe1180. 00000100:00000040:3.0:1713494762.841706:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffe1180 x1796724638756096 msgsize 440 00000100:00100000:3.0:1713494762.841709:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494762.841719:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494762.841723:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.841725:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.841750:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494762.841752:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638756096 02000000:00000001:2.0:1713494762.841753:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494762.841755:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494762.841756:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494762.841758:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494762.841760:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638756096 00000020:00000001:2.0:1713494762.841762:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494762.841763:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494762.841764:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494762.841765:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494762.841767:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494762.841769:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494762.841771:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.841772:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494762.841776:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a62b2a00. 00000020:00000010:2.0:1713494762.841779:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494762.841782:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e578. 00000100:00000040:2.0:1713494762.841787:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494762.841789:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494762.841791:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494762.841792:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.841796:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.841808:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494762.841815:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494762.841817:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494762.841821:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58530 00000100:00000040:2.0:1713494762.841823:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494762.841825:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461575552 : -131939247976064 : ffff88007ffe1180) 00000100:00000040:2.0:1713494762.841830:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffe1180 x1796724638756096/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494762.841838:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494762.841840:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494762.841842:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffe1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638756096:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494762.841846:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638756096 00000020:00000001:2.0:1713494762.841848:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494762.841850:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494762.841852:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.841854:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494762.841855:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494762.841857:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494762.841860:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494762.841861:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494762.841863:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494762.841865:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494762.841867:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494762.841869:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.841871:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494762.841872:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.841873:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.841874:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.841875:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.841876:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494762.841876:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494762.841877:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.841878:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.841879:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.841882:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494762.841883:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494762.841886:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88007cb00000. 02000000:00000001:2.0:1713494762.841887:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.841888:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494762.841890:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494762.841892:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494762.841893:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494762.841896:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494762.841897:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494762.841899:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494762.841901:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494762.841903:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494762.841905:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.852410:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.852415:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.852420:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.852427:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.852429:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494762.852433:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.852435:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494762.852438:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494762.852442:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927057, transno 0, xid 1796724638756096 00010000:00000001:0.0:1713494762.852444:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.852453:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffe1180 x1796724638756096/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.852459:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.852461:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.852463:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494762.852466:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.852469:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.852470:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.852472:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.852475:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.852476:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.852478:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.852482:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7ca880. 00000100:00000200:0.0:1713494762.852486:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638756096, offset 224 00000400:00000200:0.0:1713494762.852490:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.852499:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.852504:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525361:525361:256:4294967295] 192.168.202.16@tcp LPNI seq info [525361:525361:8:4294967295] 00000400:00000200:0.0:1713494762.852530:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.852536:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.852540:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880064445c00. 00000800:00000200:0.0:1713494762.852545:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.852551:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.852555:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880064445c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.852563:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.852566:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.852569:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.852570:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.852572:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.852576:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffe1180 x1796724638756096/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.852585:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffe1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638756096:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10745us (10876us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494762.852594:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58530 00000100:00000040:0.0:1713494762.852597:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.852599:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494762.852601:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.852605:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b000. 00000020:00000010:0.0:1713494762.852608:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e578. 00000020:00000010:0.0:1713494762.852612:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a62b2a00. 00000020:00000040:0.0:1713494762.852616:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494762.852618:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.852634:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.852639:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880064445c00. 00000400:00000200:2.0:1713494762.852644:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.852649:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.852653:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7ca880 00000400:00000010:2.0:1713494762.852655:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7ca880. 00000100:00000001:2.0:1713494762.852658:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.852660:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.858103:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.858113:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.858115:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.858117:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.858123:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.858132:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2d80 00000400:00000200:2.0:1713494762.858137:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 236192 00000800:00000001:2.0:1713494762.858141:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.858150:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.858152:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.858155:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.858158:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.858160:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.858164:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a5880. 00000100:00000040:2.0:1713494762.858167:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a5880 x1796724638756224 msgsize 488 00000100:00100000:2.0:1713494762.858179:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.858190:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.858195:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.858198:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494762.860381:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.860385:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009ba4cc00. 00000400:00000200:3.0:1713494762.860389:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.860393:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494762.860396:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494762.860398:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800628f0000 00000100:00000001:3.0:1713494762.860400:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.861544:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.861579:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.861581:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.861594:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.861600:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.861607:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289541 00000800:00000001:2.0:1713494762.861613:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.862507:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.862510:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.862753:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.862755:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.862758:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.862761:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494762.862763:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494762.862766:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.862767:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800628f0000 00000100:00000001:2.0:1713494762.862775:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.862780:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.862782:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.865038:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.865041:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009ba4ca00. 00000400:00000200:2.0:1713494762.865044:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.865047:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.865050:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f41b28 00000400:00000010:2.0:1713494762.865051:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f41b28. 00000100:00000001:2.0:1713494762.865054:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.865055:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494762.865919:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.865925:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.865927:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.865928:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.865933:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494762.865939:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2dc0 00000400:00000200:3.0:1713494762.865944:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 6160 00000800:00000001:3.0:1713494762.865947:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.865955:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.865956:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.865958:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494762.865961:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494762.865963:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494762.865966:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffe1880. 00000100:00000040:3.0:1713494762.865968:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffe1880 x1796724638756288 msgsize 440 00000100:00100000:3.0:1713494762.865970:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494762.865983:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494762.865986:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.865988:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.866005:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.866007:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638756288 02000000:00000001:0.0:1713494762.866008:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.866009:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.866011:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.866013:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.866016:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638756288 00000020:00000001:0.0:1713494762.866017:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.866018:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.866019:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.866021:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.866022:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.866024:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.866026:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.866027:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.866030:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f17c600. 00000020:00000010:0.0:1713494762.866032:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbee00. 00000020:00000010:0.0:1713494762.866035:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468258. 00000100:00000040:0.0:1713494762.866039:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494762.866040:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.866041:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494762.866042:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.866045:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.866053:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.866057:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.866058:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.866061:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58531 00000100:00000040:0.0:1713494762.866063:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.866065:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461577344 : -131939247974272 : ffff88007ffe1880) 00000100:00000040:0.0:1713494762.866068:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffe1880 x1796724638756288/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.866077:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.866078:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.866080:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffe1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638756288:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494762.866082:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638756288 00000020:00000001:0.0:1713494762.866083:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.866085:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.866086:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.866087:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.866088:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494762.866090:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.866091:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.866092:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.866093:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.866095:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.866097:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.866098:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.866099:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.866100:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.866101:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.866102:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.866104:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.866104:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.866105:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.866106:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.866108:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.866109:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.866111:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.866112:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.866115:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe1400. 02000000:00000001:0.0:1713494762.866116:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.866118:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.866120:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494762.866121:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.866122:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.866126:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.866127:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494762.866129:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494762.866131:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494762.866134:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494762.866135:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.875796:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.875799:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.875816:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494762.875823:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.875826:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494762.875830:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.875832:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494762.875834:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494762.875838:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927058, transno 0, xid 1796724638756288 00010000:00000001:0.0:1713494762.875840:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494762.875848:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffe1880 x1796724638756288/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494762.875854:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494762.875855:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494762.875858:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494762.875861:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494762.875863:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494762.875864:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494762.875866:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494762.875868:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.875869:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494762.875871:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494762.875874:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7cabb0. 00000100:00000200:0.0:1713494762.875879:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638756288, offset 224 00000400:00000200:0.0:1713494762.875882:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494762.875890:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494762.875894:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525364:525364:256:4294967295] 192.168.202.16@tcp LPNI seq info [525364:525364:8:4294967295] 00000400:00000200:0.0:1713494762.875901:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494762.875912:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494762.875915:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011ca25e00. 00000800:00000200:0.0:1713494762.875919:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494762.875924:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494762.875927:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011ca25e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494762.875937:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494762.875939:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494762.875941:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494762.875942:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.875944:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494762.875947:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffe1880 x1796724638756288/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494762.875953:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffe1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638756288:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9874us (9983us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494762.875960:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58531 00000100:00000040:0.0:1713494762.875962:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494762.875964:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494762.875965:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494762.875968:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880074fbee00. 00000020:00000010:0.0:1713494762.875971:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468258. 00000020:00000010:0.0:1713494762.875973:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f17c600. 00000020:00000040:0.0:1713494762.875975:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494762.875977:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.876022:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.876042:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011ca25e00. 00000400:00000200:2.0:1713494762.876046:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.876051:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.876055:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7cabb0 00000400:00000010:2.0:1713494762.876057:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7cabb0. 00000100:00000001:2.0:1713494762.876061:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.876062:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.881324:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.881333:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.881335:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.881337:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.881342:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.881364:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2e40 00000400:00000200:2.0:1713494762.881369:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 236680 00000800:00000001:2.0:1713494762.881374:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.881382:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.881384:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.881386:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.881390:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.881391:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.881395:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a5c00. 00000100:00000040:2.0:1713494762.881397:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a5c00 x1796724638756416 msgsize 488 00000100:00100000:2.0:1713494762.881399:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.881410:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.881416:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.881419:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494762.883433:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.883437:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008cbb3900. 00000400:00000200:3.0:1713494762.883440:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.883445:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494762.883448:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494762.883450:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800628f0400 00000100:00000001:3.0:1713494762.883452:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.884494:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.884548:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.884551:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.884565:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.884571:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.884579:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28954d 00000800:00000001:2.0:1713494762.884584:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.885543:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.885546:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.885901:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.885904:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.885909:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.885913:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494762.885915:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494762.885920:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.885922:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800628f0400 00000100:00000001:2.0:1713494762.885933:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.885939:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.885942:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.888191:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.888195:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbb3500. 00000400:00000200:2.0:1713494762.888198:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.888202:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.888204:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b330 00000400:00000010:2.0:1713494762.888206:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b330. 00000100:00000001:2.0:1713494762.888209:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.888210:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494762.889140:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.889146:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.889148:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.889149:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.889154:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494762.889160:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2e80 00000400:00000200:3.0:1713494762.889165:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 6600 00000800:00000001:3.0:1713494762.889169:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.889186:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.889187:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.889190:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494762.889193:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494762.889194:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494762.889198:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffe2300. 00000100:00000040:3.0:1713494762.889200:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffe2300 x1796724638756480 msgsize 440 00000100:00100000:3.0:1713494762.889203:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494762.889213:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494762.889216:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.889218:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.889249:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.889253:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638756480 02000000:00000001:0.0:1713494762.889255:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.889257:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.889259:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.889262:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.889265:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638756480 00000020:00000001:0.0:1713494762.889267:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.889269:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.889270:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.889272:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.889275:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.889277:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.889281:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.889282:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.889285:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f17c600. 00000020:00000010:0.0:1713494762.889289:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbee00. 00000020:00000010:0.0:1713494762.889292:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468258. 00000100:00000040:0.0:1713494762.889298:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494762.889301:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.889302:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494762.889304:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.889307:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.889320:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.889328:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.889330:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.889334:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58532 00000100:00000040:0.0:1713494762.889337:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.889339:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461580032 : -131939247971584 : ffff88007ffe2300) 00000100:00000040:0.0:1713494762.889344:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffe2300 x1796724638756480/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.889353:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.889354:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.889357:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffe2300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638756480:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494762.889360:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638756480 00000020:00000001:0.0:1713494762.889362:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.889364:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.889366:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.889368:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.889370:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494762.889392:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.889394:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.889396:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.889397:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.889400:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.889402:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.889404:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.889406:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.889408:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.889409:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.889410:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.889411:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.889412:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.889429:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.889430:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.889432:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.889434:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.889438:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.889440:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.889446:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe0c00. 02000000:00000001:0.0:1713494762.889448:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.889451:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.889454:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494762.889456:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.889458:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.889463:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.889465:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494762.889467:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494762.889470:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494762.889474:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494762.889477:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.899134:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.899139:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.899141:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.899143:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927060 is committed 00000001:00000040:0.0:1713494762.899147:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.899150:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.899153:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6480. 00000020:00000001:0.0:1713494762.899157:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.899159:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.899161:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.899163:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.899164:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6240. 00040000:00000001:0.0:1713494762.899167:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.899185:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.899187:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800628f2400. 00080000:00000001:0.0:1713494762.899190:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.899192:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.899193:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.899194:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.899195:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800628f2000. 00080000:00000001:0.0:1713494762.899197:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494762.899337:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.899340:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0100. 00000400:00000200:2.0:1713494762.899343:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.899347:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.899350:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b660 00000400:00000010:2.0:1713494762.899351:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b660. 00000100:00000001:2.0:1713494762.899353:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.899354:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.904638:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.904647:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.904649:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.904650:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.904655:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.904663:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2f00 00000400:00000200:2.0:1713494762.904668:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 237168 00000800:00000001:2.0:1713494762.904672:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.904682:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.904683:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.904686:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.904689:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.904691:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.904694:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a5f80. 00000100:00000040:2.0:1713494762.904696:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a5f80 x1796724638756608 msgsize 488 00000100:00100000:2.0:1713494762.904699:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.904711:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.904717:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.904719:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494762.906757:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.906760:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800708e0600. 00000400:00000200:3.0:1713494762.906764:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.906767:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494762.906770:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494762.906771:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800628f2000 00000100:00000001:3.0:1713494762.906772:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.907918:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.907951:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.907953:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.907966:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.907971:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.907980:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289559 00000800:00000001:2.0:1713494762.907985:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.908754:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.908757:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.909100:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.909102:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.909106:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.909109:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494762.909110:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494762.909115:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.909117:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800628f2000 00000100:00000001:2.0:1713494762.909124:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.909127:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.909130:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.911576:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.911580:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0600. 00000400:00000200:2.0:1713494762.911585:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.911590:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.911594:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f415d8 00000400:00000010:2.0:1713494762.911596:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f415d8. 00000100:00000001:2.0:1713494762.911600:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.911601:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494762.912558:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.912564:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.912566:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.912569:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.912574:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494762.912581:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda2f40 00000400:00000200:3.0:1713494762.912587:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 7040 00000800:00000001:3.0:1713494762.912591:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.912599:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.912601:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.912605:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494762.912609:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494762.912611:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494762.912614:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffe3800. 00000100:00000040:3.0:1713494762.912617:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffe3800 x1796724638756672 msgsize 440 00000100:00100000:3.0:1713494762.912621:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494762.912632:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494762.912636:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.912638:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713494762.921292:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.921296:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.921297:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.921299:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927061 is committed 00000001:00000040:0.0:1713494762.921302:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.921304:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.921305:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6ea0. 00000020:00000001:0.0:1713494762.921308:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.921309:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.921311:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.921312:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.921313:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6120. 00040000:00000001:0.0:1713494762.921315:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.921317:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.921318:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800628f2c00. 00080000:00000001:0.0:1713494762.921320:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.921321:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.921321:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.921322:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.921323:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800628f2400. 00080000:00000001:0.0:1713494762.921324:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494762.921469:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.921473:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92b000. 00000400:00000200:2.0:1713494762.921477:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.921481:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.921484:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f41440 00000400:00000010:2.0:1713494762.921486:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f41440. 00000100:00000001:2.0:1713494762.921489:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.921490:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.925624:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.925632:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.925635:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.925637:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.925643:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.925651:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda2fc0 00000400:00000200:2.0:1713494762.925658:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 237656 00000800:00000001:2.0:1713494762.925663:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.925672:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.925674:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.925677:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.925681:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.925683:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.925687:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a6300. 00000100:00000040:2.0:1713494762.925690:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a6300 x1796724638756800 msgsize 488 00000100:00100000:2.0:1713494762.925694:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.925700:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.925706:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.925709:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494762.927510:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.927514:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d92b000. 00000400:00000200:3.0:1713494762.927531:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.927535:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494762.927537:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494762.927538:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800628f2400 00000100:00000001:3.0:1713494762.927540:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.928458:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.928490:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.928492:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.928499:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.928504:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.928512:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289565 00000800:00000001:2.0:1713494762.928533:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.929271:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.929275:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.929379:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.929381:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.929861:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.929864:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.929869:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.929873:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494762.929875:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494762.929880:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.929881:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800628f2400 00000100:00000001:2.0:1713494762.929892:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.929897:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.929900:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.932034:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.932038:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92b000. 00000400:00000200:2.0:1713494762.932041:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.932046:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.932049:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b440 00000400:00000010:2.0:1713494762.932051:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b440. 00000100:00000001:2.0:1713494762.932054:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.932056:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494762.932893:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.932899:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.932901:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.932903:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.932907:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494762.932912:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3000 00000400:00000200:3.0:1713494762.932917:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 7480 00000800:00000001:3.0:1713494762.932920:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.932926:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.932927:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.932930:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494762.932932:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494762.932934:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494762.932937:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffe2d80. 00000100:00000040:3.0:1713494762.932939:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffe2d80 x1796724638756864 msgsize 440 00000100:00100000:3.0:1713494762.932941:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494762.932973:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494762.932977:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.932979:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713494762.941592:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.941595:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.941596:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.941598:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927062 is committed 00000001:00000040:0.0:1713494762.941600:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.941602:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.941604:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6540. 00000020:00000001:0.0:1713494762.941607:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.941608:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.941609:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.941611:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.941612:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6720. 00040000:00000001:0.0:1713494762.941614:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.941615:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.941617:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800628f0000. 00080000:00000001:0.0:1713494762.941620:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.941621:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.941621:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.941622:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.941623:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800628f2c00. 00080000:00000001:0.0:1713494762.941624:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494762.941728:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.941731:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cb25600. 00000400:00000200:2.0:1713494762.941733:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.941737:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494762.941739:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b000 00000400:00000010:2.0:1713494762.941741:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b000. 00000100:00000001:2.0:1713494762.941742:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494762.941743:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.945868:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.945876:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.945878:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.945880:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.945884:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.945892:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3080 00000400:00000200:2.0:1713494762.945899:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 238144 00000800:00000001:2.0:1713494762.945904:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.945914:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.945917:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.945920:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.945925:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.945926:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494762.945931:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a6680. 00000100:00000040:2.0:1713494762.945934:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a6680 x1796724638756992 msgsize 488 00000100:00100000:2.0:1713494762.945937:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.945949:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.945956:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.945959:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494762.948260:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.948265:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008cb25600. 00000400:00000200:3.0:1713494762.948268:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.948272:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494762.948275:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494762.948277:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88007cb02000 00000100:00000001:3.0:1713494762.948279:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.949154:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.949190:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.949192:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.949194:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.949198:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494762.949204:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289571 00000800:00000001:2.0:1713494762.949208:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.949773:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.950069:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.950471:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.950473:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.950617:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.950620:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.950624:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494762.950627:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494762.950629:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494762.950634:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.950635:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88007cb02000 00000100:00000001:2.0:1713494762.950644:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494762.950649:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.950651:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494762.953069:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.953071:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cb25600. 00000400:00000200:3.0:1713494762.953074:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.953078:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494762.953080:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f41198 00000400:00000010:3.0:1713494762.953082:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f41198. 00000100:00000001:3.0:1713494762.953085:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494762.953086:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.953934:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.953941:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.953944:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.953946:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.953951:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.953959:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda30c0 00000400:00000200:2.0:1713494762.953964:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 7920 00000800:00000001:2.0:1713494762.953969:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.953978:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.953980:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.953983:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.953987:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.953989:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.953993:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a6a00. 00000100:00000040:2.0:1713494762.953995:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a6a00 x1796724638757056 msgsize 440 00000100:00100000:2.0:1713494762.953999:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.954012:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.954016:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.954018:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713494762.963197:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.963203:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.963205:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.963207:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927063 is committed 00080000:00000001:2.0:1713494762.963210:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494762.963211:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:2.0:1713494762.963224:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494762.963226:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:2.0:1713494762.963229:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713494762.963229:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6840. 00000020:00000001:0.0:1713494762.963232:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.963234:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.963235:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:2.0:1713494762.963236:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494762.963237:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.963239:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6d80. 00002000:00000001:2.0:1713494762.963240:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713494762.963241:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713494762.963244:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494762.963244:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.963245:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800931a0c00. 00002000:00000001:2.0:1713494762.963246:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494762.963248:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713494762.963250:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494762.963250:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.963251:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.963252:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.963253:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092fc6400. 00010000:00000040:2.0:1713494762.963254:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927063, transno 0, xid 1796724638757056 00080000:00000001:0.0:1713494762.963256:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494762.963257:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494762.963265:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800614a6a00 x1796724638757056/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494762.963273:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494762.963275:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494762.963278:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=143 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494762.963282:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494762.963284:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494762.963286:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494762.963288:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494762.963290:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494762.963292:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494762.963295:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494762.963298:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515550. 00000100:00000200:2.0:1713494762.963303:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638757056, offset 224 00000400:00000200:2.0:1713494762.963307:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494762.963316:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494762.963321:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525376:525376:256:4294967295] 192.168.202.16@tcp LPNI seq info [525376:525376:8:4294967295] 00000400:00000200:2.0:1713494762.963330:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494762.963335:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494762.963338:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d908800. 00000800:00000200:2.0:1713494762.963342:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494762.963347:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494762.963351:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d908800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494762.963358:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494762.963360:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494762.963363:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494762.963364:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494762.963366:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494762.963369:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800614a6a00 x1796724638757056/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/432 e 0 to 0 dl 1713494773 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494762.963378:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800614a6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638757056:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9242us (9380us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494762.963386:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58535 00000100:00000040:2.0:1713494762.963389:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494762.963391:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494762.963393:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494762.963396:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741180. 00000020:00000010:2.0:1713494762.963400:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1960. 00000020:00000010:2.0:1713494762.963403:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f17d000. 00000020:00000040:2.0:1713494762.963406:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494762.963408:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494762.963416:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.963419:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d908800. 00000400:00000200:0.0:1713494762.963422:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.963427:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.963430:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515550 00000400:00000010:0.0:1713494762.963431:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515550. 00000100:00000001:0.0:1713494762.963434:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.963436:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494762.967666:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.967674:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.967676:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.967678:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.967683:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494762.967691:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3140 00000400:00000200:3.0:1713494762.967696:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 238632 00000800:00000001:3.0:1713494762.967700:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.967707:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.967709:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.967711:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494762.967715:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494762.967716:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494762.967719:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffe0000. 00000100:00000040:3.0:1713494762.967722:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffe0000 x1796724638757184 msgsize 488 00000100:00100000:3.0:1713494762.967725:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494762.967736:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494762.967740:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.967746:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.969807:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.969811:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008cb25600. 00000400:00000200:2.0:1713494762.969814:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.969819:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.969822:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.969823:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800931a2400 00000100:00000001:2.0:1713494762.969825:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.971300:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.971326:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.971328:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.971331:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.971337:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.971346:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28957d 00000800:00000001:0.0:1713494762.971351:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.972507:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.972510:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.973056:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.973058:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.973062:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.973066:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494762.973067:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494762.973072:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.973073:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800931a2400 00000100:00000001:0.0:1713494762.973081:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.973085:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.973087:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494762.975541:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.975544:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cb25600. 00000400:00000200:3.0:1713494762.975547:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.975550:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494762.975552:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5bdd0 00000400:00000010:3.0:1713494762.975553:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5bdd0. 00000100:00000001:3.0:1713494762.975555:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494762.975556:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.976432:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.976439:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.976440:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.976442:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.976446:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.976453:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3180 00000400:00000200:2.0:1713494762.976459:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 8360 00000800:00000001:2.0:1713494762.976462:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.976470:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.976472:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.976474:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.976477:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.976479:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.976482:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a6d80. 00000100:00000040:2.0:1713494762.976484:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a6d80 x1796724638757248 msgsize 440 00000100:00100000:2.0:1713494762.976486:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.976498:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.976502:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.976503:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.976532:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494762.976534:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638757248 02000000:00000001:0.0:1713494762.976536:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494762.976537:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494762.976538:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494762.976541:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494762.976543:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638757248 00000020:00000001:0.0:1713494762.976545:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494762.976546:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494762.976547:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494762.976549:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494762.976551:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494762.976552:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494762.976555:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.976555:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494762.976558:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122e6f400. 00000020:00000010:0.0:1713494762.976560:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbef00. 00000020:00000010:0.0:1713494762.976563:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468000. 00000100:00000040:0.0:1713494762.976567:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494762.976569:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494762.976569:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494762.976570:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.976573:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.976581:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494762.976586:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494762.976587:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494762.976590:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58536 00000100:00000040:0.0:1713494762.976592:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494762.976593:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612133946486144 : -131939763065472 : ffff8800614a6d80) 00000100:00000040:0.0:1713494762.976596:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800614a6d80 x1796724638757248/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:378/0 lens 440/0 e 0 to 0 dl 1713494773 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494762.976602:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494762.976602:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494762.976604:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800614a6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638757248:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494762.976606:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638757248 00000020:00000001:0.0:1713494762.976607:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494762.976609:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494762.976611:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.976612:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494762.976613:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494762.976615:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494762.976616:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494762.976617:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494762.976618:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494762.976620:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494762.976622:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494762.976623:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.976624:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494762.976625:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.976626:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.976627:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.976627:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.976628:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494762.976629:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494762.976629:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.976631:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494762.976632:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.976634:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494762.976634:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494762.976637:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006541f400. 02000000:00000001:0.0:1713494762.976638:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494762.976639:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494762.976641:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494762.976642:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494762.976643:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494762.976646:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494762.976648:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494762.976649:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494762.976651:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494762.976654:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494762.976656:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494762.985661:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494762.985664:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494762.985666:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494762.985668:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927064 is committed 00000001:00000040:0.0:1713494762.985670:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494762.985672:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494762.985674:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6f00. 00000020:00000001:0.0:1713494762.985677:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494762.985678:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494762.985679:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494762.985681:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494762.985682:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc61e0. 00040000:00000001:0.0:1713494762.985683:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.985685:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.985686:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800931a0000. 00080000:00000001:0.0:1713494762.985688:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494762.985689:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494762.985690:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494762.985690:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494762.985691:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800931a0c00. 00080000:00000001:0.0:1713494762.985692:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494762.985832:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494762.985835:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880088f8fd00. 00000400:00000200:0.0:1713494762.985838:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.985843:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494762.985846:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b2a8 00000400:00000010:0.0:1713494762.985848:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b2a8. 00000100:00000001:0.0:1713494762.985850:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494762.985851:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494762.990417:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.990424:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494762.990426:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.990427:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.990433:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494762.990439:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3200 00000400:00000200:3.0:1713494762.990444:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 239120 00000800:00000001:3.0:1713494762.990449:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.990456:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494762.990457:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.990460:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494762.990463:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494762.990464:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494762.990467:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffe2a00. 00000100:00000040:3.0:1713494762.990469:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffe2a00 x1796724638757376 msgsize 488 00000100:00100000:3.0:1713494762.990472:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494762.990482:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494762.990486:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494762.990487:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494762.992590:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494762.992594:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880088f8fd00. 00000400:00000200:2.0:1713494762.992598:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.992603:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494762.992606:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494762.992609:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800931a0400 00000100:00000001:2.0:1713494762.992610:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.994330:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.994354:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.994356:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.994358:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.994363:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494762.994370:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289589 00000800:00000001:0.0:1713494762.994374:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.995402:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494762.995404:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.995553:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494762.995557:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494762.995560:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494762.995564:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494762.995565:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494762.995570:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494762.995572:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800931a0400 00000100:00000001:0.0:1713494762.995582:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494762.995586:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494762.995589:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494762.997880:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494762.997883:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880088f8fd00. 00000400:00000200:3.0:1713494762.997886:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494762.997889:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494762.997891:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f41b28 00000400:00000010:3.0:1713494762.997893:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f41b28. 00000100:00000001:3.0:1713494762.997895:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494762.997896:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494762.998696:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.998704:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494762.998706:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.998708:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.998714:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494762.998727:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3240 00000400:00000200:2.0:1713494762.998733:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 8800 00000800:00000001:2.0:1713494762.998738:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.998748:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494762.998750:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494762.998753:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494762.998757:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494762.998758:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494762.998762:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a7100. 00000100:00000040:2.0:1713494762.998765:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a7100 x1796724638757440 msgsize 440 00000100:00100000:2.0:1713494762.998768:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494762.998783:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494762.998789:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494762.998792:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:0.0:1713494763.008704:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494763.008708:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494763.008709:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494763.008711:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927065 is committed 00000001:00000040:0.0:1713494763.008714:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.008717:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494763.008718:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc65a0. 00000020:00000001:0.0:1713494763.008721:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494763.008723:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494763.008724:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494763.008726:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494763.008727:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6600. 00040000:00000001:0.0:1713494763.008729:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494763.008731:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494763.008732:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800931a1000. 00080000:00000001:0.0:1713494763.008733:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494763.008734:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494763.008735:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494763.008736:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494763.008736:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800931a0800. 00080000:00000001:0.0:1713494763.008737:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494763.008854:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.008856:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007dfb8d00. 00000400:00000200:0.0:1713494763.008859:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.008863:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.008866:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f417f8 00000400:00000010:0.0:1713494763.008867:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f417f8. 00000100:00000001:0.0:1713494763.008870:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.008870:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.013375:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.013383:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.013385:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.013386:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.013391:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.013398:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda32c0 00000400:00000200:3.0:1713494763.013403:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 239608 00000800:00000001:3.0:1713494763.013408:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.013415:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.013417:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.013419:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.013422:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.013424:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.013428:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076787800. 00000100:00000040:3.0:1713494763.013430:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076787800 x1796724638757568 msgsize 488 00000100:00100000:3.0:1713494763.013433:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.013445:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.013449:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.013451:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00080000:2.0:1713494763.013645:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713494733 00000020:00000040:2.0:1713494763.013651:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880083f65540) now 8 - evictor 00000800:00000200:2.0:1713494763.015902:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.015906:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dfb8d00. 00000400:00000200:2.0:1713494763.015910:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.015914:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494763.015918:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.015919:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800931a0800 00000100:00000001:2.0:1713494763.015921:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.017418:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.017441:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.017443:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.017445:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.017450:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.017457:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289595 00000800:00000001:0.0:1713494763.017461:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.018581:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.018584:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.018642:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.018644:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.018650:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.018654:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494763.018657:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494763.018662:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.018664:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800931a0800 00000100:00000001:0.0:1713494763.018677:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.018682:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.018685:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.018694:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.018697:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.018699:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.018703:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.018708:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.018710:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.018711:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.018713:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.018714:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.018715:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.018716:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.018717:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.018717:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.018718:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.018719:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.018720:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.018722:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.018723:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.018727:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.018729:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.018734:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800744adc00. 00080000:00000001:2.0:1713494763.018736:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134265281536 : -131939444270080 : ffff8800744adc00) 00080000:00000001:2.0:1713494763.018739:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.018754:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.018756:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.018766:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.018768:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.018769:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.018770:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.018772:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.018773:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.018775:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.018781:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.018783:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.018785:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.018787:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800744ad000. 00080000:00000001:2.0:1713494763.018788:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134265278464 : -131939444273152 : ffff8800744ad000) 00080000:00000001:2.0:1713494763.018792:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.018796:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.018797:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.018800:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.018817:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.018818:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.018819:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.018823:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.018827:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.018830:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.018858:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.018860:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.018862:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4cae0. 00000020:00000040:2.0:1713494763.018863:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.018865:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.018867:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.018868:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.018870:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.018873:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.018874:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.018904:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.018906:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927066, last_committed = 12884927065 00000001:00000010:2.0:1713494763.018908:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c5a0. 00000001:00000040:2.0:1713494763.018910:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.018911:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.018915:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.018935:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.018937:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.018942:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.021575:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.021579:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.021582:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.021584:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.021588:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.021590:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.021592:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.021594:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.021597:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880122428000. 00000100:00000010:2.0:1713494763.021601:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800931a0800. 00000100:00000001:2.0:1713494763.021603:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.021604:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.021608:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927065, transno 12884927066, xid 1796724638757568 00010000:00000001:2.0:1713494763.021611:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.021618:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076787800 x1796724638757568/t12884927066(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.021627:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.021628:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.021632:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.021636:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.021639:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.021641:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.021644:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.021646:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.021649:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.021652:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.021655:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515c38. 00000100:00000200:2.0:1713494763.021659:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638757568, offset 224 00000400:00000200:2.0:1713494763.021663:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.021670:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.021675:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525384:525384:256:4294967295] 192.168.202.16@tcp LPNI seq info [525384:525384:8:4294967295] 00000400:00000200:2.0:1713494763.021685:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.021690:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.021693:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bba1400. 00000800:00000200:2.0:1713494763.021697:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.021702:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.021706:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bba1400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.021721:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.021724:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.021727:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.021728:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.021730:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.021735:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076787800 x1796724638757568/t12884927066(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.021746:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076787800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638757568:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7947us (8313us total) trans 12884927066 rc 0/0 00000100:00100000:2.0:1713494763.021755:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66684 00000100:00000040:2.0:1713494763.021758:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.021760:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.021762:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.021768:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (853540864->854589439) req@ffff880076787800 x1796724638757568/t12884927066(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.021775:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000200:3.0:1713494763.021776:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:2.0:1713494763.021777:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076787800 with x1796724638757568 ext(853540864->854589439) 00010000:00000001:2.0:1713494763.021780:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:3.0:1713494763.021781:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bba1400. 00000020:00000001:2.0:1713494763.021781:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:3.0:1713494763.021784:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713494763.021784:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.021786:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:3.0:1713494763.021788:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00010000:00000001:2.0:1713494763.021788:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:3.0:1713494763.021790:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515c38 00000400:00000010:3.0:1713494763.021792:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515c38. 00010000:00000001:2.0:1713494763.021792:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.021793:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000100:00000001:3.0:1713494763.021794:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:2.0:1713494763.021794:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:3.0:1713494763.021795:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00010000:2.0:1713494763.021796:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076787800 00002000:00000001:2.0:1713494763.021798:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.021800:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.021805:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:2.0:1713494763.021809:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1c80. 00000020:00000010:2.0:1713494763.021812:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f17ce00. 00000020:00000040:2.0:1713494763.021815:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.021817:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.022909:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.022917:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.022919:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.022922:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.022943:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.022952:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3300 00000400:00000200:2.0:1713494763.022958:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 9240 00000800:00000001:2.0:1713494763.022964:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.022975:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.022977:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.022981:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.022985:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.022987:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494763.022992:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a7480. 00000100:00000040:2.0:1713494763.022994:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800614a7480 x1796724638757632 msgsize 440 00000100:00100000:2.0:1713494763.022998:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.023012:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.023017:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.023020:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494763.033250:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494763.033254:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.033256:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494763.033258:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927066 is committed 00000001:00000040:3.0:1713494763.033261:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.033263:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.033264:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c5a0. 00000020:00000001:3.0:1713494763.033267:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494763.033269:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.033270:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.033271:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494763.033273:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4cae0. 00040000:00000001:3.0:1713494763.033286:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.033287:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.033289:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800744ad000. 00080000:00000001:3.0:1713494763.033292:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494763.033293:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.033293:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.033294:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.033295:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800744adc00. 00080000:00000001:3.0:1713494763.033296:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494763.033470:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.033474:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120fac600. 00000400:00000200:0.0:1713494763.033477:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.033483:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.033486:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5baa0 00000400:00000010:0.0:1713494763.033489:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5baa0. 00000100:00000001:0.0:1713494763.033492:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.033493:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.038121:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.038131:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.038133:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.038135:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.038140:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.038148:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3380 00000400:00000200:3.0:1713494763.038153:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 240096 00000800:00000001:3.0:1713494763.038157:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.038165:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.038167:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.038185:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.038189:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.038190:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.038195:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a7800. 00000100:00000040:3.0:1713494763.038197:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a7800 x1796724638757760 msgsize 488 00000100:00100000:3.0:1713494763.038199:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.038211:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.038215:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.038217:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.038238:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.038241:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638757760 02000000:00000001:2.0:1713494763.038243:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.038244:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.038246:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.038249:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.038252:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638757760 00000020:00000001:2.0:1713494763.038254:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.038255:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.038257:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.038259:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.038260:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.038262:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.038265:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.038266:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.038269:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ab00600. 00000020:00000010:2.0:1713494763.038272:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b480. 00000020:00000010:2.0:1713494763.038274:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000100:00000040:2.0:1713494763.038279:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.038281:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.038282:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.038284:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.038285:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.038287:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.038288:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.038291:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.038293:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.038294:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.038296:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.038297:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.038299:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.038300:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.038301:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.038301:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.038302:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.038303:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.038304:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.038306:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.038307:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.038308:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.038310:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.038311:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.038313:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.038317:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (854589440->855638015) req@ffff8800895a7800 x1796724638757760/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.038324:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.038325:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a7800 with x1796724638757760 ext(854589440->855638015) 00010000:00000001:2.0:1713494763.038327:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.038328:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.038330:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.038331:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.038332:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.038334:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.038335:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.038335:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.038336:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a7800 00002000:00000001:2.0:1713494763.038337:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.038338:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.038342:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.038353:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.038358:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.038359:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.038362:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66685 00000100:00000040:2.0:1713494763.038363:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.038364:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618626048 : -131939090925568 : ffff8800895a7800) 00000100:00000040:2.0:1713494763.038367:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a7800 x1796724638757760/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.038371:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.038372:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.038374:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638757760:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.038377:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638757760 00000020:00000001:2.0:1713494763.038378:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.038380:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.038382:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.038383:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.038384:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.038385:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.038387:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.038388:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.038389:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.038389:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.038391:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.038395:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.038396:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.038398:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a675a000. 02000000:00000001:2.0:1713494763.038399:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.038401:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.038403:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.038404:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.038405:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.038406:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.038409:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.038411:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.038413:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.038414:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.038415:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3829399552 00000020:00000001:2.0:1713494763.038418:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.038419:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3829399552 left=3316645888 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713494763.038421:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3316645888 : 3316645888 : c5b00000) 00000020:00000001:2.0:1713494763.038422:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.038423:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713494763.038424:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.038425:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.038426:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713494763.038428:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.038429:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.038431:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713494763.038433:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713494763.038434:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494763.038435:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.038436:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.038437:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.038442:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.038443:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.038445:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.038448:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.039967:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.039972:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.039973:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.039974:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.039976:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.039978:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a675b800. 00000100:00000010:2.0:1713494763.039981:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007fc7e000. 00000020:00000040:2.0:1713494763.039983:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.039988:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.039990:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.039994:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494763.039999:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b968. 00000400:00000200:2.0:1713494763.040001:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.040008:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.040012:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525386:525386:256:4294967295] 192.168.202.16@tcp LPNI seq info [525386:525386:8:4294967295] 00000400:00000200:2.0:1713494763.040015:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.040018:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.040022:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.040024:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88011719e500. 00000800:00000200:2.0:1713494763.040027:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.040031:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.040034:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.040046:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda3380-0x6621c8dda3380 00000100:00000001:2.0:1713494763.040049:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.040158:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.040161:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88011719e500. 00000400:00000200:0.0:1713494763.040165:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.040182:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.040185:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.040186:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a675b800 00000100:00000001:0.0:1713494763.040187:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.041758:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.041779:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.041781:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.041782:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.041787:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.041793:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2895a1 00000800:00000001:0.0:1713494763.041798:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.042873:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.042875:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.043307:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.043310:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.043313:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.043316:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494763.043318:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494763.043320:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.043321:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a675b800 00000100:00000001:0.0:1713494763.043329:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.043333:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.043335:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.043353:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.043357:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.043359:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.043365:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.043371:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.043373:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.043374:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.043376:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.043377:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.043378:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.043379:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.043380:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.043380:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.043381:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.043382:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.043383:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.043385:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.043386:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.043391:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.043393:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.043398:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a675ac00. 00080000:00000001:2.0:1713494763.043400:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135106948096 : -131938602603520 : ffff8800a675ac00) 00080000:00000001:2.0:1713494763.043402:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.043419:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.043421:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.043432:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.043433:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.043434:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.043435:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.043437:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.043438:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.043440:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.043447:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.043449:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.043451:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.043454:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080fbc400. 00080000:00000001:2.0:1713494763.043455:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134478201856 : -131939231349760 : ffff880080fbc400) 00080000:00000001:2.0:1713494763.043459:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.043463:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.043464:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.043467:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.043484:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.043485:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.043486:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.043489:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.043493:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.043497:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.043542:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.043545:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.043547:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4ca80. 00000020:00000040:2.0:1713494763.043548:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.043550:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.043552:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.043553:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.043555:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.043558:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.043559:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.043591:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.043592:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927067, last_committed = 12884927066 00000001:00000010:2.0:1713494763.043594:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c360. 00000001:00000040:2.0:1713494763.043596:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.043598:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.043601:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.043622:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.043623:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.043628:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.045681:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.045684:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.045686:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.045688:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.045691:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.045692:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.045693:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.045695:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.045697:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007fc7e000. 00000100:00000010:2.0:1713494763.045699:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a675b800. 00000100:00000001:2.0:1713494763.045701:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.045702:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.045705:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927066, transno 12884927067, xid 1796724638757760 00010000:00000001:2.0:1713494763.045707:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.045712:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a7800 x1796724638757760/t12884927067(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.045718:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.045720:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.045723:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.045725:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.045727:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.045728:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.045730:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.045732:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.045734:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.045736:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.045738:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880088f412a8. 00000100:00000200:2.0:1713494763.045741:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638757760, offset 224 00000400:00000200:2.0:1713494763.045743:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.045749:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.045753:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525387:525387:256:4294967295] 192.168.202.16@tcp LPNI seq info [525387:525387:8:4294967295] 00000400:00000200:2.0:1713494763.045759:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.045762:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.045765:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719e500. 00000800:00000200:2.0:1713494763.045769:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.045773:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.045776:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.045790:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.045792:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.045793:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.045794:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.045795:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.045799:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a7800 x1796724638757760/t12884927067(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.045805:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638757760:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7432us (7607us total) trans 12884927067 rc 0/0 00000100:00100000:2.0:1713494763.045812:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66685 00000100:00000040:2.0:1713494763.045814:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.045815:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.045817:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.045821:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (854589440->855638015) req@ffff8800895a7800 x1796724638757760/t12884927067(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.045827:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.045828:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a7800 with x1796724638757760 ext(854589440->855638015) 00010000:00000001:2.0:1713494763.045830:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.045831:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.045833:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.045834:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.045836:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.045837:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.045838:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.045839:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.045840:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a7800 00002000:00000001:2.0:1713494763.045841:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.045842:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.045845:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b480. 00000020:00000010:2.0:1713494763.045848:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00000020:00000010:2.0:1713494763.045850:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ab00600. 00000020:00000040:2.0:1713494763.045853:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.045855:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494763.045872:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.045877:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719e500. 00000400:00000200:3.0:1713494763.045882:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.045887:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.045891:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f412a8 00000400:00000010:3.0:1713494763.045893:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f412a8. 00000100:00000001:3.0:1713494763.045896:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.045898:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.046835:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.046842:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.046844:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.046847:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.046853:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.046862:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda33c0 00000400:00000200:0.0:1713494763.046868:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 9680 00000800:00000001:0.0:1713494763.046873:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.046883:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.046885:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.046888:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.046903:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.046905:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494763.046910:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381dc00. 00000100:00000040:0.0:1713494763.046913:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381dc00 x1796724638757824 msgsize 440 00000100:00100000:0.0:1713494763.046917:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.046932:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.046937:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.046940:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494763.056929:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494763.056934:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.056935:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494763.056937:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927067 is committed 00000001:00000040:3.0:1713494763.056940:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.056942:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.056944:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c360. 00000020:00000001:3.0:1713494763.056947:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494763.056948:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.056950:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.056951:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494763.056952:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4ca80. 00040000:00000001:3.0:1713494763.056954:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.056956:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.056957:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080fbc400. 00080000:00000001:3.0:1713494763.056959:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494763.056961:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.056961:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.056962:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.056962:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a675ac00. 00080000:00000001:3.0:1713494763.056964:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494763.057057:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.057061:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006a4a0600. 00000400:00000200:0.0:1713494763.057064:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.057068:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.057071:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b550 00000400:00000010:0.0:1713494763.057072:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b550. 00000100:00000001:0.0:1713494763.057075:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.057076:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.061689:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.061697:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.061698:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.061700:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.061705:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.061713:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3440 00000400:00000200:3.0:1713494763.061719:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 240584 00000800:00000001:3.0:1713494763.061724:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.061732:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.061733:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.061736:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.061739:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.061741:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.061744:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a7100. 00000100:00000040:3.0:1713494763.061746:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a7100 x1796724638757952 msgsize 488 00000100:00100000:3.0:1713494763.061749:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.061762:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.061767:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.061769:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.061801:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.061804:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638757952 02000000:00000001:2.0:1713494763.061806:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.061808:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.061809:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.061812:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.061814:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638757952 00000020:00000001:2.0:1713494763.061816:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.061817:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.061819:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.061821:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.061822:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.061824:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.061826:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.061827:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.061830:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092621800. 00000020:00000010:2.0:1713494763.061833:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b600. 00000020:00000010:2.0:1713494763.061836:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000100:00000040:2.0:1713494763.061840:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.061842:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.061843:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.061845:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.061847:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.061848:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.061850:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.061852:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.061855:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.061856:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.061858:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.061859:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.061861:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.061862:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.061864:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.061864:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.061865:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.061866:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.061867:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.061870:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.061871:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.061872:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.061874:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.061875:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.061876:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.061880:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (855638016->856686591) req@ffff8800895a7100 x1796724638757952/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.061886:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.061887:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a7100 with x1796724638757952 ext(855638016->856686591) 00010000:00000001:2.0:1713494763.061889:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.061890:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.061892:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.061893:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.061895:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.061896:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.061897:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.061898:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.061899:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a7100 00002000:00000001:2.0:1713494763.061900:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.061901:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.061905:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.061916:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.061922:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.061924:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.061927:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66686 00000100:00000040:2.0:1713494763.061929:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.061931:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618624256 : -131939090927360 : ffff8800895a7100) 00000100:00000040:2.0:1713494763.061935:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a7100 x1796724638757952/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.061943:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.061945:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.061948:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638757952:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.061951:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638757952 00000020:00000001:2.0:1713494763.061953:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.061955:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.061957:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.061958:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.061959:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.061961:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.061964:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.061965:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.061966:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.061967:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.061969:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.061973:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.061975:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.061978:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800744af800. 02000000:00000001:2.0:1713494763.061980:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.061982:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.061985:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.061986:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.061988:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.061989:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.061993:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.061995:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.061997:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.061999:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.062001:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3828350976 00000020:00000001:2.0:1713494763.062004:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.062006:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3828350976 left=3315597312 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713494763.062009:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3315597312 : 3315597312 : c5a00000) 00000020:00000001:2.0:1713494763.062011:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.062012:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713494763.062014:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.062015:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.062016:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713494763.062018:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.062019:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.062021:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713494763.062022:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713494763.062024:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494763.062025:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.062026:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.062027:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.062032:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.062033:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.062035:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.062038:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.063584:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.063589:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.063590:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.063591:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.063592:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.063594:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800744af000. 00000100:00000010:2.0:1713494763.063597:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880077783000. 00000020:00000040:2.0:1713494763.063599:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.063604:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.063605:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.063610:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494763.063615:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b9a0. 00000400:00000200:2.0:1713494763.063618:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.063624:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.063627:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525389:525389:256:4294967295] 192.168.202.16@tcp LPNI seq info [525389:525389:8:4294967295] 00000400:00000200:2.0:1713494763.063632:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.063636:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.063640:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.063642:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801316fc900. 00000800:00000200:2.0:1713494763.063645:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.063648:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.063650:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801316fc900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.063662:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda3440-0x6621c8dda3440 00000100:00000001:2.0:1713494763.063664:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.063737:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.063741:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801316fc900. 00000400:00000200:0.0:1713494763.063747:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.063752:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.063755:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.063758:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800744af000 00000100:00000001:0.0:1713494763.063760:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.065276:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.065296:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.065298:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.065300:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.065304:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.065311:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2895ad 00000800:00000001:0.0:1713494763.065315:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.066260:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.066262:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.066704:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.066706:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.066710:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.066713:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494763.066714:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494763.066717:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.066718:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800744af000 00000100:00000001:0.0:1713494763.066727:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.066731:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.066733:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.066750:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.066754:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.066755:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.066761:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.066767:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.066769:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.066770:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.066772:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.066773:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.066774:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.066775:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.066776:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.066776:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.066777:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.066778:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.066779:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.066781:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.066782:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.066786:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.066788:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.066793:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800744ad800. 00080000:00000001:2.0:1713494763.066795:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134265280512 : -131939444271104 : ffff8800744ad800) 00080000:00000001:2.0:1713494763.066797:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.066815:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.066817:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.066828:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.066829:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.066830:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.066831:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.066833:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.066834:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.066836:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.066842:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.066844:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.066846:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.066848:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800744af400. 00080000:00000001:2.0:1713494763.066849:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134265287680 : -131939444263936 : ffff8800744af400) 00080000:00000001:2.0:1713494763.066853:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.066857:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.066858:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.066861:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.066879:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.066880:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.066882:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.066885:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.066889:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.066892:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.066920:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.066923:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.066924:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4ccc0. 00000020:00000040:2.0:1713494763.066926:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.066928:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.066930:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.066931:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.066933:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.066935:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.066937:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.066966:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.066967:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927068, last_committed = 12884927067 00000001:00000010:2.0:1713494763.066970:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c120. 00000001:00000040:2.0:1713494763.066972:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.066973:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.066977:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.066996:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.066998:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.067002:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.068937:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.068941:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.068944:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.068945:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.068949:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.068951:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.068953:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.068955:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.068957:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880077783000. 00000100:00000010:2.0:1713494763.068961:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800744af000. 00000100:00000001:2.0:1713494763.068962:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.068964:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.068968:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927067, transno 12884927068, xid 1796724638757952 00010000:00000001:2.0:1713494763.068971:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.068977:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a7100 x1796724638757952/t12884927068(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.068986:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.068988:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.068991:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.068995:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.068997:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.068999:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.069002:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.069004:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.069006:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.069009:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.069012:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515880. 00000100:00000200:2.0:1713494763.069015:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638757952, offset 224 00000400:00000200:2.0:1713494763.069019:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.069026:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.069031:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525390:525390:256:4294967295] 192.168.202.16@tcp LPNI seq info [525390:525390:8:4294967295] 00000400:00000200:2.0:1713494763.069038:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.069043:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.069047:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801316fc900. 00000800:00000200:2.0:1713494763.069051:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.069057:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.069060:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801316fc900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.069079:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.069082:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.069084:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.069086:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.069088:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.069093:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a7100 x1796724638757952/t12884927068(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.069102:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638757952:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7156us (7353us total) trans 12884927068 rc 0/0 00000100:00100000:2.0:1713494763.069111:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66686 00000100:00000040:2.0:1713494763.069114:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.069116:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.069119:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.069124:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (855638016->856686591) req@ffff8800895a7100 x1796724638757952/t12884927068(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.069132:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.069134:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a7100 with x1796724638757952 ext(855638016->856686591) 00010000:00000001:2.0:1713494763.069137:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.069139:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:3.0:1713494763.069141:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713494763.069141:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.069143:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000010:3.0:1713494763.069144:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801316fc900. 00010000:00000001:2.0:1713494763.069147:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:3.0:1713494763.069148:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713494763.069149:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.069151:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:3.0:1713494763.069152:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00002000:00000001:2.0:1713494763.069152:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:3.0:1713494763.069154:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515880 00002000:00010000:2.0:1713494763.069154:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a7100 00000400:00000010:3.0:1713494763.069156:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515880. 00002000:00000001:2.0:1713494763.069156:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.069158:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.069158:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:3.0:1713494763.069159:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713494763.069162:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b600. 00000020:00000010:2.0:1713494763.069166:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00000020:00000010:2.0:1713494763.069187:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092621800. 00000020:00000040:2.0:1713494763.069192:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.069194:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.070049:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.070055:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.070056:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.070058:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.070062:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.070068:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3480 00000400:00000200:0.0:1713494763.070073:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 10120 00000800:00000001:0.0:1713494763.070077:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.070083:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.070084:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.070086:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.070089:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.070091:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494763.070094:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381df80. 00000100:00000040:0.0:1713494763.070096:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381df80 x1796724638758016 msgsize 440 00000100:00100000:0.0:1713494763.070099:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.070109:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.070112:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.070114:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494763.080257:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494763.080262:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.080264:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494763.080266:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927068 is committed 00000001:00000040:3.0:1713494763.080269:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.080272:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.080275:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c120. 00000020:00000001:3.0:1713494763.080279:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494763.080280:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.080282:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.080284:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494763.080286:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4ccc0. 00040000:00000001:3.0:1713494763.080288:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.080291:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.080292:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800744af400. 00080000:00000001:3.0:1713494763.080295:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494763.080297:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.080298:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.080299:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.080300:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800744ad800. 00080000:00000001:3.0:1713494763.080302:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494763.080439:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.080443:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098edd300. 00000400:00000200:0.0:1713494763.080446:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.080451:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.080454:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5b000 00000400:00000010:0.0:1713494763.080457:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5b000. 00000100:00000001:0.0:1713494763.080460:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.080461:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.085461:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.085473:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.085475:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.085478:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.085485:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.085495:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3500 00000400:00000200:3.0:1713494763.085514:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 241072 00000800:00000001:3.0:1713494763.085536:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.085547:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.085550:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.085553:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.085557:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.085559:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.085564:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a5c00. 00000100:00000040:3.0:1713494763.085567:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a5c00 x1796724638758144 msgsize 488 00000100:00100000:3.0:1713494763.085570:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.085582:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.085588:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.085592:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.085624:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.085627:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638758144 02000000:00000001:2.0:1713494763.085630:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.085633:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.085634:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.085638:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.085641:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638758144 00000020:00000001:2.0:1713494763.085644:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.085645:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.085647:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.085650:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.085652:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.085654:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.085658:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.085659:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.085663:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099819400. 00000020:00000010:2.0:1713494763.085667:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b780. 00000020:00000010:2.0:1713494763.085671:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000100:00000040:2.0:1713494763.085679:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.085681:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.085683:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.085685:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.085688:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.085690:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.085692:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.085695:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.085698:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.085700:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.085702:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.085704:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.085706:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.085707:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.085709:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.085710:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.085711:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.085712:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.085714:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.085717:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.085719:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.085721:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.085724:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.085725:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.085727:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.085734:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (856686592->857735167) req@ffff8800895a5c00 x1796724638758144/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.085743:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.085745:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a5c00 with x1796724638758144 ext(856686592->857735167) 00010000:00000001:2.0:1713494763.085748:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.085749:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.085752:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.085754:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.085756:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.085759:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.085760:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.085762:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.085763:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a5c00 00002000:00000001:2.0:1713494763.085765:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.085767:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.085772:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.085787:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.085795:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.085796:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.085801:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66687 00000100:00000001:3.0:1713494763.085802:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000040:2.0:1713494763.085803:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.085804:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713494763.085805:0:16437:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.085805:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618618880 : -131939090932736 : ffff8800895a5c00) 00000100:00000001:3.0:1713494763.085806:0:16437:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.085809:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a5c00 x1796724638758144/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.085817:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.085818:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.085821:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638758144:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.085825:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638758144 00000020:00000001:2.0:1713494763.085827:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.085829:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.085831:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.085832:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.085834:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.085836:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.085839:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.085841:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.085842:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.085843:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.085845:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.085851:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.085853:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.085857:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800628f2c00. 02000000:00000001:2.0:1713494763.085859:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.085861:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.085864:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.085866:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.085868:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.085869:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.085874:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.085876:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.085879:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.085881:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.085883:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3827302400 00000020:00000001:2.0:1713494763.085886:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.085888:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3827302400 left=3314548736 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:2.0:1713494763.085891:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3314548736 : 3314548736 : c5900000) 00000020:00000001:2.0:1713494763.085893:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.085895:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:2.0:1713494763.085897:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.085898:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.085900:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:2.0:1713494763.085903:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.085906:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.085908:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:2.0:1713494763.085911:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:2.0:1713494763.085913:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494763.085915:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.085917:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.085919:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.085924:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.085927:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.085930:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.085935:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.088163:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.088182:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.088184:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.088186:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.088188:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.088191:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800628f0400. 00000100:00000010:2.0:1713494763.088195:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b1bb6000. 00000020:00000040:2.0:1713494763.088198:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.088206:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.088208:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.088214:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494763.088220:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7b9d8. 00000400:00000200:2.0:1713494763.088224:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.088232:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.088236:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525392:525392:256:4294967295] 192.168.202.16@tcp LPNI seq info [525392:525392:8:4294967295] 00000400:00000200:2.0:1713494763.088240:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.088246:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.088250:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.088254:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bfd6b00. 00000800:00000200:2.0:1713494763.088259:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.088264:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.088267:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.088287:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda3500-0x6621c8dda3500 00000100:00000001:2.0:1713494763.088290:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.088363:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.088366:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bfd6b00. 00000400:00000200:0.0:1713494763.088374:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.088378:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.088380:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.088382:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800628f0400 00000100:00000001:0.0:1713494763.088384:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.089776:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.089797:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.089799:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.089801:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.089805:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.089812:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2895b9 00000800:00000001:0.0:1713494763.089816:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.091001:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.091005:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.091529:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.091532:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.091536:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.091539:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494763.091541:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494763.091544:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.091545:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800628f0400 00000100:00000001:0.0:1713494763.091557:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.091561:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.091564:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.091583:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.091587:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.091588:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.091594:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.091599:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.091601:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.091603:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.091604:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.091605:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.091607:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.091607:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.091608:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.091609:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.091610:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.091610:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.091612:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.091615:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.091616:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.091621:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.091623:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.091628:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800628f3400. 00080000:00000001:2.0:1713494763.091630:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133967770624 : -131939741780992 : ffff8800628f3400) 00080000:00000001:2.0:1713494763.091632:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.091649:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.091651:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.091661:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.091663:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.091664:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.091665:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.091666:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.091668:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.091669:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.091677:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.091679:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.091681:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.091683:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a675b800. 00080000:00000001:2.0:1713494763.091684:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135106951168 : -131938602600448 : ffff8800a675b800) 00080000:00000001:2.0:1713494763.091688:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.091692:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.091693:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.091697:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.091717:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.091718:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.091720:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.091723:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.091727:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.091730:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.091759:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.091761:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.091763:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c6c0. 00000020:00000040:2.0:1713494763.091764:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.091766:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.091768:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.091769:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.091771:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.091774:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.091775:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.091809:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.091811:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927069, last_committed = 12884927068 00000001:00000010:2.0:1713494763.091815:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c420. 00000001:00000040:2.0:1713494763.091817:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.091819:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.091823:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.091855:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.091857:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.091865:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.093972:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.093975:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.093977:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.093979:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.093982:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.093984:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.093985:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.093988:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.093989:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b1bb6000. 00000100:00000010:2.0:1713494763.093992:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800628f0400. 00000100:00000001:2.0:1713494763.093995:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.093996:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.093999:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927068, transno 12884927069, xid 1796724638758144 00010000:00000001:2.0:1713494763.094001:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.094007:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a5c00 x1796724638758144/t12884927069(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.094013:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.094015:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.094018:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.094021:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.094023:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.094025:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.094027:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.094029:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.094031:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.094033:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.094035:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880088f41440. 00000100:00000200:2.0:1713494763.094038:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638758144, offset 224 00000400:00000200:2.0:1713494763.094041:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.094062:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.094066:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525393:525393:256:4294967295] 192.168.202.16@tcp LPNI seq info [525393:525393:8:4294967295] 00000400:00000200:2.0:1713494763.094071:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.094074:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.094076:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bfd6b00. 00000800:00000200:2.0:1713494763.094080:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.094084:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.094086:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.094100:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.094103:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.094105:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.094106:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.094108:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.094112:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a5c00 x1796724638758144/t12884927069(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.094121:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638758144:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8303us (8552us total) trans 12884927069 rc 0/0 00000100:00100000:2.0:1713494763.094129:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66687 00000100:00000040:2.0:1713494763.094132:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.094134:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.094136:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.094151:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (856686592->857735167) req@ffff8800895a5c00 x1796724638758144/t12884927069(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.094158:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.094160:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a5c00 with x1796724638758144 ext(856686592->857735167) 00010000:00000001:2.0:1713494763.094162:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.094164:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.094166:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.094178:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.094181:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.094183:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.094184:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.094185:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.094187:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a5c00 00002000:00000001:2.0:1713494763.094188:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.094190:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.094195:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b780. 00000800:00000200:3.0:1713494763.094197:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713494763.094198:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00000800:00000010:3.0:1713494763.094201:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bfd6b00. 00000020:00000010:2.0:1713494763.094202:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099819400. 00000400:00000200:3.0:1713494763.094204:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.094208:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:2.0:1713494763.094217:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000200:3.0:1713494763.094219:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f41440 00000100:00000001:2.0:1713494763.094219:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:3.0:1713494763.094221:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f41440. 00000100:00000001:3.0:1713494763.094224:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.094225:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.095258:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.095263:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.095265:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.095266:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.095270:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.095277:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3540 00000400:00000200:0.0:1713494763.095282:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 10560 00000800:00000001:0.0:1713494763.095285:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.095292:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.095294:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.095296:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.095299:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.095300:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494763.095304:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381e300. 00000100:00000040:0.0:1713494763.095306:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381e300 x1796724638758208 msgsize 440 00000100:00100000:0.0:1713494763.095310:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.095320:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.095324:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.095326:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494763.104761:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494763.104766:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.104768:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494763.104770:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927069 is committed 00000001:00000040:3.0:1713494763.104773:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.104776:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.104778:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c420. 00080000:00000001:2.0:1713494763.104782:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.104783:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494763.104785:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713494763.104786:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494763.104788:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.104789:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000001:2.0:1713494763.104789:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:3.0:1713494763.104791:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c6c0. 00000020:00000001:2.0:1713494763.104793:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494763.104794:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713494763.104796:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713494763.104797:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.104799:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a675b800. 00002000:00000001:2.0:1713494763.104799:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.104801:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713494763.104802:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713494763.104803:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:3.0:1713494763.104804:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.104805:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.104806:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:2.0:1713494763.104806:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927069, transno 0, xid 1796724638758208 00080000:00000010:3.0:1713494763.104807:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800628f3400. 00010000:00000001:2.0:1713494763.104808:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713494763.104811:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713494763.104813:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381e300 x1796724638758208/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.104819:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.104821:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.104823:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494763.104826:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.104827:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.104829:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.104831:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.104832:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.104833:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.104835:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.104837:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880088f41c38. 00000100:00000200:2.0:1713494763.104841:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638758208, offset 224 00000400:00000200:2.0:1713494763.104844:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.104850:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.104853:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525394:525394:256:4294967295] 192.168.202.16@tcp LPNI seq info [525394:525394:8:4294967295] 00000400:00000200:2.0:1713494763.104875:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.104879:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.104881:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008eea7d00. 00000800:00000200:2.0:1713494763.104885:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.104889:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.104891:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eea7d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.104897:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.104899:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.104900:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.104901:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.104903:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.104906:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381e300 x1796724638758208/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.104912:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638758208:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9443us (9604us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494763.104918:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58541 00000100:00000040:2.0:1713494763.104921:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.104922:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494763.104923:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.104926:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741a00. 00000020:00000010:2.0:1713494763.104928:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f13e8. 00000020:00000010:2.0:1713494763.104930:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f17cc00. 00000020:00000040:2.0:1713494763.104933:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494763.104935:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.104943:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.104946:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008eea7d00. 00000400:00000200:0.0:1713494763.104949:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.104953:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.104956:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f41c38 00000400:00000010:0.0:1713494763.104957:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f41c38. 00000100:00000001:0.0:1713494763.104960:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.104961:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000040:2.0:1713494763.109562:0:27414:0:(pinger.c:252:ptlrpc_pinger_process_import()) 3e822b17-504f-41ce-8af2-534277a62a8b->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713494763.109566:0:27414:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713494763.109570:0:27414:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a7800. 00000020:00000040:2.0:1713494763.109573:0:27414:0:(genops.c:1127:class_import_get()) import ffff880099183800 refcount=4 obd=MGC192.168.202.116@tcp 00000100:00000001:2.0:1713494763.109575:0:27414:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713494763.109577:0:27414:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713494763.109580:0:27414:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713494763.109584:0:27414:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88008eea7d00. 00000100:00000001:2.0:1713494763.109588:0:27414:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.109592:0:27414:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging 3e822b17-504f-41ce-8af2-534277a62a8b->MGS req@ffff8800614a7800 x1796724596143680/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713494763.109599:0:27414:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713494763.109601:0:27414:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.109605:0:27414:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff8800614a7800] to pc [ptlrpcd_00_01+1] req@ffff8800614a7800 x1796724596143680/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.109622:0:27414:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.109623:0:27414:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713494763.109625:0:27414:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713494763.109627:0:27414:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800614a7b80. 00000020:00000040:2.0:1713494763.109628:0:27414:0:(genops.c:1127:class_import_get()) import ffff880098886000 refcount=3 obd=lustre-MDT0000-lwp-OST0001 00000100:00000001:2.0:1713494763.109629:0:27414:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713494763.109630:0:27414:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713494763.109631:0:27414:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713494763.109633:0:27414:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88006a4a0600. 00000100:00000001:2.0:1713494763.109635:0:27414:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.109636:0:27414:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID req@ffff8800614a7b80 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713494763.109640:0:27414:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713494763.109641:0:27414:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.109643:0:27414:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff8800614a7b80] to pc [ptlrpcd_00_02+2] req@ffff8800614a7b80 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.109653:0:27414:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.109654:0:27414:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713494763.109656:0:27414:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000001:0.0:1713494763.109658:0:25485:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494763.109661:0:25485:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000010:2.0:1713494763.109663:0:27414:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082510000. 00000100:00000001:0.0:1713494763.109663:0:25485:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000020:00000040:2.0:1713494763.109664:0:27414:0:(genops.c:1127:class_import_get()) import ffff8800a6069000 refcount=3 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:2.0:1713494763.109665:0:27414:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713494763.109666:0:27414:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713494763.109667:0:27414:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.109668:0:25485:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff8800614a7b80 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:2.0:1713494763.109669:0:27414:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88008f560700. 00000100:00000001:2.0:1713494763.109671:0:27414:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109674:0:25485:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713494763.109676:0:25485:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.109677:0:27414:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID req@ffff880082510000 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 02000000:00000001:0.0:1713494763.109678:0:25485:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713494763.109680:0:25485:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.109681:0:27414:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713494763.109682:0:27414:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.109682:0:25485:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff8800614a7b80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:25485:1796724596143744:0@lo:400:kworker.0 00000100:00000040:2.0:1713494763.109684:0:27414:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880082510000] to pc [ptlrpcd_00_03+3] req@ffff880082510000 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.109685:0:25485:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:3.0:1713494763.109686:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 02000000:00000001:0.0:1713494763.109687:0:25485:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:3.0:1713494763.109689:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.109689:0:27414:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.109689:0:25485:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.109690:0:27414:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 02000000:00000001:0.0:1713494763.109690:0:25485:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:2.0:1713494763.109692:0:27414:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713494763.109693:0:27414:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082510380. 02000000:00000010:0.0:1713494763.109693:0:25485:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff8801234c2e00. 00000020:00000040:2.0:1713494763.109694:0:27414:0:(genops.c:1127:class_import_get()) import ffff880099180000 refcount=3 obd=lustre-OST0000-osc-MDT0000 02000000:00000001:0.0:1713494763.109694:0:25485:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:3.0:1713494763.109695:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:2.0:1713494763.109695:0:27414:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713494763.109696:0:27414:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713494763.109697:0:27414:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713494763.109697:0:25485:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88006c5014d0. 02000000:00000010:2.0:1713494763.109699:0:27414:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8800a5ac3a00. 00000100:00000001:2.0:1713494763.109700:0:27414:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713494763.109701:0:25485:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7caaa0. 00000800:00000001:3.0:1713494763.109702:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713494763.109702:0:27414:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID req@ffff880082510380 x1796724596143872/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000800:00000001:3.0:1713494763.109703:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.109705:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713494763.109705:0:25485:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796724596143744, portal 10 00000100:00000001:2.0:1713494763.109706:0:27414:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:0.0:1713494763.109706:0:25485:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:2.0:1713494763.109707:0:27414:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109707:0:25485:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612133946489728 : -131939763061888 : ffff8800614a7b80) 00000100:00000040:2.0:1713494763.109708:0:27414:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880082510380] to pc [ptlrpcd_00_00+0] req@ffff880082510380 x1796724596143872/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713494763.109710:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000100:00000040:0.0:1713494763.109711:0:25485:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff8800614a7b80 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.109714:0:27414:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713494763.109716:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda35c0 00000100:00000040:2.0:1713494763.109716:0:27414:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713494763.109717:0:27414:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713494763.109718:0:27414:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082510700. 00000020:00000040:2.0:1713494763.109719:0:27414:0:(genops.c:1127:class_import_get()) import ffff8800a61f2000 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:0.0:1713494763.109719:0:25485:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713494763.109720:0:27414:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 00000400:00000200:3.0:1713494763.109721:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 241560 02000000:00000001:2.0:1713494763.109721:0:27414:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000040:0.0:1713494763.109721:0:25485:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000001:2.0:1713494763.109722:0:27414:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713494763.109722:0:25485:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7ca4c8. 02000000:00000010:2.0:1713494763.109724:0:27414:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8800a5ac3400. 00000100:00000200:0.0:1713494763.109724:0:25485:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796724596143744, offset 0 00000100:00000001:2.0:1713494763.109725:0:27414:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:3.0:1713494763.109726:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000040:2.0:1713494763.109727:0:27414:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID req@ffff880082510700 x1796724596143936/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000400:00000200:0.0:1713494763.109727:0:25485:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:2.0:1713494763.109731:0:27414:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713494763.109732:0:27414:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713494763.109732:0:25485:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000800:00000001:3.0:1713494763.109734:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713494763.109734:0:27414:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880082510700] to pc [ptlrpcd_00_01+1] req@ffff880082510700 x1796724596143936/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713494763.109736:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713494763.109737:0:27414:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713494763.109737:0:25485:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x6621c8b4ff680 00000400:00000200:3.0:1713494763.109738:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000040:2.0:1713494763.109738:0:27414:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713494763.109740:0:27414:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713494763.109741:0:27414:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082510a80. 00000400:00000200:0.0:1713494763.109741:0:25485:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e74ed [64] + 72056 00000020:00000040:2.0:1713494763.109742:0:27414:0:(genops.c:1127:class_import_get()) import ffff8800a61f0800 refcount=3 obd=lustre-MDT0000-lwp-MDT0000 00000100:00000001:2.0:1713494763.109743:0:27414:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713494763.109744:0:27414:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:3.0:1713494763.109745:0:25478:0:(events.c:305:request_in_callback()) Process entered 02000000:00000001:2.0:1713494763.109745:0:27414:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713494763.109745:0:25485:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000200:3.0:1713494763.109746:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 02000000:00000010:2.0:1713494763.109747:0:27414:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88008bba1400. 00000400:00000200:0.0:1713494763.109747:0:25485:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713494763.109748:0:27414:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:3.0:1713494763.109750:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089980700. 00000100:00000040:2.0:1713494763.109750:0:27414:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID req@ffff880082510a80 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000040:3.0:1713494763.109752:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880089980700 x1796724638758336 msgsize 488 00000100:00000001:2.0:1713494763.109753:0:27414:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00100000:3.0:1713494763.109754:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.109754:0:27414:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.109756:0:27414:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880082510a80] to pc [ptlrpcd_00_02+2] req@ffff880082510a80 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.109756:0:25485:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.109757:0:25485:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:2.0:1713494763.109759:0:27414:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1713494763.109759:0:25485:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381e680. 00000100:00000001:3.0:1713494763.109760:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000040:0.0:1713494763.109761:0:25485:0:(events.c:356:request_in_callback()) incoming req@ffff88009381e680 x1796724596143744 msgsize 224 00000100:00000040:2.0:1713494763.109762:0:27414:0:(pinger.c:325:ptlrpc_pinger_main()) next wakeup in 5 (9076) 00000100:00100000:0.0:1713494763.109763:0:25485:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:2.0:1713494763.109768:0:25486:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713494763.109769:0:25486:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713494763.109769:0:25485:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:2.0:1713494763.109770:0:25486:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000800:00000001:3.0:1713494763.109771:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000040:2.0:1713494763.109772:0:25486:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880082510000 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713494763.109772:0:25485:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7ca4c8 00000800:00000001:3.0:1713494763.109773:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713494763.109773:0:25485:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7ca4c8. 00000100:00000001:0.0:1713494763.109775:0:25485:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:3.0:1713494763.109776:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713494763.109776:0:25486:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1713494763.109776:0:25486:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109777:0:25483:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000200:0.0:1713494763.109777:0:25485:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff8800614a7b80 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:2.0:1713494763.109778:0:25486:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:3.0:1713494763.109779:0:25483:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 02000000:00000001:2.0:1713494763.109779:0:25486:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.109780:0:25486:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880082510000 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-OST0000_UUID:25486:1796724596143808:0@lo:400:kworker.0 00000100:00000040:3.0:1713494763.109782:0:25483:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880082510380 x1796724596143872/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.109782:0:25485:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:2.0:1713494763.109783:0:25486:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000040:0.0:1713494763.109783:0:25485:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff8800614a7b80 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:2.0:1713494763.109784:0:25486:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:2.0:1713494763.109785:0:25486:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.109786:0:25486:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1713494763.109787:0:25485:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109788:0:25483:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 02000000:00000010:2.0:1713494763.109788:0:25486:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88012352ce00. 02000000:00000001:2.0:1713494763.109788:0:25486:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109788:0:25485:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713494763.109789:0:25483:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.109790:0:25483:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:0.0:1713494763.109790:0:25485:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713494763.109791:0:25486:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880135941210. 02000000:00000001:3.0:1713494763.109792:0:25483:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109792:0:25485:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:2.0:1713494763.109793:0:25486:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880088f41000. 00000100:00000001:0.0:1713494763.109793:0:25485:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.109794:0:25483:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880082510380 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:25483:1796724596143872:0@lo:400:kworker.0 00000100:00000001:0.0:1713494763.109794:0:25485:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109795:0:25483:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000200:2.0:1713494763.109795:0:25486:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796724596143808, portal 10 00000100:00000001:0.0:1713494763.109795:0:25485:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.109796:0:25486:0:(client.c:3122:ptlrpc_request_addref()) Process entered 02000000:00000001:3.0:1713494763.109797:0:25483:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:2.0:1713494763.109797:0:25486:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134500564992 : -131939208986624 : ffff880082510000) 02000000:00000001:3.0:1713494763.109798:0:25483:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.109799:0:25483:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1713494763.109799:0:25485:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 02000000:00000010:3.0:1713494763.109800:0:25483:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88007c8e8800. 00000100:00000001:0.0:1713494763.109800:0:25485:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000040:2.0:1713494763.109801:0:25486:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880082510000 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713494763.109802:0:25483:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109802:0:25485:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494763.109803:0:25485:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000010:3.0:1713494763.109804:0:25483:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88009c1a8478. 00000100:00000001:0.0:1713494763.109804:0:25485:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000400:00000010:3.0:1713494763.109806:0:25483:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f660. 00000100:00000040:0.0:1713494763.109806:0:25485:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880082510a80 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.109808:0:25486:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000200:3.0:1713494763.109809:0:25483:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796724596143872, portal 4 00000100:00000001:0.0:1713494763.109809:0:25485:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1713494763.109810:0:25483:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000040:2.0:1713494763.109810:0:25486:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:0.0:1713494763.109810:0:25485:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109811:0:25483:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134500565888 : -131939208985728 : ffff880082510380) 00000400:00000010:2.0:1713494763.109811:0:25486:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880088f41bb0. 02000000:00000001:0.0:1713494763.109811:0:25485:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000200:2.0:1713494763.109812:0:25486:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796724596143808, offset 0 02000000:00000001:0.0:1713494763.109812:0:25485:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.109814:0:25485:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880082510a80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0000_UUID:25485:1796724596144000:0@lo:400:kworker.0 00000100:00000040:3.0:1713494763.109815:0:25483:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880082510380 x1796724596143872/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494779 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713494763.109815:0:25486:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:0.0:1713494763.109816:0:25485:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713494763.109816:0:25485:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713494763.109817:0:25485:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.109818:0:25485:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1713494763.109819:0:25483:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000400:00000200:2.0:1713494763.109819:0:25486:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:3.0:1713494763.109820:0:25483:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000010:0.0:1713494763.109820:0:25485:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff8801234c3600. 00000400:00000010:3.0:1713494763.109821:0:25483:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f550. 02000000:00000001:0.0:1713494763.109821:0:25485:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713494763.109822:0:25485:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88006c501898. 00000400:00000200:2.0:1713494763.109823:0:25486:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x6621c8b4ff6c0 00000100:00000200:3.0:1713494763.109824:0:25483:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796724596143872, offset 0 00000400:00000010:0.0:1713494763.109824:0:25485:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7ca4c8. 00000100:00000200:0.0:1713494763.109825:0:25485:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796724596144000, portal 10 00000100:00000001:0.0:1713494763.109826:0:25485:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000400:00000200:2.0:1713494763.109827:0:25486:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e74ed [64] + 72280 00000100:00000001:0.0:1713494763.109827:0:25485:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134500567680 : -131939208983936 : ffff880082510a80) 00000400:00000200:3.0:1713494763.109829:0:25483:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:2.0:1713494763.109829:0:25486:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:0.0:1713494763.109830:0:25485:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880082510a80 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:2.0:1713494763.109831:0:25486:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:3.0:1713494763.109833:0:25483:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:2.0:1713494763.109833:0:25486:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.109834:0:25486:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:0.0:1713494763.109834:0:25485:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.109835:0:25485:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000200:3.0:1713494763.109836:0:25483:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x6621c8b4ff700 00000100:00000010:2.0:1713494763.109836:0:25486:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082510e00. 00000400:00000010:0.0:1713494763.109836:0:25485:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7ca198. 00000100:00000040:2.0:1713494763.109837:0:25486:0:(events.c:356:request_in_callback()) incoming req@ffff880082510e00 x1796724596143808 msgsize 224 00000100:00000200:0.0:1713494763.109838:0:25485:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796724596144000, offset 0 00000400:00000200:3.0:1713494763.109839:0:25483:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x2675ad [8] + 11000 00000100:00100000:2.0:1713494763.109840:0:25486:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000400:00000200:0.0:1713494763.109841:0:25485:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713494763.109842:0:25483:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.109844:0:25483:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713494763.109844:0:25486:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713494763.109844:0:25485:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:3.0:1713494763.109846:0:25483:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.109846:0:25483:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494763.109848:0:25483:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089980380. 00000100:00000040:3.0:1713494763.109850:0:25483:0:(events.c:356:request_in_callback()) incoming req@ffff880089980380 x1796724596143872 msgsize 224 00000400:00000200:2.0:1713494763.109850:0:25486:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f41bb0 00000400:00000200:0.0:1713494763.109850:0:25485:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x6621c8b4ff780 00000400:00000010:2.0:1713494763.109852:0:25486:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f41bb0. 00000100:00100000:3.0:1713494763.109853:0:25483:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:2.0:1713494763.109853:0:25486:0:(events.c:53:request_out_callback()) Process entered 00000400:00000200:0.0:1713494763.109854:0:25485:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e74ed [64] + 72504 00000100:00000200:2.0:1713494763.109855:0:25486:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880082510000 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.109856:0:25483:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713494763.109856:0:25485:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.109858:0:25485:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:2.0:1713494763.109859:0:25486:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000400:00000200:3.0:1713494763.109860:0:25483:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f550 00000100:00000001:0.0:1713494763.109860:0:25485:0:(events.c:305:request_in_callback()) Process entered 00000100:00000040:2.0:1713494763.109861:0:25486:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880082510000 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713494763.109861:0:25485:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000400:00000010:3.0:1713494763.109862:0:25483:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f550. 00000100:00000001:3.0:1713494763.109863:0:25483:0:(events.c:53:request_out_callback()) Process entered 00000100:00000010:0.0:1713494763.109863:0:25485:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381ea00. 00000100:00000001:2.0:1713494763.109864:0:25486:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.109864:0:25485:0:(events.c:356:request_in_callback()) incoming req@ffff88009381ea00 x1796724596144000 msgsize 224 00000100:00000200:3.0:1713494763.109865:0:25483:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880082510380 x1796724596143872/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494779 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.109865:0:25486:0:(events.c:87:request_out_callback()) Process leaving 00000100:00100000:0.0:1713494763.109866:0:25485:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:2.0:1713494763.109867:0:25486:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.109868:0:25486:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713494763.109869:0:25483:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:2.0:1713494763.109869:0:25486:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.109870:0:25486:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109870:0:25485:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000040:3.0:1713494763.109871:0:25483:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880082510380 x1796724596143872/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494779 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.109871:0:25486:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.109871:0:25485:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7ca198 00000400:00000010:0.0:1713494763.109872:0:25485:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7ca198. 00000100:00000001:0.0:1713494763.109873:0:25485:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:2.0:1713494763.109874:0:25486:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713494763.109875:0:25483:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.109875:0:25486:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000200:0.0:1713494763.109875:0:25485:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880082510a80 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.109876:0:25483:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713494763.109877:0:25483:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.109877:0:25486:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713494763.109878:0:25483:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:2.0:1713494763.109878:0:25486:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713494763.109878:0:25486:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109879:0:25483:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109879:0:25485:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:2.0:1713494763.109880:0:25486:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.109880:0:25485:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880082510a80 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.109881:0:25483:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109882:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.109884:0:25485:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109884:0:25485:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:3.0:1713494763.109885:0:25483:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713494763.109886:0:25483:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713494763.109886:0:25485:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109887:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494763.109887:0:25485:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713494763.109888:0:25483:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713494763.109888:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713494763.109888:0:25485:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109889:0:25483:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.109889:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638758336 00000100:00000001:0.0:1713494763.109889:0:25485:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109890:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.109890:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.109890:0:25485:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.109891:0:25485:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:2.0:1713494763.109892:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.109892:0:25485:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:2.0:1713494763.109893:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109893:0:25485:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494763.109893:0:25485:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713494763.109894:0:25485:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.109895:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109895:0:25485:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.109897:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638758336 00000100:00000001:3.0:1713494763.109898:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:2.0:1713494763.109898:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.109899:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000100:00100000:3.0:1713494763.109900:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596143872 02000000:00000001:3.0:1713494763.109901:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000001:2.0:1713494763.109901:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.109902:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000100:00000001:3.0:1713494763.109903:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.109904:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.109904:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.109904:0:28471:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:3.0:1713494763.109905:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.109905:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00100000:0.0:1713494763.109905:0:28471:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596143744 02000000:00000001:0.0:1713494763.109906:0:28471:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00100000:3.0:1713494763.109907:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596143872 00000100:00000001:2.0:1713494763.109907:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.109907:0:28471:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000001:3.0:1713494763.109908:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:2.0:1713494763.109908:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713494763.109908:0:28471:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494763.109909:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea5fe4 02000000:00000001:0.0:1713494763.109909:0:28471:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.109910:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000010:2.0:1713494763.109910:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012352d400. 00000020:00000040:3.0:1713494763.109911:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880099088800 refcount=5 00000100:00100000:0.0:1713494763.109911:0:28471:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596143744 00000020:00000010:2.0:1713494763.109912:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b780. 00000020:00000001:0.0:1713494763.109912:0:28471:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000001:3.0:1713494763.109913:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134881691648 : -131938827859968 : ffff880099088800) 00000020:00000040:0.0:1713494763.109913:0:28471:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea62df 00000020:00000001:3.0:1713494763.109914:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134881691648 : -131938827859968 : ffff880099088800) 00000020:00000010:2.0:1713494763.109914:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000020:00000001:0.0:1713494763.109914:0:28471:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.109915:0:28471:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88007e07c000 refcount=5 00000100:00000001:3.0:1713494763.109916:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:0.0:1713494763.109917:0:28471:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134428655616 : -131939280896000 : ffff88007e07c000) 00000020:00000040:3.0:1713494763.109918:0:29555:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff88007f742aa0) now 8 - evictor 00000100:00000040:2.0:1713494763.109918:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000020:00000001:0.0:1713494763.109919:0:28471:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134428655616 : -131939280896000 : ffff88007e07c000) 00000100:00000001:2.0:1713494763.109920:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.109920:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494763.109921:0:28471:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.109922:0:29555:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:2.0:1713494763.109922:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.109923:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000040:0.0:1713494763.109923:0:28471:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff88007f741550) now 12 - evictor 00000020:00000010:3.0:1713494763.109924:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c8e9400. 00000020:00000001:2.0:1713494763.109925:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000100:00000001:0.0:1713494763.109925:0:28471:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.109926:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9900. 00000020:00000001:2.0:1713494763.109926:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000010:0.0:1713494763.109927:0:28471:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801234c2600. 00000020:00000010:3.0:1713494763.109928:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf258. 00000020:00000001:2.0:1713494763.109928:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000010:0.0:1713494763.109929:0:28471:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbe400. 00000020:00000001:2.0:1713494763.109930:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.109931:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.109932:0:29555:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000001:00000001:2.0:1713494763.109932:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000020:00000010:0.0:1713494763.109932:0:28471:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468960. 00000100:00000001:3.0:1713494763.109933:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.109934:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000001:00000001:2.0:1713494763.109934:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109935:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000001:00000001:2.0:1713494763.109935:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000100:00000040:0.0:1713494763.109935:0:28471:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000001:00000001:2.0:1713494763.109936:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109936:0:28471:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000001:00000001:2.0:1713494763.109937:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000100:00000001:0.0:1713494763.109937:0:28471:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494763.109938:0:29555:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000001:00000001:2.0:1713494763.109938:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109938:0:28471:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.109939:0:29555:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000001:00000001:2.0:1713494763.109939:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000100:00000001:3.0:1713494763.109940:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.109940:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.109941:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000100:00000001:0.0:1713494763.109941:0:28471:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713494763.109942:0:28471:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713494763.109943:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.109943:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109943:0:28471:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.109944:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.109945:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109946:0:29555:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713494763.109946:0:28471:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:3.0:1713494763.109947:0:29555:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596143936 00002000:00000001:2.0:1713494763.109947:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 02000000:00000001:3.0:1713494763.109948:0:29555:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.109948:0:29555:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000001:2.0:1713494763.109948:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109949:0:29555:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.109949:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000100:00000001:0.0:1713494763.109949:0:28471:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:3.0:1713494763.109950:0:29555:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.109950:0:28471:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596143808 02000000:00000001:0.0:1713494763.109950:0:28471:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00100000:3.0:1713494763.109951:0:29555:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596143936 00000100:00000001:0.0:1713494763.109951:0:28471:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000001:3.0:1713494763.109952:0:29555:0:(genops.c:823:class_conn2export()) Process entered 00002000:00100000:2.0:1713494763.109952:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (857735168->858783743) req@ffff880089980700 x1796724638758336/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.109952:0:28471:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494763.109953:0:29555:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea6000 02000000:00000001:0.0:1713494763.109953:0:28471:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.109954:0:29555:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.109955:0:29555:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880099088000 refcount=5 00000100:00100000:0.0:1713494763.109955:0:28471:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596143808 00000020:00000001:0.0:1713494763.109955:0:28471:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000001:3.0:1713494763.109956:0:29555:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134881689600 : -131938827862016 : ffff880099088000) 00000020:00000040:0.0:1713494763.109956:0:28471:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea62e6 00000020:00000001:3.0:1713494763.109957:0:29555:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134881689600 : -131938827862016 : ffff880099088000) 00002000:00000001:2.0:1713494763.109957:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000020:00000001:0.0:1713494763.109957:0:28471:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.109958:0:28471:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88007e07e800 refcount=5 00000100:00000001:3.0:1713494763.109959:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00002000:00100000:2.0:1713494763.109959:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089980700 with x1796724638758336 ext(857735168->858783743) 00000020:00000001:0.0:1713494763.109959:0:28471:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134428665856 : -131939280885760 : ffff88007e07e800) 00000020:00000040:3.0:1713494763.109960:0:29555:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880083f65540) now 8 - evictor 00010000:00000001:2.0:1713494763.109960:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.109960:0:28471:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134428665856 : -131939280885760 : ffff88007e07e800) 00000020:00000001:2.0:1713494763.109961:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:0.0:1713494763.109961:0:28471:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.109962:0:29555:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713494763.109962:0:28471:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.109963:0:29555:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c8e9600. 00000020:00000040:2.0:1713494763.109963:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000010:0.0:1713494763.109963:0:28471:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801234c2200. 00000020:00000010:3.0:1713494763.109964:0:29555:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9200. 00000020:00000001:2.0:1713494763.109964:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000020:00000010:3.0:1713494763.109965:0:29555:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafc80. 00010000:00000001:2.0:1713494763.109965:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000020:00000010:0.0:1713494763.109965:0:28471:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbef00. 00000100:00000001:3.0:1713494763.109966:0:29555:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000020:00000010:0.0:1713494763.109966:0:28471:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468578. 00000100:00000001:3.0:1713494763.109967:0:29555:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:2.0:1713494763.109967:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000100:00000001:3.0:1713494763.109968:0:29555:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.109968:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.109968:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:0.0:1713494763.109968:0:28471:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.109969:0:29555:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1713494763.109969:0:29555:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00002000:00010000:2.0:1713494763.109969:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880089980700 00000100:00000001:0.0:1713494763.109969:0:28471:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494763.109969:0:28471:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.109970:0:29555:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.109970:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.109971:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109971:0:28471:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713494763.109972:0:28471:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713494763.109972:0:28471:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109973:0:29555:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.109973:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109975:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.109975:0:28471:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.109976:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713494763.109977:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.109977:0:28471:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.109978:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2430 00000100:00100000:0.0:1713494763.109978:0:28471:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596144000 02000000:00000001:0.0:1713494763.109978:0:28471:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.109979:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.109979:0:28471:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000040:3.0:1713494763.109980:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880099088800 : new rpc_count 1 00000100:00000001:2.0:1713494763.109980:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713494763.109980:0:28471:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.109981:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134622659456 : -131939086892160 : ffff880089980380) 02000000:00000001:0.0:1713494763.109981:0:28471:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.109982:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66688 00000100:00100000:0.0:1713494763.109982:0:28471:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596144000 00000100:00000040:3.0:1713494763.109983:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089980380 x1796724596143872/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:379/0 lens 224/0 e 0 to 0 dl 1713494774 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713494763.109983:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000020:00000001:0.0:1713494763.109983:0:28471:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.109983:0:28471:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea62ed 00000100:00000001:2.0:1713494763.109984:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134622660352 : -131939086891264 : ffff880089980700) 00000020:00000001:0.0:1713494763.109984:0:28471:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.109985:0:28471:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880091f6a800 refcount=5 00000020:00000001:0.0:1713494763.109986:0:28471:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134763079680 : -131938946471936 : ffff880091f6a800) 00000100:00000040:2.0:1713494763.109987:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089980700 x1796724638758336/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000020:00000001:0.0:1713494763.109987:0:28471:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134763079680 : -131938946471936 : ffff880091f6a800) 00000100:00000001:3.0:1713494763.109988:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.109988:0:28471:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.109989:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713494763.109989:0:28471:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.109990:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089980380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:lustre-MDT0000-mdtlov_UUID+5:25483:x1796724596143872:12345-0@lo:400:kworker.0 00000020:00000010:0.0:1713494763.109991:0:28471:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009316a800. 00000100:00000200:3.0:1713494763.109992:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596143872 00000100:00000001:2.0:1713494763.109992:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.109992:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.109992:0:28471:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093af9e80. 00000020:00000001:3.0:1713494763.109993:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000010:0.0:1713494763.109993:0:28471:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468e10. 00000020:00000001:3.0:1713494763.109995:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00100000:2.0:1713494763.109995:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089980700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638758336:12345-192.168.202.16@tcp:4:dd.0 00000100:00000001:0.0:1713494763.109995:0:28471:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.109995:0:28471:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494763.109996:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.109996:0:28471:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.109997:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000200:2.0:1713494763.109997:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638758336 00000100:00000001:0.0:1713494763.109997:0:28471:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713494763.109997:0:28471:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000020:00000001:3.0:1713494763.109998:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00000020:00000001:2.0:1713494763.109998:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:0.0:1713494763.109998:0:28471:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.109999:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.109999:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.110000:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110000:0:28471:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.110001:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.110002:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.110002:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000100:00000001:0.0:1713494763.110002:0:28471:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000001:3.0:1713494763.110003:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.110003:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.110003:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:0.0:1713494763.110003:0:28471:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:2.0:1713494763.110004:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.110005:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.110005:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00100000:0.0:1713494763.110005:0:28471:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 773 00000020:00000001:3.0:1713494763.110006:0:29555:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:2.0:1713494763.110006:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000040:0.0:1713494763.110006:0:28471:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88007e07c000 : new rpc_count 1 00000020:00000001:2.0:1713494763.110007:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110007:0:28471:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788982400 : -131938920569216 : ffff88009381e680) 00000100:00000001:3.0:1713494763.110008:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:2.0:1713494763.110008:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 02000000:00000001:3.0:1713494763.110009:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000040:0.0:1713494763.110010:0:28471:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381e680 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:379/0 lens 224/0 e 0 to 0 dl 1713494774 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:3.0:1713494763.110011:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88005d654800. 00000100:00000001:2.0:1713494763.110011:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.110012:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.110012:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:3.0:1713494763.110013:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.110014:0:29555:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713494763.110014:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800744af400. 00000100:00000001:0.0:1713494763.110014:0:28471:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000001:2.0:1713494763.110015:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110015:0:28471:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00010000:00000040:3.0:1713494763.110016:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003701, transno 0, xid 1796724596143872 00000100:00000001:2.0:1713494763.110016:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494763.110017:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00100000:0.0:1713494763.110017:0:28471:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381e680 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:lustre-MDT0000-lwp-OST0001_UUID+5:25485:x1796724596143744:12345-0@lo:400:kworker.0 00000020:00000001:2.0:1713494763.110018:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00010000:00000200:3.0:1713494763.110019:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089980380 x1796724596143872/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:379/0 lens 224/224 e 0 to 0 dl 1713494774 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713494763.110019:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713494763.110019:0:28471:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596143744 00000020:00000001:0.0:1713494763.110020:0:28471:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.110021:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.110021:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.110021:0:28471:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.110022:0:28471:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494763.110023:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:0.0:1713494763.110023:0:28471:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00010000:00000001:3.0:1713494763.110024:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.110024:0:28471:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00002000:00000001:2.0:1713494763.110025:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494763.110025:0:28471:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00001000:3.0:1713494763.110026:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000020:00000001:2.0:1713494763.110026:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494763.110027:0:28471:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.110028:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:2.0:1713494763.110028:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494763.110028:0:28471:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000040:3.0:1713494763.110029:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 32 to 0@lo 00000020:00000001:2.0:1713494763.110029:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000001:0.0:1713494763.110029:0:28471:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:3.0:1713494763.110030:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 00000020:00000020:2.0:1713494763.110030:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3826253824 00000020:00000001:0.0:1713494763.110030:0:28471:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.110031:0:28471:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 02000000:00000001:3.0:1713494763.110032:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494763.110032:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.110032:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000100:00000001:3.0:1713494763.110033:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000020:2.0:1713494763.110033:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3826253824 left=3313500160 unstable=0 tot_grant=512163840 pending=0 00000100:00000001:0.0:1713494763.110033:0:28471:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000040:3.0:1713494763.110034:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 02000000:00000001:0.0:1713494763.110034:0:28471:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:2.0:1713494763.110035:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3313500160 : 3313500160 : c5800000) 02000000:00000010:0.0:1713494763.110035:0:28471:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88009cb74c00. 00000400:00000010:3.0:1713494763.110036:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f550. 02000000:00000001:0.0:1713494763.110036:0:28471:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713494763.110037:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796724596143872, offset 224 00000020:00000001:2.0:1713494763.110037:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000100:00000001:0.0:1713494763.110037:0:28471:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000020:2.0:1713494763.110038:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:0.0:1713494763.110038:0:28471:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713494763.110039:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000001:2.0:1713494763.110040:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00010000:00000040:0.0:1713494763.110040:0:28471:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796724596143744 00000020:00000001:2.0:1713494763.110041:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00010000:00000001:0.0:1713494763.110041:0:28471:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000020:2.0:1713494763.110042:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000400:00000200:3.0:1713494763.110043:0:29555:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00010000:00000200:0.0:1713494763.110043:0:28471:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381e680 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:379/0 lens 224/224 e 0 to 0 dl 1713494774 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713494763.110044:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000400:00000200:3.0:1713494763.110045:0:29555:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x6621c8b4ff700 00000020:00000001:2.0:1713494763.110045:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.110046:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00010000:00000001:0.0:1713494763.110047:0:28471:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000400:00000200:3.0:1713494763.110048:0:29555:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x2895d9 [1] + 224 00000020:00000020:2.0:1713494763.110048:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00010000:00000001:0.0:1713494763.110048:0:28471:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.110049:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000100:00001000:0.0:1713494763.110049:0:28471:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800640209e8 time=117 v=5 (1 1 1 1) 00000400:00000200:3.0:1713494763.110050:0:29555:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713494763.110050:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.110051:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000100:00000001:0.0:1713494763.110051:0:28471:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000400:00000200:3.0:1713494763.110052:0:29555:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000020:00000001:2.0:1713494763.110052:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000100:00000040:0.0:1713494763.110052:0:28471:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 33 to 0@lo 00000100:00000001:3.0:1713494763.110053:0:29555:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713494763.110055:0:29555:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880082510380 x1796724596143872/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713494763.110055:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00000100:00000001:0.0:1713494763.110055:0:28471:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 00002000:00000001:2.0:1713494763.110056:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 02000000:00000001:0.0:1713494763.110056:0:28471:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.110057:0:28471:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110058:0:28471:0:(niobuf.c:56:ptl_send_buf()) Process entered 00002000:00000001:2.0:1713494763.110059:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.110059:0:28471:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000040:3.0:1713494763.110060:0:29555:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880082510380 x1796724596143872/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:0.0:1713494763.110060:0:28471:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7ca198. 00080000:00000001:2.0:1713494763.110061:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00000100:00000200:0.0:1713494763.110062:0:28471:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796724596143744, offset 224 00000400:00000200:0.0:1713494763.110064:0:28471:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713494763.110066:0:29555:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:0.0:1713494763.110067:0:28471:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713494763.110068:0:29555:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f550 00000400:00000010:3.0:1713494763.110069:0:29555:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f550. 00000100:00000001:3.0:1713494763.110070:0:29555:0:(events.c:405:reply_out_callback()) Process entered 00000400:00000200:0.0:1713494763.110070:0:28471:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621c8b4ff680 00000100:00000001:3.0:1713494763.110071:0:29555:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713494763.110072:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713494763.110073:0:28471:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x2895c5 [1] + 224 00000100:00000040:3.0:1713494763.110074:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 31 to 0@lo 00010000:00000001:3.0:1713494763.110075:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000400:00000200:0.0:1713494763.110075:0:28471:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:3.0:1713494763.110076:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.110077:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000200:0.0:1713494763.110077:0:28471:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000040:3.0:1713494763.110079:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089980380 x1796724596143872/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:379/0 lens 224/224 e 0 to 0 dl 1713494774 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.110079:0:28471:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713494763.110081:0:28471:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff8800614a7b80 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.110084:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089980380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:lustre-MDT0000-mdtlov_UUID+5:25483:x1796724596143872:12345-0@lo:400:kworker.0 Request processed in 94us (232us total) trans 0 rc 0/0 00000100:00000040:0.0:1713494763.110085:0:28471:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff8800614a7b80 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.110088:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2430 00000100:00000040:3.0:1713494763.110089:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880099088800 : new rpc_count 0 00000100:00000001:3.0:1713494763.110090:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494763.110091:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713494763.110091:0:28471:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000010:3.0:1713494763.110093:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9900. 00000400:00000200:0.0:1713494763.110093:0:28471:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7ca198 00000020:00000010:3.0:1713494763.110094:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf258. 00000400:00000010:0.0:1713494763.110094:0:28471:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7ca198. 00000100:00000001:0.0:1713494763.110095:0:28471:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:3.0:1713494763.110096:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c8e9400. 00000100:00000001:0.0:1713494763.110096:0:28471:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494763.110097:0:28471:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494763.110098:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880099088800 : new refcount 4 00000100:00000040:0.0:1713494763.110098:0:28471:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 30 to 0@lo 00000100:00000001:3.0:1713494763.110099:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.110100:0:28471:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.110101:0:28471:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.110102:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000001:0.0:1713494763.110102:0:28471:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:3.0:1713494763.110103:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:0.0:1713494763.110103:0:28471:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381e680 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:379/0 lens 224/224 e 0 to 0 dl 1713494774 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.110105:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2431 00000100:00000040:3.0:1713494763.110106:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880099088000 : new rpc_count 1 00000100:00000001:3.0:1713494763.110107:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024858240 : -131939684693376 : ffff880065f64a80) 00000100:00100000:0.0:1713494763.110108:0:28471:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381e680 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:lustre-MDT0000-lwp-OST0001_UUID+5:25485:x1796724596143744:12345-0@lo:400:kworker.0 Request processed in 92us (345us total) trans 0 rc 0/0 00000100:00000040:3.0:1713494763.110109:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f64a80 x1796724596143936/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:379/0 lens 224/0 e 0 to 0 dl 1713494774 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.110112:0:28471:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 773 00000100:00000001:3.0:1713494763.110114:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.110114:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000040:0.0:1713494763.110114:0:28471:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88007e07c000 : new rpc_count 0 00000100:00000001:0.0:1713494763.110115:0:28471:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00100000:3.0:1713494763.110116:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f64a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:lustre-MDT0000-mdtlov_UUID+5:25484:x1796724596143936:12345-0@lo:400:kworker.0 00000100:00000001:0.0:1713494763.110116:0:28471:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000200:3.0:1713494763.110118:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596143936 00000020:00000010:0.0:1713494763.110118:0:28471:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880074fbe400. 00000020:00000001:3.0:1713494763.110119:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.110120:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.110120:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713494763.110120:0:28471:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468960. 00000020:00000001:3.0:1713494763.110121:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.110122:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00000020:00000010:0.0:1713494763.110122:0:28471:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801234c2600. 00000020:00000001:3.0:1713494763.110123:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.110124:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1713494763.110124:0:28471:0:(genops.c:906:class_export_put()) PUTting export ffff88007e07c000 : new refcount 4 00000020:00000001:3.0:1713494763.110125:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:0.0:1713494763.110125:0:28471:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.110126:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.110127:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.110127:0:29555:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713494763.110128:0:28471:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.110129:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:0.0:1713494763.110129:0:28471:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 02000000:00000001:3.0:1713494763.110130:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00100000:0.0:1713494763.110130:0:28471:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 774 02000000:00000010:3.0:1713494763.110131:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88005d656800. 02000000:00000001:3.0:1713494763.110132:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.110132:0:28471:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88007e07e800 : new rpc_count 1 00000100:00000001:3.0:1713494763.110133:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110133:0:28471:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500568576 : -131939208983040 : ffff880082510e00) 00000020:00000001:3.0:1713494763.110134:0:29555:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494763.110135:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926251, transno 0, xid 1796724596143936 00000100:00000040:0.0:1713494763.110135:0:28471:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082510e00 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:379/0 lens 224/0 e 0 to 0 dl 1713494774 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000001:3.0:1713494763.110137:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494763.110138:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f64a80 x1796724596143936/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:379/0 lens 224/224 e 0 to 0 dl 1713494774 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.110138:0:28471:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.110139:0:28471:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.110141:0:28471:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082510e00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:lustre-MDT0000-lwp-OST0000_UUID+5:25486:x1796724596143808:12345-0@lo:400:kworker.0 00010000:00000001:3.0:1713494763.110142:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000200:0.0:1713494763.110142:0:28471:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596143808 00010000:00000001:3.0:1713494763.110143:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.110143:0:28471:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00001000:3.0:1713494763.110144:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000020:00000001:0.0:1713494763.110144:0:28471:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.110145:0:28471:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.110145:0:28471:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:3.0:1713494763.110146:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:0.0:1713494763.110146:0:28471:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00000100:00000040:3.0:1713494763.110147:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 31 to 0@lo 00000100:00000001:3.0:1713494763.110148:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 00000020:00000001:0.0:1713494763.110148:0:28471:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 02000000:00000001:3.0:1713494763.110149:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:0.0:1713494763.110149:0:28471:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:3.0:1713494763.110150:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.110150:0:28471:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:3.0:1713494763.110151:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:0.0:1713494763.110151:0:28471:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000040:3.0:1713494763.110152:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000020:00000001:0.0:1713494763.110152:0:28471:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:3.0:1713494763.110153:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f550. 00000020:00000001:0.0:1713494763.110153:0:28471:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713494763.110154:0:28471:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.110154:0:28471:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000200:3.0:1713494763.110155:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796724596143936, offset 224 02000000:00000010:0.0:1713494763.110156:0:28471:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88009cb75800. 00000400:00000200:3.0:1713494763.110157:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000001:0.0:1713494763.110157:0:28471:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110158:0:28471:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713494763.110159:0:29555:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:0.0:1713494763.110159:0:28471:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.110160:0:28471:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796724596143808 00000400:00000200:3.0:1713494763.110161:0:29555:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x6621c8b4ff740 00010000:00000001:0.0:1713494763.110162:0:28471:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.110163:0:28471:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082510e00 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:379/0 lens 224/224 e 0 to 0 dl 1713494774 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713494763.110164:0:29555:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x2895e9 [1] + 224 00000400:00000200:3.0:1713494763.110166:0:29555:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.110167:0:29555:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00010000:00000001:0.0:1713494763.110167:0:28471:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.110185:0:28471:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.110187:0:29555:0:(events.c:97:reply_in_callback()) Process entered 00000100:00001000:0.0:1713494763.110188:0:28471:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800640209e8 time=117 v=5 (1 1 1 1) 00000100:00000200:3.0:1713494763.110190:0:29555:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880082510700 x1796724596143936/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.110190:0:28471:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.110191:0:28471:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 32 to 0@lo 00000100:00000001:0.0:1713494763.110192:0:28471:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 02000000:00000001:0.0:1713494763.110193:0:28471:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000040:3.0:1713494763.110194:0:29555:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880082510700 x1796724596143936/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713494763.110194:0:28471:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110195:0:28471:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.110197:0:28471:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713494763.110198:0:28471:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7ca198. 00000100:00000001:3.0:1713494763.110199:0:29555:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000200:0.0:1713494763.110200:0:28471:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796724596143808, offset 224 00000400:00000200:3.0:1713494763.110201:0:29555:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f550 00000400:00000010:3.0:1713494763.110202:0:29555:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f550. 00000100:00000001:3.0:1713494763.110204:0:29555:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.110204:0:29555:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713494763.110206:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.110208:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 31 to 0@lo 00010000:00000001:3.0:1713494763.110209:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.110210:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713494763.110210:0:28471:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000001:3.0:1713494763.110211:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.110213:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f64a80 x1796724596143936/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:379/0 lens 224/224 e 0 to 0 dl 1713494774 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713494763.110213:0:28471:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713494763.110216:0:28471:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621c8b4ff6c0 00000100:00100000:3.0:1713494763.110218:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f64a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:lustre-MDT0000-mdtlov_UUID+5:25484:x1796724596143936:12345-0@lo:400:kworker.0 Request processed in 103us (348us total) trans 0 rc 0/0 00000400:00000200:0.0:1713494763.110219:0:28471:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x2895d5 [1] + 224 00000400:00000200:0.0:1713494763.110221:0:28471:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:3.0:1713494763.110222:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2431 00000100:00000040:3.0:1713494763.110223:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880099088000 : new rpc_count 0 00000400:00000200:0.0:1713494763.110223:0:28471:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713494763.110224:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494763.110224:0:28471:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:3.0:1713494763.110226:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000200:0.0:1713494763.110226:0:28471:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880082510000 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:3.0:1713494763.110227:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9200. 00000020:00000010:3.0:1713494763.110229:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafc80. 00000020:00000010:3.0:1713494763.110230:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c8e9600. 00000100:00000040:0.0:1713494763.110231:0:28471:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880082510000 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:3.0:1713494763.110232:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff880099088000 : new refcount 4 00000100:00000001:3.0:1713494763.110233:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.110237:0:28471:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:0.0:1713494763.110239:0:28471:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7ca198 00000400:00000010:0.0:1713494763.110240:0:28471:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7ca198. 00000100:00000001:0.0:1713494763.110241:0:28471:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.110242:0:28471:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494763.110243:0:28471:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.110244:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713494763.110245:0:25483:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000040:0.0:1713494763.110245:0:28471:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 30 to 0@lo 00010000:00000001:0.0:1713494763.110246:0:28471:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000400:00000001:3.0:1713494763.110247:0:25483:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000020:00000001:0.0:1713494763.110247:0:28471:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:3.0:1713494763.110248:0:25483:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000020:00000001:0.0:1713494763.110248:0:28471:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000010:3.0:1713494763.110249:0:25483:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88009c1a8478. 00000100:00000040:0.0:1713494763.110250:0:28471:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082510e00 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:379/0 lens 224/224 e 0 to 0 dl 1713494774 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:3.0:1713494763.110251:0:25483:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f660 00000400:00000010:3.0:1713494763.110252:0:25483:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f660. 00000100:00000001:3.0:1713494763.110253:0:25483:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:3.0:1713494763.110255:0:25483:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880082510380 x1796724596143872/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.110255:0:28471:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082510e00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:lustre-MDT0000-lwp-OST0000_UUID+5:25486:x1796724596143808:12345-0@lo:400:kworker.0 Request processed in 115us (416us total) trans 0 rc 0/0 00000100:00000200:3.0:1713494763.110259:0:25483:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880082510380 x1796724596143872/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.110259:0:28471:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 774 00000100:00000040:0.0:1713494763.110260:0:28471:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88007e07e800 : new rpc_count 0 00000100:00000001:0.0:1713494763.110261:0:28471:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494763.110262:0:28471:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:3.0:1713494763.110263:0:25483:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000010:0.0:1713494763.110263:0:28471:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880074fbef00. 00000100:00000001:3.0:1713494763.110264:0:25483:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.110265:0:25483:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:3.0:1713494763.110265:0:25483:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000020:00000010:0.0:1713494763.110265:0:28471:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468578. 00000100:00000001:3.0:1713494763.110266:0:25483:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000010:0.0:1713494763.110266:0:28471:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801234c2200. 00000100:00000001:3.0:1713494763.110267:0:25483:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.110268:0:25483:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494763.110268:0:28471:0:(genops.c:906:class_export_put()) PUTting export ffff88007e07e800 : new refcount 4 00000100:00000001:0.0:1713494763.110269:0:28471:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00001000:3.0:1713494763.110270:0:25483:0:(import.c:1953:obd_at_measure()) add 5 to ffff880099180438 time=128 v=5 (5 5 5 5) 00000100:00001000:3.0:1713494763.110272:0:25483:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800991803f0 time=128 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494763.110273:0:25483:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713494763.110273:0:28471:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.110274:0:25483:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110274:0:28471:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00010000:00000001:3.0:1713494763.110275:0:25483:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00100000:0.0:1713494763.110275:0:28471:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 775 00010000:00000001:3.0:1713494763.110276:0:25483:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.110277:0:25483:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713494763.110277:0:28471:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880091f6a800 : new rpc_count 1 00000100:00000040:3.0:1713494763.110278:0:25483:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003701 00000100:00000001:0.0:1713494763.110278:0:28471:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788983296 : -131938920568320 : ffff88009381ea00) 00000100:00000001:3.0:1713494763.110279:0:25483:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713494763.110280:0:25483:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.110280:0:28471:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381ea00 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:379/0 lens 224/0 e 0 to 0 dl 1713494774 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713494763.110282:0:25483:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880082510380 x1796724596143872/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.110283:0:28471:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.110284:0:28471:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:3.0:1713494763.110286:0:25483:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00100000:0.0:1713494763.110286:0:28471:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381ea00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:lustre-MDT0000-lwp-MDT0000_UUID+5:25485:x1796724596144000:12345-0@lo:400:kworker.0 00000100:00000001:3.0:1713494763.110287:0:25483:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000200:0.0:1713494763.110287:0:28471:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596144000 00000100:00000001:3.0:1713494763.110288:0:25483:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.110289:0:28471:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000040:3.0:1713494763.110290:0:25483:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082510380 x1796724596143872/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713494763.110290:0:28471:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.110291:0:28471:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.110292:0:28471:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.110293:0:28471:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00000100:00100000:3.0:1713494763.110294:0:25483:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880082510380 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:25483:1796724596143872:0@lo:400:kworker.0 00000020:00000001:0.0:1713494763.110294:0:28471:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000001:3.0:1713494763.110296:0:25483:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.110296:0:28471:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.110296:0:28471:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:3.0:1713494763.110297:0:25483:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000020:00000001:0.0:1713494763.110297:0:28471:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000040:3.0:1713494763.110298:0:25483:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880082510380 x1796724596143872/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713494763.110298:0:28471:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.110299:0:28471:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713494763.110300:0:28471:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:3.0:1713494763.110301:0:25483:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713494763.110301:0:28471:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000001:3.0:1713494763.110302:0:25483:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:3.0:1713494763.110303:0:25483:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88007c8e8800. 02000000:00000010:0.0:1713494763.110303:0:28471:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800612cb800. 02000000:00000001:3.0:1713494763.110305:0:25483:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1713494763.110305:0:25483:0:(genops.c:1134:class_import_put()) Process entered 02000000:00000001:0.0:1713494763.110305:0:28471:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494763.110306:0:25483:0:(genops.c:1140:class_import_put()) import ffff880099180000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:0.0:1713494763.110306:0:28471:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.110307:0:25483:0:(genops.c:1147:class_import_put()) Process leaving 00000020:00000001:0.0:1713494763.110307:0:28471:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713494763.110308:0:25483:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8800a5ac3a00. 00010000:00000040:0.0:1713494763.110308:0:28471:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796724596144000 00010000:00000001:0.0:1713494763.110309:0:28471:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 02000000:00000001:3.0:1713494763.110310:0:25483:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713494763.110310:0:25483:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713494763.110311:0:25483:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082510380. 00010000:00000200:0.0:1713494763.110311:0:28471:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381ea00 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:379/0 lens 224/224 e 0 to 0 dl 1713494774 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.110313:0:25483:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713494763.110313:0:25483:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.110314:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.110314:0:28471:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.110315:0:28471:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.110316:0:25483:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00001000:0.0:1713494763.110316:0:28471:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800640209e8 time=117 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494763.110317:0:25483:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110317:0:28471:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:3.0:1713494763.110318:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000040:0.0:1713494763.110318:0:28471:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 31 to 0@lo 00000100:00000001:3.0:1713494763.110319:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110319:0:28471:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 02000000:00000001:0.0:1713494763.110320:0:28471:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.110321:0:28471:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110322:0:28471:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.110323:0:28471:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713494763.110324:0:28471:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7ca198. 00000100:00000200:0.0:1713494763.110326:0:28471:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796724596144000, offset 224 00000400:00000200:0.0:1713494763.110327:0:28471:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713494763.110330:0:28471:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713494763.110332:0:28471:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621c8b4ff780 00000400:00000200:0.0:1713494763.110334:0:28471:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x2895e5 [1] + 224 00000400:00000200:0.0:1713494763.110336:0:28471:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.110338:0:28471:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713494763.110339:0:28471:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713494763.110341:0:28471:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880082510a80 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713494763.110345:0:28471:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880082510a80 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.110349:0:28471:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:0.0:1713494763.110350:0:28471:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7ca198 00000400:00000010:0.0:1713494763.110351:0:28471:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7ca198. 00000100:00000001:0.0:1713494763.110352:0:28471:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.110352:0:28471:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494763.110353:0:28471:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.110354:0:28471:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 30 to 0@lo 00010000:00000001:0.0:1713494763.110355:0:28471:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.110356:0:28471:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.110357:0:28471:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.110358:0:28471:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381ea00 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:379/0 lens 224/224 e 0 to 0 dl 1713494774 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.110363:0:28471:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381ea00 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:lustre-MDT0000-lwp-MDT0000_UUID+5:25485:x1796724596144000:12345-0@lo:400:kworker.0 Request processed in 78us (497us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494763.110366:0:28471:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 775 00000100:00000040:0.0:1713494763.110367:0:28471:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880091f6a800 : new rpc_count 0 00000100:00000001:0.0:1713494763.110368:0:28471:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494763.110369:0:28471:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.110370:0:28471:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093af9e80. 00000020:00000010:0.0:1713494763.110372:0:28471:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468e10. 00000020:00000010:0.0:1713494763.110373:0:28471:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009316a800. 00000020:00000040:0.0:1713494763.110374:0:28471:0:(genops.c:906:class_export_put()) PUTting export ffff880091f6a800 : new refcount 4 00000100:00000001:0.0:1713494763.110375:0:28471:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.110384:0:25485:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494763.110385:0:25485:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1713494763.110387:0:25485:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713494763.110388:0:25485:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713494763.110389:0:25485:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006c501898. 00000400:00000200:0.0:1713494763.110391:0:25485:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7ca4c8 00000400:00000010:0.0:1713494763.110392:0:25485:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7ca4c8. 00000100:00000001:0.0:1713494763.110393:0:25485:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713494763.110394:0:25485:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880082510a80 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713494763.110398:0:25485:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880082510a80 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.110402:0:25485:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713494763.110403:0:25485:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.110404:0:25485:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713494763.110405:0:25485:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713494763.110406:0:25485:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.110406:0:25485:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.110407:0:25485:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.110409:0:25485:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800a61f0c38 time=117 v=5 (5 5 5 5) 00000100:00001000:0.0:1713494763.110411:0:25485:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a61f0bf0 time=117 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494763.110412:0:25485:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713494763.110413:0:25485:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713494763.110414:0:25485:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713494763.110415:0:25485:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110417:0:25485:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713494763.110417:0:25485:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000100:00000001:0.0:1713494763.110418:0:25485:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713494763.110419:0:25485:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.110421:0:25485:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880082510a80 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.110425:0:25485:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713494763.110426:0:25485:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713494763.110427:0:25485:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713494763.110428:0:25485:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082510a80 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.110435:0:25485:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880082510a80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0000_UUID:25485:1796724596144000:0@lo:400:kworker.0 00000400:00000001:0.0:1713494763.110438:0:25485:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713494763.110438:0:25485:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713494763.110439:0:25485:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006c5014d0. 00000400:00000200:0.0:1713494763.110440:0:25485:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7caaa0 00000400:00000010:0.0:1713494763.110441:0:25485:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7caaa0. 00000100:00000001:0.0:1713494763.110442:0:25485:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713494763.110443:0:25485:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff8800614a7b80 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713494763.110447:0:25485:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff8800614a7b80 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.110450:0:25485:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713494763.110450:0:25485:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.110451:0:25485:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713494763.110452:0:25485:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713494763.110452:0:25485:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.110453:0:25485:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.110454:0:25485:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.110456:0:25485:0:(import.c:1953:obd_at_measure()) add 5 to ffff880098886438 time=146 v=5 (5 5 5 5) 00000100:00001000:0.0:1713494763.110458:0:25485:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800988863f0 time=117 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494763.110460:0:25485:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713494763.110461:0:25485:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713494763.110462:0:25485:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713494763.110463:0:25485:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110464:0:25485:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713494763.110465:0:25485:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0001: skip recheck: last_committed 0 00000100:00000001:0.0:1713494763.110467:0:25485:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713494763.110467:0:25485:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.110470:0:25485:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff8800614a7b80 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.110475:0:25485:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713494763.110476:0:25485:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713494763.110478:0:25485:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713494763.110480:0:25485:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800614a7b80 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.110486:0:25485:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff8800614a7b80 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:25485:1796724596143744:0@lo:400:kworker.0 00000100:00000001:0.0:1713494763.110489:0:25485:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.110491:0:25485:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713494763.110494:0:25485:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880082510a80 x1796724596144000/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.110499:0:25485:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713494763.110500:0:25485:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713494763.110502:0:25485:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8801234c3600. 02000000:00000001:0.0:1713494763.110504:0:25485:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713494763.110505:0:25485:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713494763.110506:0:25485:0:(genops.c:1140:class_import_put()) import ffff8800a61f0800 refcount=2 obd=lustre-MDT0000-lwp-MDT0000 00000020:00000001:0.0:1713494763.110508:0:25485:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713494763.110509:0:25485:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88008bba1400. 02000000:00000001:0.0:1713494763.110513:0:25485:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713494763.110514:0:25485:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713494763.110535:0:25485:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082510a80. 00000100:00000001:0.0:1713494763.110538:0:25485:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713494763.110539:0:25485:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.110540:0:25485:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713494763.110543:0:25485:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff8800614a7b80 x1796724596143744/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.110549:0:25485:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713494763.110550:0:25485:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713494763.110551:0:25485:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff8801234c2e00. 02000000:00000001:0.0:1713494763.110553:0:25485:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713494763.110554:0:25485:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713494763.110555:0:25485:0:(genops.c:1140:class_import_put()) import ffff880098886000 refcount=2 obd=lustre-MDT0000-lwp-OST0001 00000020:00000001:0.0:1713494763.110557:0:25485:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713494763.110558:0:25485:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88006a4a0600. 02000000:00000001:0.0:1713494763.110560:0:25485:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713494763.110560:0:25485:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713494763.110561:0:25485:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800614a7b80. 00000100:00000001:0.0:1713494763.110563:0:25485:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713494763.110564:0:25485:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.110565:0:25485:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.110567:0:25485:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713494763.110568:0:25485:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110569:0:25485:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494763.110570:0:25485:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110734:0:25486:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494763.110736:0:25486:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1713494763.110739:0:25486:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713494763.110740:0:25486:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713494763.110742:0:25486:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880135941210. 00000400:00000200:0.0:1713494763.110745:0:25486:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880088f41000 00000400:00000010:0.0:1713494763.110747:0:25486:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880088f41000. 00000100:00000001:0.0:1713494763.110749:0:25486:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713494763.110753:0:25486:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880082510000 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:0.0:1713494763.110760:0:25486:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880082510000 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.110765:0:25486:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713494763.110766:0:25486:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.110768:0:25486:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713494763.110769:0:25486:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713494763.110771:0:25486:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.110772:0:25486:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.110774:0:25486:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.110777:0:25486:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800a6069438 time=153 v=5 (5 5 5 5) 00000100:00001000:0.0:1713494763.110780:0:25486:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a60693f0 time=117 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494763.110782:0:25486:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713494763.110783:0:25486:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713494763.110785:0:25486:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713494763.110786:0:25486:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110788:0:25486:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713494763.110789:0:25486:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00000100:00000001:0.0:1713494763.110791:0:25486:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713494763.110792:0:25486:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.110795:0:25486:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880082510000 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.110802:0:25486:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713494763.110804:0:25486:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713494763.110805:0:25486:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713494763.110808:0:25486:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082510000 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.110815:0:25486:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880082510000 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-OST0000_UUID:25486:1796724596143808:0@lo:400:kworker.0 00000100:00000001:0.0:1713494763.110818:0:25486:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.110820:0:25486:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713494763.110822:0:25486:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880082510000 x1796724596143808/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.110826:0:25486:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713494763.110827:0:25486:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713494763.110829:0:25486:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88012352ce00. 02000000:00000001:0.0:1713494763.110830:0:25486:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713494763.110831:0:25486:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713494763.110832:0:25486:0:(genops.c:1140:class_import_put()) import ffff8800a6069000 refcount=2 obd=lustre-MDT0000-lwp-OST0000 00000020:00000001:0.0:1713494763.110834:0:25486:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713494763.110835:0:25486:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88008f560700. 02000000:00000001:0.0:1713494763.110838:0:25486:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713494763.110839:0:25486:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713494763.110841:0:25486:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082510000. 00000100:00000001:0.0:1713494763.110843:0:25486:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713494763.110844:0:25486:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.110846:0:25486:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.110849:0:25486:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713494763.110850:0:25486:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.110852:0:25486:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494763.110853:0:25486:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.111626:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.111630:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.111632:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.111633:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.111634:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.111637:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800744af000. 00000100:00000010:2.0:1713494763.111643:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800916c8000. 00000020:00000040:2.0:1713494763.111644:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.111650:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.111651:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.111655:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494763.111660:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7ba10. 00000400:00000200:2.0:1713494763.111663:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.111668:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.111671:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525395:525395:256:4294967295] 192.168.202.16@tcp LPNI seq info [525395:525395:8:4294967295] 00000400:00000200:2.0:1713494763.111676:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.111679:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.111682:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.111684:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bba1400. 00000800:00000200:2.0:1713494763.111687:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.111690:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.111692:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bba1400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.111703:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda35c0-0x6621c8dda35c0 00000100:00000001:2.0:1713494763.111706:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.111786:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.111790:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bba1400. 00000400:00000200:0.0:1713494763.111793:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.111799:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.111802:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.111804:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800744af000 00000100:00000001:0.0:1713494763.111806:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.113566:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.113611:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.113613:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.113617:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.113622:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.113631:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289611 00000800:00000001:0.0:1713494763.113636:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.114798:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.114802:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.114955:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.114958:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.114963:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.114967:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494763.114969:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494763.114972:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.114973:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800744af000 00000100:00000001:0.0:1713494763.114984:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.114989:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.114992:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.115024:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.115028:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.115030:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.115036:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.115042:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.115045:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.115047:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.115049:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.115051:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.115052:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.115053:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.115054:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.115055:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.115056:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.115057:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.115058:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.115060:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.115061:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.115065:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.115067:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.115072:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800744adc00. 00080000:00000001:2.0:1713494763.115074:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134265281536 : -131939444270080 : ffff8800744adc00) 00080000:00000001:2.0:1713494763.115077:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.115093:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.115096:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.115106:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.115107:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.115108:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.115109:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.115111:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.115112:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.115114:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.115120:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.115122:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.115124:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.115127:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800931a0800. 00080000:00000001:2.0:1713494763.115128:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134782175232 : -131938927376384 : ffff8800931a0800) 00080000:00000001:2.0:1713494763.115132:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.115136:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.115137:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.115140:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.115157:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.115158:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.115160:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.115163:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.115167:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.115186:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.115218:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.115220:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.115222:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c360. 00000020:00000040:2.0:1713494763.115224:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.115225:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.115227:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.115228:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.115231:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.115233:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.115235:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.115266:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.115268:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927070, last_committed = 12884927069 00000001:00000010:2.0:1713494763.115270:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c0c0. 00000001:00000040:2.0:1713494763.115272:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.115274:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.115278:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.115301:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.115302:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.115308:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.117226:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.117228:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.117230:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.117231:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.117234:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.117235:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.117236:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.117238:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.117240:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800916c8000. 00000100:00000010:2.0:1713494763.117241:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800744af000. 00000100:00000001:2.0:1713494763.117243:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.117244:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.117246:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927069, transno 12884927070, xid 1796724638758336 00010000:00000001:2.0:1713494763.117248:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.117253:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089980700 x1796724638758336/t12884927070(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.117258:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.117259:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.117261:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.117263:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.117265:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.117266:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.117268:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.117270:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.117271:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.117273:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.117275:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515220. 00000100:00000200:2.0:1713494763.117277:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638758336, offset 224 00000400:00000200:2.0:1713494763.117280:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.117284:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.117288:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525396:525396:256:4294967295] 192.168.202.16@tcp LPNI seq info [525396:525396:8:4294967295] 00000400:00000200:2.0:1713494763.117293:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.117296:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.117298:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bba1400. 00000800:00000200:2.0:1713494763.117301:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.117305:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.117307:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bba1400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.117319:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.117321:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.117323:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.117324:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.117325:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.117328:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089980700 x1796724638758336/t12884927070(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.117334:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089980700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638758336:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7341us (7581us total) trans 12884927070 rc 0/0 00000100:00100000:2.0:1713494763.117340:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66688 00000100:00000040:2.0:1713494763.117341:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.117343:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.117344:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.117348:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (857735168->858783743) req@ffff880089980700 x1796724638758336/t12884927070(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.117353:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.117354:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089980700 with x1796724638758336 ext(857735168->858783743) 00010000:00000001:2.0:1713494763.117356:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.117357:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.117358:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.117359:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.117362:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.117363:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.117364:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.117365:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.117366:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880089980700 00002000:00000001:2.0:1713494763.117367:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.117368:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.117370:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b780. 00000020:00000010:2.0:1713494763.117372:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00000020:00000010:2.0:1713494763.117374:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012352d400. 00000020:00000040:2.0:1713494763.117376:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.117377:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494763.117393:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.117397:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bba1400. 00000400:00000200:3.0:1713494763.117401:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.117406:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.117409:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515220 00000400:00000010:3.0:1713494763.117411:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515220. 00000100:00000001:3.0:1713494763.117415:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.117416:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.118191:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.118195:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.118197:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.118198:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.118203:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.118210:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3600 00000400:00000200:0.0:1713494763.118214:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 11448 00000800:00000001:0.0:1713494763.118218:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.118228:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.118230:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.118234:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.118238:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.118239:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494763.118243:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381ed80. 00000100:00000040:0.0:1713494763.118246:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381ed80 x1796724638758400 msgsize 440 00000100:00100000:0.0:1713494763.118250:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.118265:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.118269:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.118273:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.118338:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.118340:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638758400 02000000:00000001:3.0:1713494763.118342:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.118343:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.118345:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.118347:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.118349:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638758400 00000020:00000001:3.0:1713494763.118351:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.118352:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.118353:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.118355:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.118356:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.118358:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.118360:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.118361:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.118364:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c8e9600. 00000020:00000010:3.0:1713494763.118366:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9200. 00000020:00000010:3.0:1713494763.118368:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafc80. 00000100:00000040:3.0:1713494763.118371:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494763.118373:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.118373:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494763.118374:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.118377:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.118388:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.118393:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.118394:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.118397:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58542 00000100:00000040:3.0:1713494763.118399:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.118400:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788984192 : -131938920567424 : ffff88009381ed80) 00000100:00000040:3.0:1713494763.118404:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381ed80 x1796724638758400/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.118412:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.118413:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.118415:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638758400:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494763.118417:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638758400 00000020:00000001:3.0:1713494763.118419:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.118420:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.118421:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.118423:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.118424:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494763.118425:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.118427:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.118428:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.118428:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.118430:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.118431:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.118432:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.118434:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.118435:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.118436:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.118437:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.118438:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.118439:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.118440:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.118440:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.118441:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.118442:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.118445:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.118446:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.118449:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d656000. 02000000:00000001:3.0:1713494763.118451:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.118453:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.118455:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494763.118457:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.118459:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.118463:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.118465:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494763.118467:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494763.118469:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494763.118473:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494763.118475:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494763.128188:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713494763.128189:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.128192:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:3.0:1713494763.128194:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.128194:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494763.128196:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927070 is committed 00000001:00000040:2.0:1713494763.128198:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:3.0:1713494763.128199:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:2.0:1713494763.128200:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494763.128202:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c0c0. 00000020:00000001:3.0:1713494763.128205:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.128205:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494763.128206:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494763.128208:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:3.0:1713494763.128209:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:2.0:1713494763.128209:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494763.128210:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c360. 00002000:00000001:3.0:1713494763.128229:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713494763.128229:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.128231:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713494763.128232:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:2.0:1713494763.128232:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800931a0800. 00080000:00000001:2.0:1713494763.128233:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713494763.128234:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:2.0:1713494763.128235:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494763.128235:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.128236:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494763.128236:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800744adc00. 00010000:00000040:3.0:1713494763.128238:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927070, transno 0, xid 1796724638758400 00080000:00000001:2.0:1713494763.128238:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713494763.128241:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494763.128249:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381ed80 x1796724638758400/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494763.128257:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494763.128258:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494763.128261:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494763.128265:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494763.128267:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494763.128269:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494763.128272:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494763.128274:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.128275:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494763.128278:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494763.128281:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f660. 00000100:00000200:3.0:1713494763.128286:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638758400, offset 224 00000400:00000200:3.0:1713494763.128290:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.128298:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.128303:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525397:525397:256:4294967295] 192.168.202.16@tcp LPNI seq info [525397:525397:8:4294967295] 00000400:00000200:3.0:1713494763.128312:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.128318:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.128321:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135ad2d00. 00000800:00000200:3.0:1713494763.128325:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.128331:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.128334:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.128350:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.128353:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.128356:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.128357:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.128359:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.128364:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381ed80 x1796724638758400/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.128373:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638758400:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9958us (10124us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494763.128381:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58542 00000100:00000040:3.0:1713494763.128383:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.128386:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494763.128387:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.128391:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9200. 00000020:00000010:3.0:1713494763.128394:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafc80. 00000020:00000010:3.0:1713494763.128397:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c8e9600. 00000800:00000200:0.0:1713494763.128397:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713494763.128401:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000800:00000010:0.0:1713494763.128401:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2d00. 00000100:00000001:3.0:1713494763.128403:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.128403:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.128407:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.128409:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f660 00000400:00000010:0.0:1713494763.128411:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f660. 00000100:00000001:0.0:1713494763.128413:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.128414:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.132965:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.132973:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.132975:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.132976:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.132981:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.132988:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3680 00000400:00000200:3.0:1713494763.132994:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 242048 00000800:00000001:3.0:1713494763.132999:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.133007:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.133009:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.133011:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.133015:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.133016:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.133019:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880089981180. 00000100:00000040:3.0:1713494763.133021:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880089981180 x1796724638758528 msgsize 488 00000100:00100000:3.0:1713494763.133024:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.133036:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.133040:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.133042:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.133095:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.133098:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638758528 02000000:00000001:2.0:1713494763.133100:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.133101:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.133103:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.133106:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.133108:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638758528 00000020:00000001:2.0:1713494763.133110:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.133111:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.133112:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.133114:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.133116:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.133118:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.133120:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.133121:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.133124:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123676e00. 00000020:00000010:2.0:1713494763.133126:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b580. 00000020:00000010:2.0:1713494763.133129:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000100:00000040:2.0:1713494763.133133:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.133135:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.133136:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.133137:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.133139:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.133140:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.133142:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.133144:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.133146:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.133147:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.133148:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.133150:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.133151:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.133152:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.133153:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.133154:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.133155:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.133155:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.133156:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.133158:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.133159:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.133160:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.133162:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.133163:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.133165:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.133183:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (858783744->859832319) req@ffff880089981180 x1796724638758528/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.133191:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.133192:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089981180 with x1796724638758528 ext(858783744->859832319) 00010000:00000001:2.0:1713494763.133194:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.133195:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.133197:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.133198:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.133215:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.133217:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.133218:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.133219:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.133220:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880089981180 00002000:00000001:2.0:1713494763.133221:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.133222:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.133226:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.133240:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.133246:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.133247:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.133250:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66689 00000100:00000040:2.0:1713494763.133252:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.133253:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134622663040 : -131939086888576 : ffff880089981180) 00000100:00000040:2.0:1713494763.133257:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880089981180 x1796724638758528/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.133262:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.133263:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.133266:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880089981180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638758528:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.133269:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638758528 00000020:00000001:2.0:1713494763.133271:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.133273:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.133274:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.133276:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.133276:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.133278:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.133281:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.133282:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.133283:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.133284:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.133285:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.133290:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.133291:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.133294:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800931a0800. 02000000:00000001:2.0:1713494763.133296:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.133297:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.133300:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.133301:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.133303:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.133304:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.133308:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.133310:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.133312:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.133313:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.133315:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3825205248 00000020:00000001:2.0:1713494763.133317:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.133318:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3825205248 left=3313500160 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713494763.133320:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3313500160 : 3313500160 : c5800000) 00000020:00000001:2.0:1713494763.133322:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.133323:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713494763.133325:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.133325:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.133328:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713494763.133330:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.133331:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.133333:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713494763.133335:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713494763.133337:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494763.133338:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.133339:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.133341:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.133344:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.133346:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.133349:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.133352:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.135323:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.135329:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.135331:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.135332:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.135334:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.135336:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800931a3400. 00000100:00000010:2.0:1713494763.135339:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c1b5000. 00000020:00000040:2.0:1713494763.135341:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.135347:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.135349:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.135355:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494763.135360:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7ba48. 00000400:00000200:2.0:1713494763.135364:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.135370:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.135374:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525398:525398:256:4294967295] 192.168.202.16@tcp LPNI seq info [525398:525398:8:4294967295] 00000400:00000200:2.0:1713494763.135378:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.135382:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.135386:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.135389:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bc66100. 00000800:00000200:2.0:1713494763.135392:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.135396:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.135399:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bc66100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.135415:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda3680-0x6621c8dda3680 00000100:00000001:2.0:1713494763.135418:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.135478:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.135482:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bc66100. 00000400:00000200:0.0:1713494763.135486:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.135490:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.135493:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.135495:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800931a3400 00000100:00000001:0.0:1713494763.135496:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.136558:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.136579:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.136581:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.136582:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.136587:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.136594:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28961d 00000800:00000001:0.0:1713494763.136597:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.137814:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.137817:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.138126:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.138128:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.138131:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.138134:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494763.138136:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494763.138139:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.138141:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800931a3400 00000100:00000001:0.0:1713494763.138150:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.138153:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.138155:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.138196:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.138200:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.138202:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.138207:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.138214:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.138217:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.138219:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.138221:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.138222:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.138224:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.138226:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.138227:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.138228:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.138229:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.138230:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.138232:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.138235:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.138237:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.138242:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.138245:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.138251:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800931a2c00. 00080000:00000001:2.0:1713494763.138253:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134782184448 : -131938927367168 : ffff8800931a2c00) 00080000:00000001:2.0:1713494763.138255:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.138272:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.138274:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.138284:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.138285:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.138286:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.138288:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.138289:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.138291:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.138293:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.138300:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.138302:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.138304:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.138306:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800931a2000. 00080000:00000001:2.0:1713494763.138307:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134782181376 : -131938927370240 : ffff8800931a2000) 00080000:00000001:2.0:1713494763.138311:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.138315:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.138316:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.138319:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.138337:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.138338:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.138340:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.138343:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.138347:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.138350:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.138377:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.138380:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.138381:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c480. 00000020:00000040:2.0:1713494763.138383:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.138384:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.138386:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.138387:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.138389:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.138391:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.138392:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.138422:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.138423:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927071, last_committed = 12884927070 00000001:00000010:2.0:1713494763.138426:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4cae0. 00000001:00000040:2.0:1713494763.138428:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.138429:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.138432:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.138452:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.138453:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.138458:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.140299:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.140301:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.140303:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.140304:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.140307:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.140308:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.140309:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.140311:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.140313:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c1b5000. 00000100:00000010:2.0:1713494763.140315:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800931a3400. 00000100:00000001:2.0:1713494763.140316:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.140317:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.140320:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927070, transno 12884927071, xid 1796724638758528 00010000:00000001:2.0:1713494763.140322:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.140326:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880089981180 x1796724638758528/t12884927071(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.140333:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.140334:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.140336:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.140339:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.140341:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.140342:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.140344:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.140345:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.140347:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.140349:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.140351:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8c38. 00000100:00000200:2.0:1713494763.140353:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638758528, offset 224 00000400:00000200:2.0:1713494763.140356:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.140361:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.140364:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525399:525399:256:4294967295] 192.168.202.16@tcp LPNI seq info [525399:525399:8:4294967295] 00000400:00000200:2.0:1713494763.140370:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.140373:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.140376:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bc66100. 00000800:00000200:2.0:1713494763.140379:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.140383:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.140385:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bc66100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.140396:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.140398:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.140400:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.140400:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.140402:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.140405:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880089981180 x1796724638758528/t12884927071(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.140411:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880089981180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638758528:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7147us (7388us total) trans 12884927071 rc 0/0 00000100:00100000:2.0:1713494763.140418:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66689 00000100:00000040:2.0:1713494763.140420:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.140421:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.140422:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.140426:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (858783744->859832319) req@ffff880089981180 x1796724638758528/t12884927071(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.140431:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.140433:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880089981180 with x1796724638758528 ext(858783744->859832319) 00010000:00000001:2.0:1713494763.140434:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.140435:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.140437:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.140438:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.140439:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.140441:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.140442:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.140442:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.140443:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880089981180 00002000:00000001:2.0:1713494763.140445:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.140446:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.140449:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b580. 00000020:00000010:2.0:1713494763.140452:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00000020:00000010:2.0:1713494763.140454:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123676e00. 00000020:00000040:2.0:1713494763.140456:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.140457:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494763.140468:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.140472:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bc66100. 00000400:00000200:3.0:1713494763.140477:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.140481:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.140484:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8c38 00000400:00000010:3.0:1713494763.140486:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8c38. 00000100:00000001:3.0:1713494763.140489:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.140490:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.141309:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.141314:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.141316:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.141317:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.141321:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.141327:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda36c0 00000400:00000200:0.0:1713494763.141332:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 11888 00000800:00000001:0.0:1713494763.141335:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.141341:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.141343:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.141345:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.141348:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.141349:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494763.141352:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381f100. 00000100:00000040:0.0:1713494763.141354:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381f100 x1796724638758592 msgsize 440 00000100:00100000:0.0:1713494763.141357:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.141368:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.141371:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.141373:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.141402:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.141404:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638758592 02000000:00000001:3.0:1713494763.141406:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.141407:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.141410:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.141412:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.141414:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638758592 00000020:00000001:3.0:1713494763.141416:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.141417:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.141418:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.141420:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.141421:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.141423:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.141426:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.141427:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.141430:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880122e6e000. 00000020:00000010:3.0:1713494763.141432:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9200. 00000020:00000010:3.0:1713494763.141435:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafc80. 00000100:00000040:3.0:1713494763.141439:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494763.141441:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.141442:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494763.141443:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.141445:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.141455:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.141460:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.141461:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.141464:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58543 00000100:00000040:3.0:1713494763.141466:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.141467:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788985088 : -131938920566528 : ffff88009381f100) 00000100:00000040:3.0:1713494763.141470:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381f100 x1796724638758592/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.141476:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.141476:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.141478:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638758592:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494763.141480:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638758592 00000020:00000001:3.0:1713494763.141481:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.141483:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.141485:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.141486:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.141487:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494763.141489:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.141491:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.141492:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.141493:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.141495:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.141496:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.141497:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.141499:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.141500:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.141501:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.141502:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.141503:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.141504:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.141504:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.141505:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.141506:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.141507:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.141509:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.141510:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.141513:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d654c00. 02000000:00000001:3.0:1713494763.141514:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.141532:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.141534:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494763.141535:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.141537:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.141540:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.141541:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494763.141543:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494763.141545:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494763.141547:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494763.141549:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494763.150510:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494763.150534:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:3.0:1713494763.150536:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.150536:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494763.150539:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927071 is committed 00000020:00000001:3.0:1713494763.150540:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494763.150543:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:3.0:1713494763.150545:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494763.150547:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494763.150550:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4cae0. 00000020:00000001:3.0:1713494763.150551:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.150554:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494763.150554:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494763.150556:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494763.150558:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:3.0:1713494763.150559:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.150560:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713494763.150560:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000002:3.0:1713494763.150563:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000010:0.0:1713494763.150563:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c480. 00010000:00000040:3.0:1713494763.150567:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927071, transno 0, xid 1796724638758592 00040000:00000001:0.0:1713494763.150567:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494763.150569:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:3.0:1713494763.150570:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713494763.150571:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800931a2000. 00080000:00000001:0.0:1713494763.150574:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494763.150576:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:3.0:1713494763.150577:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381f100 x1796724638758592/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713494763.150577:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494763.150579:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494763.150580:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800931a2c00. 00080000:00000001:0.0:1713494763.150582:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713494763.150583:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494763.150585:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494763.150588:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494763.150592:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494763.150594:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494763.150595:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494763.150597:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494763.150599:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.150601:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494763.150603:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494763.150606:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3fc38. 00000100:00000200:3.0:1713494763.150626:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638758592, offset 224 00000400:00000200:3.0:1713494763.150629:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.150636:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.150641:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525400:525400:256:4294967295] 192.168.202.16@tcp LPNI seq info [525400:525400:8:4294967295] 00000400:00000200:3.0:1713494763.150647:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.150650:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.150653:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135ad2d00. 00000800:00000200:3.0:1713494763.150657:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.150660:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.150663:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.150670:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.150671:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.150673:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.150674:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.150675:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.150678:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381f100 x1796724638758592/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.150684:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638758592:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9206us (9328us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494763.150690:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58543 00000100:00000040:3.0:1713494763.150692:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.150694:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494763.150695:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.150698:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9200. 00000020:00000010:3.0:1713494763.150700:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafc80. 00000020:00000010:3.0:1713494763.150702:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880122e6e000. 00000020:00000040:3.0:1713494763.150705:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494763.150706:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.150719:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.150721:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2d00. 00000400:00000200:0.0:1713494763.150724:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.150728:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.150730:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3fc38 00000400:00000010:0.0:1713494763.150731:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3fc38. 00000100:00000001:0.0:1713494763.150733:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.150734:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.155110:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.155118:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.155120:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.155122:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.155127:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.155134:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3740 00000400:00000200:3.0:1713494763.155140:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 242536 00000800:00000001:3.0:1713494763.155144:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.155151:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.155153:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.155155:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.155159:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.155160:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.155164:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d445f80. 00000100:00000040:3.0:1713494763.155166:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88008d445f80 x1796724638758720 msgsize 488 00000100:00100000:3.0:1713494763.155182:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.155192:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.155196:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.155199:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.155236:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.155239:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638758720 02000000:00000001:2.0:1713494763.155241:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.155242:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.155244:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.155247:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.155249:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638758720 00000020:00000001:2.0:1713494763.155251:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.155252:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.155253:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.155256:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.155257:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.155259:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.155262:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.155263:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.155266:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011eb64000. 00000020:00000010:2.0:1713494763.155268:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2be80. 00000020:00000010:2.0:1713494763.155271:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000100:00000040:2.0:1713494763.155276:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.155278:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.155279:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.155281:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.155282:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.155284:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.155285:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.155288:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.155290:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.155291:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.155293:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.155295:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.155296:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.155297:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.155298:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.155299:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.155300:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.155300:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.155301:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.155304:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.155305:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.155306:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.155307:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.155308:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.155310:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.155314:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (859832320->860880895) req@ffff88008d445f80 x1796724638758720/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.155320:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.155321:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d445f80 with x1796724638758720 ext(859832320->860880895) 00010000:00000001:2.0:1713494763.155323:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.155324:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.155325:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.155326:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.155328:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.155330:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.155331:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.155332:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.155333:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008d445f80 00002000:00000001:2.0:1713494763.155334:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.155335:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.155338:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.155350:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.155354:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.155355:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.155358:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66690 00000100:00000040:2.0:1713494763.155360:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.155362:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134684286848 : -131939025264768 : ffff88008d445f80) 00000100:00000040:2.0:1713494763.155365:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d445f80 x1796724638758720/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.155369:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.155370:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.155372:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d445f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638758720:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.155374:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638758720 00000020:00000001:2.0:1713494763.155375:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.155377:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.155378:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.155379:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.155380:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.155382:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.155384:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.155385:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.155386:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.155386:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.155388:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.155391:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.155392:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.155394:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008cfe1c00. 02000000:00000001:2.0:1713494763.155396:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.155397:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.155399:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.155400:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.155402:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.155403:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.155406:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.155408:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.155409:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.155411:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.155412:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3824156672 00000020:00000001:2.0:1713494763.155414:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.155416:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3824156672 left=3311403008 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713494763.155418:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3311403008 : 3311403008 : c5600000) 00000020:00000001:2.0:1713494763.155420:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.155420:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713494763.155422:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.155422:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.155424:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713494763.155425:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.155427:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.155428:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713494763.155430:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713494763.155431:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494763.155432:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.155433:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.155435:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.155438:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.155439:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.155442:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.155445:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.157014:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.157019:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.157020:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.157021:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.157023:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.157025:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008cfe2c00. 00000100:00000010:2.0:1713494763.157032:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800916c8000. 00000020:00000040:2.0:1713494763.157034:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.157039:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.157041:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.157046:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494763.157051:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7ba80. 00000400:00000200:2.0:1713494763.157053:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.157059:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.157063:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525401:525401:256:4294967295] 192.168.202.16@tcp LPNI seq info [525401:525401:8:4294967295] 00000400:00000200:2.0:1713494763.157065:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.157069:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.157072:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.157074:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880061647300. 00000800:00000200:2.0:1713494763.157077:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.157080:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.157083:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061647300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.157099:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda3740-0x6621c8dda3740 00000100:00000001:2.0:1713494763.157101:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.157192:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.157197:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880061647300. 00000400:00000200:0.0:1713494763.157200:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.157204:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.157206:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.157207:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008cfe2c00 00000100:00000001:0.0:1713494763.157209:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.157940:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.157970:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.157972:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.157983:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.157988:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494763.157996:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289629 00000800:00000001:2.0:1713494763.158001:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.158513:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.158530:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.158845:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.158847:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.159113:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.159116:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.159120:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494763.159124:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:2.0:1713494763.159127:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:2.0:1713494763.159130:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.159131:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008cfe2c00 00000100:00000001:2.0:1713494763.159141:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.159147:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.159149:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.159183:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.159187:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494763.159189:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.159193:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.159211:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.159214:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.159216:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.159218:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.159219:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.159221:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.159222:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.159223:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.159224:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.159226:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.159227:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.159230:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494763.159232:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494763.159234:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.159239:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.159242:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.159247:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800903c0800. 00080000:00000001:0.0:1713494763.159250:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134734071808 : -131938975479808 : ffff8800903c0800) 00080000:00000001:0.0:1713494763.159253:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.159270:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.159273:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.159284:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.159286:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.159287:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.159289:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494763.159291:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.159293:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494763.159295:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494763.159301:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494763.159304:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494763.159306:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.159308:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800903c3400. 00080000:00000001:0.0:1713494763.159310:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134734083072 : -131938975468544 : ffff8800903c3400) 00080000:00000001:0.0:1713494763.159314:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494763.159320:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.159321:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.159325:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494763.159345:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494763.159347:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.159348:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.159352:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.159357:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.159360:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494763.159387:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.159390:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494763.159391:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963d80. 00000020:00000040:0.0:1713494763.159394:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.159395:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.159397:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.159398:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494763.159400:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494763.159402:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494763.159404:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494763.159434:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494763.159436:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927072, last_committed = 12884927071 00000001:00000010:0.0:1713494763.159438:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9638a0. 00000001:00000040:0.0:1713494763.159440:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494763.159441:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494763.159445:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494763.159465:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494763.159466:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.159471:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494763.161345:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494763.161347:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.161350:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.161351:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.161355:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494763.161356:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494763.161357:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494763.161359:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494763.161361:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800916c8000. 00000100:00000010:0.0:1713494763.161363:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008cfe2c00. 00000100:00000001:0.0:1713494763.161364:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494763.161366:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.161368:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927071, transno 12884927072, xid 1796724638758720 00010000:00000001:0.0:1713494763.161370:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.161376:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d445f80 x1796724638758720/t12884927072(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.161382:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.161383:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.161386:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494763.161389:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.161392:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.161393:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.161395:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.161397:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.161399:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.161401:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.161403:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7caaa0. 00000100:00000200:0.0:1713494763.161406:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638758720, offset 224 00000400:00000200:0.0:1713494763.161409:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.161415:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.161419:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525402:525402:256:4294967295] 192.168.202.16@tcp LPNI seq info [525402:525402:8:4294967295] 00000400:00000200:0.0:1713494763.161425:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.161428:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.161431:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d92b700. 00000800:00000200:0.0:1713494763.161434:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.161438:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.161440:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.161456:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.161458:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.161460:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.161461:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.161462:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.161465:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d445f80 x1796724638758720/t12884927072(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.161472:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d445f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638758720:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6101us (6303us total) trans 12884927072 rc 0/0 00000100:00100000:0.0:1713494763.161479:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66690 00000100:00000040:0.0:1713494763.161481:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.161484:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494763.161485:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.161489:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (859832320->860880895) req@ffff88008d445f80 x1796724638758720/t12884927072(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.161495:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.161496:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d445f80 with x1796724638758720 ext(859832320->860880895) 00010000:00000001:0.0:1713494763.161498:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.161499:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.161501:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.161502:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.161503:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.161505:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.161506:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.161506:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.161507:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008d445f80 00002000:00000001:0.0:1713494763.161509:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.161510:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.161513:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2be80. 00000020:00000010:0.0:1713494763.161528:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00000020:00000010:0.0:1713494763.161531:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011eb64000. 00000020:00000040:0.0:1713494763.161534:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494763.161535:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494763.161569:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.161573:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92b700. 00000400:00000200:3.0:1713494763.161575:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.161579:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.161582:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7caaa0 00000400:00000010:3.0:1713494763.161584:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7caaa0. 00000100:00000001:3.0:1713494763.161587:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.161588:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.162461:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.162466:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.162467:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.162469:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.162473:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.162479:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3780 00000400:00000200:0.0:1713494763.162485:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 12328 00000800:00000001:0.0:1713494763.162488:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.162497:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.162498:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.162502:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.162505:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.162507:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494763.162510:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381f480. 00000100:00000040:0.0:1713494763.162512:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381f480 x1796724638758784 msgsize 440 00000100:00100000:0.0:1713494763.162537:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.162543:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.162547:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.162549:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.162613:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.162616:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638758784 02000000:00000001:3.0:1713494763.162618:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.162619:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.162620:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.162623:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.162625:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638758784 00000020:00000001:3.0:1713494763.162627:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.162628:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.162629:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.162631:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.162633:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.162634:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.162637:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.162638:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.162641:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092621200. 00000020:00000010:3.0:1713494763.162644:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9200. 00000020:00000010:3.0:1713494763.162648:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafc80. 00000100:00000040:3.0:1713494763.162653:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494763.162655:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.162655:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494763.162657:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.162660:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.162672:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.162678:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.162679:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.162683:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58544 00000100:00000040:3.0:1713494763.162685:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.162686:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788985984 : -131938920565632 : ffff88009381f480) 00000100:00000040:3.0:1713494763.162690:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381f480 x1796724638758784/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.162696:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.162697:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.162700:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638758784:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494763.162702:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638758784 00000020:00000001:3.0:1713494763.162704:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.162706:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.162707:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.162709:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.162710:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494763.162711:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.162713:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.162714:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.162715:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.162717:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.162718:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.162720:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.162721:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.162722:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.162723:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.162724:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.162725:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.162726:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.162727:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.162728:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.162729:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.162730:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.162733:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.162734:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.162737:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d655800. 02000000:00000001:3.0:1713494763.162739:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.162740:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.162742:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494763.162743:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.162744:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.162748:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.162749:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494763.162751:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494763.162753:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494763.162756:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494763.162758:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494763.172963:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713494763.172968:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494763.172969:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494763.172972:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927072 is committed 00000001:00000040:2.0:1713494763.172975:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00080000:00000001:3.0:1713494763.172976:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713494763.172978:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:3.0:1713494763.172980:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:2.0:1713494763.172996:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9638a0. 00000020:00000001:3.0:1713494763.172999:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.173000:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494763.173002:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713494763.173004:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713494763.173004:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494763.173006:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:3.0:1713494763.173007:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:2.0:1713494763.173008:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963d80. 00002000:00000001:3.0:1713494763.173010:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713494763.173011:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713494763.173012:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:2.0:1713494763.173013:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:3.0:1713494763.173014:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000010:2.0:1713494763.173015:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800903c3400. 00010000:00000040:3.0:1713494763.173017:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927072, transno 0, xid 1796724638758784 00080000:00000001:2.0:1713494763.173018:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713494763.173019:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:2.0:1713494763.173020:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494763.173022:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.173023:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494763.173025:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800903c0800. 00080000:00000001:2.0:1713494763.173026:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713494763.173027:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381f480 x1796724638758784/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494763.173035:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494763.173037:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494763.173041:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494763.173044:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494763.173062:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494763.173064:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494763.173066:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494763.173069:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.173070:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494763.173073:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494763.173076:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f330. 00000100:00000200:3.0:1713494763.173080:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638758784, offset 224 00000400:00000200:3.0:1713494763.173084:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.173091:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.173095:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525403:525403:256:4294967295] 192.168.202.16@tcp LPNI seq info [525403:525403:8:4294967295] 00000400:00000200:3.0:1713494763.173103:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.173108:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.173111:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e500. 00000800:00000200:3.0:1713494763.173115:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.173120:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.173123:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.173128:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.173130:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.173131:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.173132:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.173134:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.173136:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381f480 x1796724638758784/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.173143:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638758784:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10445us (10629us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494763.173148:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58544 00000100:00000040:3.0:1713494763.173150:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.173152:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494763.173153:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.173155:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9200. 00000020:00000010:3.0:1713494763.173157:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafc80. 00000020:00000010:3.0:1713494763.173159:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092621200. 00000020:00000040:3.0:1713494763.173161:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494763.173162:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.173162:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.173164:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e500. 00000400:00000200:2.0:1713494763.173179:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.173183:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.173185:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f330 00000400:00000010:2.0:1713494763.173186:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f330. 00000100:00000001:2.0:1713494763.173188:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.173189:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.178189:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.178196:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.178198:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.178200:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.178205:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.178211:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3800 00000400:00000200:3.0:1713494763.178216:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 243024 00000800:00000001:3.0:1713494763.178219:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.178227:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.178228:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.178231:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.178234:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.178235:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.178239:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d447480. 00000100:00000040:3.0:1713494763.178241:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88008d447480 x1796724638758912 msgsize 488 00000100:00100000:3.0:1713494763.178243:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.178255:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.178259:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.178261:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.178277:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.178279:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638758912 02000000:00000001:0.0:1713494763.178281:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.178282:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.178284:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.178286:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.178288:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638758912 00000020:00000001:0.0:1713494763.178290:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.178291:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.178292:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.178294:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494763.178296:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.178298:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.178300:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.178301:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.178304:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801234c3600. 00000020:00000010:0.0:1713494763.178307:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbed80. 00000020:00000010:0.0:1713494763.178310:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468e10. 00000100:00000040:0.0:1713494763.178314:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494763.178316:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.178317:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494763.178319:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494763.178320:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.178322:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.178323:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.178324:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.178327:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.178328:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.178329:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.178331:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.178332:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.178333:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.178334:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.178335:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.178336:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.178336:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.178337:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494763.178339:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.178340:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.178341:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.178342:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494763.178343:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.178345:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.178349:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (860880896->861929471) req@ffff88008d447480 x1796724638758912/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.178354:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.178356:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d447480 with x1796724638758912 ext(860880896->861929471) 00010000:00000001:0.0:1713494763.178358:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.178359:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.178360:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.178361:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.178363:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.178364:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.178365:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.178366:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.178367:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008d447480 00002000:00000001:0.0:1713494763.178368:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.178369:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.178372:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.178383:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.178387:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.178389:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.178391:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66691 00000100:00000040:0.0:1713494763.178393:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.178394:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134684292224 : -131939025259392 : ffff88008d447480) 00000100:00000040:0.0:1713494763.178397:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d447480 x1796724638758912/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.178402:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.178403:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.178405:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d447480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638758912:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494763.178407:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638758912 00000020:00000001:0.0:1713494763.178408:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.178410:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.178411:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.178412:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.178412:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.178430:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.178432:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.178433:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.178434:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.178435:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.178436:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494763.178439:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.178440:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.178443:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800931a2000. 02000000:00000001:0.0:1713494763.178444:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.178445:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.178447:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494763.178449:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.178450:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494763.178451:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.178455:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494763.178457:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494763.178459:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494763.178462:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494763.178465:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3823108096 00000020:00000001:0.0:1713494763.178468:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494763.178470:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3823108096 left=3310354432 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:0.0:1713494763.178473:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3310354432 : 3310354432 : c5500000) 00000020:00000001:0.0:1713494763.178476:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494763.178478:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:0.0:1713494763.178481:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494763.178482:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494763.178485:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:0.0:1713494763.178488:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494763.178490:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494763.178493:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:0.0:1713494763.178496:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:0.0:1713494763.178499:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494763.178501:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494763.178503:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.178505:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.178510:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.178512:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494763.178516:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.178520:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494763.180245:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494763.180250:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.180251:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.180252:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.180253:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494763.180256:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800931a0c00. 00000100:00000010:0.0:1713494763.180259:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009925b000. 00000020:00000040:0.0:1713494763.180260:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494763.180265:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494763.180267:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494763.180272:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494763.180277:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353998f8. 00000400:00000200:0.0:1713494763.180279:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.180286:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.180289:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525404:525404:256:4294967295] 192.168.202.16@tcp LPNI seq info [525404:525404:8:4294967295] 00000400:00000200:0.0:1713494763.180291:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494763.180295:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494763.180298:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.180300:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8801211b6400. 00000800:00000200:0.0:1713494763.180302:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.180305:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.180308:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801211b6400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494763.180321:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda3800-0x6621c8dda3800 00000100:00000001:0.0:1713494763.180323:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494763.180402:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.180406:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801211b6400. 00000400:00000200:2.0:1713494763.180409:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.180413:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494763.180415:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.180417:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800931a0c00 00000100:00000001:2.0:1713494763.180418:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.181364:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.181393:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.181396:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.181398:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.181403:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494763.181411:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289635 00000800:00000001:2.0:1713494763.181416:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.182061:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.182064:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.182653:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.182656:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.182659:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494763.182662:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494763.182664:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494763.182671:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.182672:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800931a0c00 00000100:00000001:2.0:1713494763.182677:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.182681:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.182683:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.182683:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.182686:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494763.182687:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.182690:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.182694:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.182696:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.182697:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.182698:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.182699:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.182701:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.182702:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.182703:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.182703:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.182704:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.182705:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.182706:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494763.182708:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494763.182709:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.182712:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.182714:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.182718:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800931a2c00. 00080000:00000001:0.0:1713494763.182719:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134782184448 : -131938927367168 : ffff8800931a2c00) 00080000:00000001:0.0:1713494763.182721:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.182733:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.182734:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.182742:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.182743:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.182744:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.182746:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494763.182747:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.182749:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494763.182751:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494763.182756:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494763.182758:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494763.182760:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.182762:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a6a7f400. 00080000:00000001:0.0:1713494763.182763:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135110243328 : -131938599308288 : ffff8800a6a7f400) 00080000:00000001:0.0:1713494763.182766:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494763.182771:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.182772:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.182774:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494763.182787:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494763.182788:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.182790:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.182794:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.182797:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.182801:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494763.182826:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.182828:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494763.182829:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963e40. 00000020:00000040:0.0:1713494763.182831:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.182833:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.182835:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.182836:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494763.182838:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494763.182840:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494763.182841:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494763.182868:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494763.182870:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927073, last_committed = 12884927072 00000001:00000010:0.0:1713494763.182872:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963240. 00000001:00000040:0.0:1713494763.182874:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494763.182875:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494763.182879:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494763.182899:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494763.182900:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.182905:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494763.185226:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494763.185230:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.185233:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.185235:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.185240:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494763.185242:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494763.185243:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494763.185246:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494763.185249:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009925b000. 00000100:00000010:0.0:1713494763.185252:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800931a0c00. 00000100:00000001:0.0:1713494763.185255:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494763.185256:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.185260:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927072, transno 12884927073, xid 1796724638758912 00010000:00000001:0.0:1713494763.185263:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.185270:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d447480 x1796724638758912/t12884927073(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.185278:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.185280:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.185284:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494763.185287:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.185290:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.185293:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.185295:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.185298:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.185300:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.185303:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.185306:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f82a8. 00000100:00000200:0.0:1713494763.185310:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638758912, offset 224 00000400:00000200:0.0:1713494763.185315:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.185322:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.185328:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525405:525405:256:4294967295] 192.168.202.16@tcp LPNI seq info [525405:525405:8:4294967295] 00000400:00000200:0.0:1713494763.185337:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.185342:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.185346:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120fac600. 00000800:00000200:0.0:1713494763.185351:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.185357:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.185360:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.185378:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.185382:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.185384:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.185386:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.185388:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.185394:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d447480 x1796724638758912/t12884927073(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.185405:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d447480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638758912:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7000us (7161us total) trans 12884927073 rc 0/0 00000100:00100000:0.0:1713494763.185414:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66691 00000100:00000040:0.0:1713494763.185417:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.185420:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494763.185422:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.185428:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (860880896->861929471) req@ffff88008d447480 x1796724638758912/t12884927073(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:3.0:1713494763.185467:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.185472:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120fac600. 00000400:00000200:3.0:1713494763.185476:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.185481:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.185485:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f82a8 00000400:00000010:3.0:1713494763.185488:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f82a8. 00000100:00000001:3.0:1713494763.185491:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:0.0:1713494763.185491:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000100:00000001:3.0:1713494763.185493:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00100000:0.0:1713494763.185493:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d447480 with x1796724638758912 ext(860880896->861929471) 00010000:00000001:0.0:1713494763.185496:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.185498:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.185500:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.185502:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.185505:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.185508:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.185509:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.185510:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.185512:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008d447480 00002000:00000001:0.0:1713494763.185514:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.185548:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.185552:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880074fbed80. 00000020:00000010:0.0:1713494763.185557:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468e10. 00000020:00000010:0.0:1713494763.185561:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801234c3600. 00000020:00000040:0.0:1713494763.185564:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494763.185567:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.186547:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.186554:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.186556:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.186558:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.186563:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.186570:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3840 00000400:00000200:2.0:1713494763.186576:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 12768 00000800:00000001:2.0:1713494763.186580:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.186588:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.186590:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.186593:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.186597:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.186599:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494763.186602:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082511180. 00000100:00000040:2.0:1713494763.186604:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082511180 x1796724638758976 msgsize 440 00000100:00100000:2.0:1713494763.186608:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.186623:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.186628:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.186630:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.186662:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.186665:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638758976 02000000:00000001:3.0:1713494763.186668:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.186670:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.186672:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.186675:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.186678:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638758976 00000020:00000001:3.0:1713494763.186680:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.186682:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.186683:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.186686:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.186688:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.186690:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.186693:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.186695:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.186698:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009951fe00. 00000020:00000010:3.0:1713494763.186701:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9200. 00000020:00000010:3.0:1713494763.186704:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafc80. 00000100:00000040:3.0:1713494763.186710:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494763.186712:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.186714:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494763.186716:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.186719:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.186734:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.186742:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.186744:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.186749:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58545 00000100:00000040:3.0:1713494763.186752:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.186754:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500569472 : -131939208982144 : ffff880082511180) 00000100:00000040:3.0:1713494763.186760:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082511180 x1796724638758976/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.186771:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.186772:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.186777:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082511180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638758976:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494763.186781:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638758976 00000020:00000001:3.0:1713494763.186783:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.186800:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.186802:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.186805:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.186806:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494763.186809:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.186811:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.186814:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.186815:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.186817:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.186819:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.186821:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.186823:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.186825:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.186826:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.186828:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.186829:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.186831:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.186832:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.186834:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.186836:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.186838:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.186840:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.186842:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.186845:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005d656c00. 02000000:00000001:3.0:1713494763.186846:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.186849:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.186851:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494763.186853:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.186854:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.186858:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.186860:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494763.186862:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494763.186864:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494763.186868:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494763.186871:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494763.197794:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.197797:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.197800:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:2.0:1713494763.197803:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713494763.197805:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.197806:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713494763.197807:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:2.0:1713494763.197808:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494763.197809:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927073 is committed 00002000:00000001:0.0:1713494763.197809:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.197811:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:2.0:1713494763.197812:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000002:0.0:1713494763.197813:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:2.0:1713494763.197814:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494763.197816:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963240. 00010000:00000040:0.0:1713494763.197816:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927073, transno 0, xid 1796724638758976 00010000:00000001:0.0:1713494763.197818:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:2.0:1713494763.197819:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494763.197820:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494763.197821:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494763.197822:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000200:0.0:1713494763.197822:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082511180 x1796724638758976/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:2.0:1713494763.197823:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963e40. 00040000:00000001:2.0:1713494763.197825:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.197827:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713494763.197827:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:2.0:1713494763.197828:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6a7f400. 00010000:00000001:0.0:1713494763.197828:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.197830:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00080000:00000001:2.0:1713494763.197831:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494763.197832:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494763.197832:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.197833:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:0.0:1713494763.197833:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000010:2.0:1713494763.197834:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800931a2c00. 00000100:00000040:0.0:1713494763.197834:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000001:2.0:1713494763.197835:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713494763.197836:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.197838:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.197839:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.197840:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.197842:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.197844:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8550. 00000100:00000200:0.0:1713494763.197846:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638758976, offset 224 00000400:00000200:0.0:1713494763.197849:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.197854:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.197857:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525406:525406:256:4294967295] 192.168.202.16@tcp LPNI seq info [525406:525406:8:4294967295] 00000400:00000200:0.0:1713494763.197863:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.197866:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.197867:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880124193600. 00000800:00000200:0.0:1713494763.197870:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.197873:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.197876:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880124193600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.197880:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.197882:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.197884:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.197885:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.197886:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.197889:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082511180 x1796724638758976/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.197895:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082511180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638758976:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11123us (11289us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494763.197900:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58545 00000100:00000040:0.0:1713494763.197902:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.197903:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494763.197904:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.197906:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9200. 00000020:00000010:0.0:1713494763.197908:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafc80. 00000020:00000010:0.0:1713494763.197910:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009951fe00. 00000020:00000040:0.0:1713494763.197912:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494763.197914:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.197915:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.197917:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880124193600. 00000400:00000200:2.0:1713494763.197920:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.197924:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.197926:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8550 00000400:00000010:2.0:1713494763.197927:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8550. 00000100:00000001:2.0:1713494763.197929:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.197930:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.202152:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.202160:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.202162:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.202164:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.202182:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.202190:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda38c0 00000400:00000200:3.0:1713494763.202195:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 243512 00000800:00000001:3.0:1713494763.202199:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.202209:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.202210:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.202213:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.202216:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.202218:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.202221:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d444000. 00000100:00000040:3.0:1713494763.202224:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88008d444000 x1796724638759104 msgsize 488 00000100:00100000:3.0:1713494763.202227:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.202239:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.202243:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.202245:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.202263:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.202266:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638759104 02000000:00000001:0.0:1713494763.202268:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.202269:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.202271:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.202274:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.202276:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638759104 00000020:00000001:0.0:1713494763.202278:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.202279:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.202280:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.202282:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494763.202284:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.202286:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.202288:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.202290:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.202292:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007151c200. 00000020:00000010:0.0:1713494763.202295:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbe880. 00000020:00000010:0.0:1713494763.202298:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468e10. 00000100:00000040:0.0:1713494763.202303:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494763.202304:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.202305:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494763.202307:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494763.202309:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.202310:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.202312:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.202314:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.202315:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.202317:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.202319:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.202320:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.202322:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.202323:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.202324:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.202325:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.202341:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.202341:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.202342:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494763.202344:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.202345:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.202346:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.202347:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494763.202348:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.202349:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.202353:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (861929472->862978047) req@ffff88008d444000 x1796724638759104/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.202358:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.202360:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d444000 with x1796724638759104 ext(861929472->862978047) 00010000:00000001:0.0:1713494763.202361:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.202362:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.202364:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.202365:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.202366:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.202368:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.202368:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.202369:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.202370:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008d444000 00002000:00000001:0.0:1713494763.202371:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.202372:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.202375:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.202385:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.202389:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.202390:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.202393:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66692 00000100:00000040:0.0:1713494763.202395:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.202396:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134684278784 : -131939025272832 : ffff88008d444000) 00000100:00000040:0.0:1713494763.202398:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d444000 x1796724638759104/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.202403:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.202403:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.202405:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d444000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638759104:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494763.202407:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638759104 00000020:00000001:0.0:1713494763.202408:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.202411:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.202412:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.202413:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.202414:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.202416:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.202417:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.202418:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.202419:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.202420:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.202421:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494763.202424:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.202425:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.202427:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800931a0000. 02000000:00000001:0.0:1713494763.202428:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.202429:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.202431:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494763.202432:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.202434:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494763.202434:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.202437:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494763.202439:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494763.202442:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494763.202444:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494763.202446:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3822059520 00000020:00000001:0.0:1713494763.202449:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494763.202451:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3822059520 left=3310354432 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713494763.202454:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3310354432 : 3310354432 : c5500000) 00000020:00000001:0.0:1713494763.202456:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494763.202458:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713494763.202460:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494763.202461:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494763.202464:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713494763.202466:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494763.202467:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494763.202470:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713494763.202472:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713494763.202475:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494763.202477:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494763.202478:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.202480:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.202484:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.202486:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494763.202489:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.202493:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494763.204243:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494763.204248:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.204250:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.204251:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.204253:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494763.204255:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800931a2c00. 00000100:00000010:0.0:1713494763.204258:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880117998000. 00000020:00000040:0.0:1713494763.204260:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494763.204266:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494763.204268:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494763.204273:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494763.204278:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353998c0. 00000400:00000200:0.0:1713494763.204281:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.204287:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.204291:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525407:525407:256:4294967295] 192.168.202.16@tcp LPNI seq info [525407:525407:8:4294967295] 00000400:00000200:0.0:1713494763.204294:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494763.204298:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494763.204302:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.204304:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880124193600. 00000800:00000200:0.0:1713494763.204307:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.204310:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.204313:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880124193600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494763.204328:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda38c0-0x6621c8dda38c0 00000100:00000001:0.0:1713494763.204330:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494763.204424:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.204428:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880124193600. 00000400:00000200:2.0:1713494763.204432:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.204436:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494763.204439:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.204441:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800931a2c00 00000100:00000001:2.0:1713494763.204442:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.205712:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.205742:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.205744:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.205746:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.205751:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494763.205759:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289641 00000800:00000001:2.0:1713494763.205764:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.206264:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.206801:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.207513:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.207535:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.207540:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494763.207544:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494763.207547:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494763.207557:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.207559:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800931a2c00 00000100:00000001:3.0:1713494763.207588:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.207596:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.207601:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.207622:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.207627:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494763.207629:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.207634:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.207655:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.207658:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.207660:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.207663:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.207664:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.207666:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.207667:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.207669:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.207670:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.207672:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.207673:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.207675:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494763.207677:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494763.207679:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.207683:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.207686:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.207690:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008db93400. 00080000:00000001:0.0:1713494763.207692:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134691943424 : -131939017608192 : ffff88008db93400) 00080000:00000001:0.0:1713494763.207695:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.207711:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.207712:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.207722:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.207724:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.207725:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.207726:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494763.207728:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.207729:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494763.207731:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494763.207736:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494763.207739:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494763.207741:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.207742:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008db91000. 00080000:00000001:0.0:1713494763.207743:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134691934208 : -131939017617408 : ffff88008db91000) 00080000:00000001:0.0:1713494763.207747:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494763.207752:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.207753:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.207757:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494763.207773:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494763.207774:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.207776:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.207779:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.207784:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.207787:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494763.207816:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.207819:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494763.207820:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963840. 00000020:00000040:0.0:1713494763.207822:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.207824:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.207826:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.207827:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494763.207829:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494763.207832:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494763.207834:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494763.207864:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494763.207866:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927074, last_committed = 12884927073 00000001:00000010:0.0:1713494763.207868:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963300. 00000001:00000040:0.0:1713494763.207870:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494763.207872:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494763.207875:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494763.207897:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494763.207899:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.207905:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494763.209952:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494763.209954:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.209956:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.209958:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.209962:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494763.209963:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494763.209964:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494763.209966:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494763.209968:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880117998000. 00000100:00000010:0.0:1713494763.209970:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800931a2c00. 00000100:00000001:0.0:1713494763.209972:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494763.209973:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.209975:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927073, transno 12884927074, xid 1796724638759104 00010000:00000001:0.0:1713494763.209977:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.209983:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d444000 x1796724638759104/t12884927074(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.209989:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.209990:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.209993:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494763.209995:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.209997:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.209999:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.210001:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.210003:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.210004:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.210006:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.210008:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7ca3b8. 00000100:00000200:0.0:1713494763.210011:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638759104, offset 224 00000400:00000200:0.0:1713494763.210014:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.210019:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.210023:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525408:525408:256:4294967295] 192.168.202.16@tcp LPNI seq info [525408:525408:8:4294967295] 00000400:00000200:0.0:1713494763.210029:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.210032:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.210035:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880088f8fd00. 00000800:00000200:0.0:1713494763.210038:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.210041:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.210044:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880088f8fd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.210058:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.210060:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.210061:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.210062:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.210064:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.210067:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d444000 x1796724638759104/t12884927074(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.210074:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d444000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638759104:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7669us (7848us total) trans 12884927074 rc 0/0 00000100:00100000:0.0:1713494763.210080:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66692 00000100:00000040:0.0:1713494763.210082:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.210084:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494763.210085:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.210089:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (861929472->862978047) req@ffff88008d444000 x1796724638759104/t12884927074(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.210099:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.210101:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d444000 with x1796724638759104 ext(861929472->862978047) 00010000:00000001:0.0:1713494763.210103:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.210104:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.210105:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.210106:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.210108:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.210109:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.210110:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.210111:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.210112:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008d444000 00002000:00000001:0.0:1713494763.210113:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.210115:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.210117:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880074fbe880. 00000020:00000010:0.0:1713494763.210119:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468e10. 00000020:00000010:0.0:1713494763.210121:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007151c200. 00000020:00000040:0.0:1713494763.210123:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494763.210125:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.210151:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.210155:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880088f8fd00. 00000400:00000200:2.0:1713494763.210159:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.210163:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.210166:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7ca3b8 00000400:00000010:2.0:1713494763.210178:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7ca3b8. 00000100:00000001:2.0:1713494763.210181:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.210182:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.211365:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.211373:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.211375:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.211377:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.211382:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.211389:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3900 00000400:00000200:2.0:1713494763.211395:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 13208 00000800:00000001:2.0:1713494763.211399:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.211408:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.211410:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.211413:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.211416:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.211418:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494763.211421:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082511500. 00000100:00000040:2.0:1713494763.211423:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880082511500 x1796724638759168 msgsize 440 00000100:00100000:2.0:1713494763.211427:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.211442:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.211447:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.211450:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.211469:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.211472:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638759168 02000000:00000001:0.0:1713494763.211474:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.211475:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.211477:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.211479:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.211482:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638759168 00000020:00000001:0.0:1713494763.211483:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.211484:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.211486:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.211488:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.211490:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.211492:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.211494:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.211496:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.211499:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007507c600. 00000020:00000010:0.0:1713494763.211501:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbe880. 00000020:00000010:0.0:1713494763.211504:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468e10. 00000100:00000040:0.0:1713494763.211508:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494763.211510:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.211511:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494763.211512:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.211540:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.211548:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.211554:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.211555:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.211559:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58546 00000100:00000040:0.0:1713494763.211562:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.211563:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500570368 : -131939208981248 : ffff880082511500) 00000100:00000040:0.0:1713494763.211567:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082511500 x1796724638759168/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.211574:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.211575:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.211577:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082511500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638759168:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494763.211580:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638759168 00000020:00000001:0.0:1713494763.211582:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.211583:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.211584:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.211586:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.211587:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494763.211589:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.211591:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.211592:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.211593:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.211595:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.211596:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.211597:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.211599:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.211601:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.211602:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.211603:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.211604:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.211605:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.211606:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.211607:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.211608:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.211609:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.211612:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.211613:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.211616:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008db92800. 02000000:00000001:0.0:1713494763.211617:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.211618:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.211621:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494763.211622:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.211623:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.211626:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.211627:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494763.211629:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494763.211631:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494763.211634:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494763.211635:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494763.222881:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494763.222886:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.222888:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494763.222891:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927074 is committed 00000001:00000040:3.0:1713494763.222894:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.222897:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.222900:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963300. 00000020:00000001:3.0:1713494763.222904:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494763.222906:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.222907:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.222910:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494763.222912:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963840. 00040000:00000001:3.0:1713494763.222915:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.222917:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.222919:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008db91000. 00080000:00000001:3.0:1713494763.222922:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494763.222925:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.222926:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.222927:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.222928:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008db93400. 00080000:00000001:3.0:1713494763.222931:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713494763.223061:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.223063:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58000. 00000400:00000200:3.0:1713494763.223065:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.223069:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.223082:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880130d5ba18 00000400:00000010:3.0:1713494763.223084:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880130d5ba18. 00000100:00000001:3.0:1713494763.223087:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.223088:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.228712:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.228723:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.228725:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.228727:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.228734:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.228744:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3980 00000400:00000200:3.0:1713494763.228750:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 244000 00000800:00000001:3.0:1713494763.228756:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.228768:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.228770:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.228774:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.228778:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.228779:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.228784:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082469c00. 00000100:00000040:3.0:1713494763.228786:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082469c00 x1796724638759296 msgsize 488 00000100:00100000:3.0:1713494763.228790:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.228804:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.228808:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.228811:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.230964:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.230968:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880092b58800. 00000400:00000200:2.0:1713494763.230971:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.230975:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494763.230978:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.230980:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008fdb6400 00000100:00000001:2.0:1713494763.230981:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.232442:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.232479:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.232482:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.232499:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.232505:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494763.232512:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28964d 00000800:00000001:3.0:1713494763.232534:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.233726:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.233729:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.233872:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.233874:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.233879:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494763.233883:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:3.0:1713494763.233885:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:3.0:1713494763.233890:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.233892:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008fdb6400 00000100:00000001:3.0:1713494763.233903:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.233908:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.233911:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494763.236326:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.236329:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58000. 00000400:00000200:3.0:1713494763.236331:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.236334:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.236337:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad2a8 00000400:00000010:3.0:1713494763.236338:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad2a8. 00000100:00000001:3.0:1713494763.236343:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.236344:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.237413:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.237435:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.237436:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.237437:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.237441:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.237447:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda39c0 00000400:00000200:2.0:1713494763.237452:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 13648 00000800:00000001:2.0:1713494763.237455:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.237461:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.237463:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.237465:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.237468:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.237469:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494763.237473:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082511880. 00000100:00000040:2.0:1713494763.237475:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880082511880 x1796724638759360 msgsize 440 00000100:00100000:2.0:1713494763.237478:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.237490:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.237495:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.237496:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494763.249992:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494763.249997:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.249999:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494763.250000:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927075 is committed 00000001:00000040:3.0:1713494763.250003:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.250006:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.250008:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6600. 00000020:00000001:3.0:1713494763.250012:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494763.250013:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.250015:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.250016:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494763.250018:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6d80. 00040000:00000001:3.0:1713494763.250020:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.250022:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.250023:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fdb6c00. 00080000:00000001:3.0:1713494763.250025:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494763.250027:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.250028:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.250029:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.250030:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fdb7000. 00080000:00000001:3.0:1713494763.250031:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713494763.250271:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.250274:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012b712300. 00000400:00000200:3.0:1713494763.250278:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.250282:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.250285:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adbb0 00000400:00000010:3.0:1713494763.250287:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adbb0. 00000100:00000001:3.0:1713494763.250289:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.250291:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.255910:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.255918:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.255920:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.255922:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.255927:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.255934:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3a40 00000400:00000200:3.0:1713494763.255940:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 244488 00000800:00000001:3.0:1713494763.255946:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.255956:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.255958:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.255961:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.255965:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.255967:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.255972:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082468000. 00000100:00000040:3.0:1713494763.255975:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082468000 x1796724638759488 msgsize 488 00000100:00100000:3.0:1713494763.255979:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.255994:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.256000:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.256004:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.258328:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.258332:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012b712300. 00000400:00000200:2.0:1713494763.258336:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.258340:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494763.258344:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.258345:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008fdb4c00 00000100:00000001:2.0:1713494763.258347:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.259556:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.259589:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.259592:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.259603:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.259609:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494763.259618:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289659 00000800:00000001:3.0:1713494763.259624:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.260688:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.260690:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.260908:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.260911:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.260914:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494763.260917:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:3.0:1713494763.260918:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:3.0:1713494763.260923:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.260924:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008fdb4c00 00000100:00000001:3.0:1713494763.260932:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.260935:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.260937:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494763.263730:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.263733:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012b712300. 00000400:00000200:3.0:1713494763.263737:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.263741:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.263744:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03550 00000400:00000010:3.0:1713494763.263746:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03550. 00000100:00000001:3.0:1713494763.263749:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.263750:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.264674:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.264680:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.264683:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.264685:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.264690:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.264697:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3a80 00000400:00000200:2.0:1713494763.264703:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 14088 00000800:00000001:2.0:1713494763.264707:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.264715:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.264717:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.264720:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.264723:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.264725:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494763.264729:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082511c00. 00000100:00000040:2.0:1713494763.264731:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880082511c00 x1796724638759552 msgsize 440 00000100:00100000:2.0:1713494763.264735:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.264745:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.264751:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.264753:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:3.0:1713494763.277124:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494763.277128:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.277130:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494763.277132:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927076 is committed 00000001:00000040:3.0:1713494763.277135:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.277138:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.277140:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6240. 00000020:00000001:3.0:1713494763.277144:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494763.277146:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.277148:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.277149:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494763.277151:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6300. 00040000:00000001:3.0:1713494763.277154:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.277157:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.277159:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fdb7000. 00080000:00000001:3.0:1713494763.277161:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494763.277164:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.277164:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.277165:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.277179:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fdb6000. 00080000:00000001:3.0:1713494763.277181:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713494763.277298:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.277301:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801314bb900. 00000400:00000200:3.0:1713494763.277304:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.277309:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.277312:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03908 00000400:00000010:3.0:1713494763.277314:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03908. 00000100:00000001:3.0:1713494763.277317:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.277318:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.282442:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.282451:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.282453:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.282454:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.282460:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.282468:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3b00 00000400:00000200:3.0:1713494763.282473:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 244976 00000800:00000001:3.0:1713494763.282478:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.282485:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.282486:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.282489:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.282492:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.282494:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.282497:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082468a80. 00000100:00000040:3.0:1713494763.282499:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082468a80 x1796724638759680 msgsize 488 00000100:00100000:3.0:1713494763.282502:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.282531:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.282536:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.282538:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.284801:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.284806:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8801314bb900. 00000400:00000200:2.0:1713494763.284809:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.284814:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494763.284817:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.284819:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009cb74400 00000100:00000001:2.0:1713494763.284820:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.286196:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.286232:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.286234:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.286237:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.286243:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494763.286251:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289665 00000800:00000001:3.0:1713494763.286257:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.287204:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.287207:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.287479:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.287481:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.287484:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494763.287487:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:3.0:1713494763.287488:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:3.0:1713494763.287493:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.287494:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009cb74400 00000100:00000001:3.0:1713494763.287503:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.287506:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.287508:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.287672:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.287675:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.287676:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.287680:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.287684:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.287686:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.287688:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.287689:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.287690:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.287691:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.287692:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.287693:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.287694:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.287695:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.287695:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.287697:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.287698:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.287700:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.287704:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.287707:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.287712:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880089621800. 00080000:00000001:2.0:1713494763.287714:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134619125760 : -131939090425856 : ffff880089621800) 00080000:00000001:2.0:1713494763.287717:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.287734:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.287736:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.287746:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.287748:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.287749:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.287750:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.287751:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.287753:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.287754:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.287760:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.287762:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.287764:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.287766:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880089621c00. 00080000:00000001:2.0:1713494763.287767:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134619126784 : -131939090424832 : ffff880089621c00) 00080000:00000001:2.0:1713494763.287771:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.287776:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.287777:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.287779:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.287796:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.287798:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.287799:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.287803:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.287806:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.287809:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.287847:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.287849:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.287851:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c900. 00000020:00000040:2.0:1713494763.287852:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.287854:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.287856:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.287857:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.287859:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.287861:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.287862:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.287890:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.287892:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927077, last_committed = 12884927076 00000001:00000010:2.0:1713494763.287894:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4ce40. 00000001:00000040:2.0:1713494763.287896:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.287897:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.287900:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.287941:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.287943:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.287949:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.290348:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.290351:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.290353:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.290354:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.290358:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.290359:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.290361:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.290363:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.290365:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a5ecb000. 00000100:00000010:2.0:1713494763.290368:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009cb74400. 00000100:00000001:2.0:1713494763.290370:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.290371:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.290373:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927076, transno 12884927077, xid 1796724638759680 00010000:00000001:2.0:1713494763.290377:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.290382:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082468a80 x1796724638759680/t12884927077(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.290400:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.290402:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.290405:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.290408:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.290410:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.290412:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.290414:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.290416:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.290417:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.290419:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.290422:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515088. 00000100:00000200:2.0:1713494763.290425:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638759680, offset 224 00000400:00000200:2.0:1713494763.290428:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.290434:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.290438:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525417:525417:256:4294967295] 192.168.202.16@tcp LPNI seq info [525417:525417:8:4294967295] 00000400:00000200:2.0:1713494763.290444:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.290448:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.290450:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbb3500. 00000800:00000200:2.0:1713494763.290454:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.290458:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.290460:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.290476:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.290479:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.290480:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.290481:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.290483:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.290486:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082468a80 x1796724638759680/t12884927077(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.290499:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082468a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638759680:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7785us (7997us total) trans 12884927077 rc 0/0 00000100:00100000:2.0:1713494763.290506:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66695 00000100:00000040:2.0:1713494763.290508:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.290510:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.290511:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.290532:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (865075200->866123775) req@ffff880082468a80 x1796724638759680/t12884927077(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.290538:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.290540:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082468a80 with x1796724638759680 ext(865075200->866123775) 00010000:00000001:2.0:1713494763.290542:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.290543:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.290545:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.290547:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.290548:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.290550:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.290551:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.290552:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.290553:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082468a80 00002000:00000001:2.0:1713494763.290555:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.290556:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.290560:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741e80. 00000020:00000010:2.0:1713494763.290562:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1ed8. 00000020:00000010:2.0:1713494763.290565:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011eb65c00. 00000020:00000040:2.0:1713494763.290568:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.290569:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494763.290581:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.290586:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbb3500. 00000400:00000200:3.0:1713494763.290590:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.290596:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.290600:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515088 00000400:00000010:3.0:1713494763.290603:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515088. 00000100:00000001:3.0:1713494763.290606:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.290608:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.291631:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.291639:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.291642:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.291645:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.291652:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.291662:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3b40 00000400:00000200:2.0:1713494763.291669:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 14528 00000800:00000001:2.0:1713494763.291675:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.291686:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.291689:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.291694:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.291698:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.291700:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494763.291705:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082511f80. 00000100:00000040:2.0:1713494763.291708:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880082511f80 x1796724638759744 msgsize 440 00000100:00100000:2.0:1713494763.291713:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.291726:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.291732:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.291735:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713494763.303906:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713494763.303909:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494763.303911:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494763.303913:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927077 is committed 00000001:00000040:2.0:1713494763.303915:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.303917:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494763.303919:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4ce40. 00000020:00000001:2.0:1713494763.303921:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494763.303923:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494763.303924:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494763.303925:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494763.303926:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c900. 00040000:00000001:2.0:1713494763.303928:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.303930:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494763.303931:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880089621c00. 00080000:00000001:2.0:1713494763.303932:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494763.303933:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494763.303934:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.303935:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494763.303935:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880089621800. 00080000:00000001:2.0:1713494763.303937:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713494763.304134:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.304138:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58000. 00000400:00000200:3.0:1713494763.304142:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.304146:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.304149:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad660 00000400:00000010:3.0:1713494763.304151:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad660. 00000100:00000001:3.0:1713494763.304154:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.304155:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.309043:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.309053:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.309055:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.309058:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.309064:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.309074:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3bc0 00000400:00000200:3.0:1713494763.309081:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 245464 00000800:00000001:3.0:1713494763.309086:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.309096:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.309099:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.309102:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.309107:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.309109:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.309113:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082469880. 00000100:00000040:3.0:1713494763.309115:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082469880 x1796724638759872 msgsize 488 00000100:00100000:3.0:1713494763.309119:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.309132:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.309137:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.309140:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.309221:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.309223:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638759872 02000000:00000001:2.0:1713494763.309225:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.309227:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.309228:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.309231:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.309233:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638759872 00000020:00000001:2.0:1713494763.309235:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.309236:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.309238:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.309240:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.309242:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.309243:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.309246:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.309247:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.309250:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005fe66600. 00000020:00000010:2.0:1713494763.309253:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b680. 00000020:00000010:2.0:1713494763.309255:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494763.309260:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.309262:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.309262:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.309264:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.309266:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.309267:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.309269:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.309271:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.309273:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.309275:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.309276:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.309278:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.309279:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.309280:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.309281:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.309282:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.309283:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.309284:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.309285:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.309287:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.309288:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.309289:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.309291:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.309292:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.309294:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.309298:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (866123776->867172351) req@ffff880082469880 x1796724638759872/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.309303:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.309305:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082469880 with x1796724638759872 ext(866123776->867172351) 00010000:00000001:2.0:1713494763.309307:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.309308:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.309309:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.309311:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.309312:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.309314:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.309315:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.309316:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.309316:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082469880 00002000:00000001:2.0:1713494763.309318:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.309319:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.309321:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.309335:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.309340:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.309341:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.309343:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66696 00000100:00000040:2.0:1713494763.309345:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.309346:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134499883136 : -131939209668480 : ffff880082469880) 00000100:00000040:2.0:1713494763.309349:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082469880 x1796724638759872/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.309354:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.309355:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.309357:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082469880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638759872:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.309360:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638759872 00000020:00000001:2.0:1713494763.309361:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.309363:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.309364:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.309365:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.309366:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.309367:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.309370:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.309370:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.309371:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.309372:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.309373:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.309377:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.309378:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.309381:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880089621800. 02000000:00000001:2.0:1713494763.309382:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.309384:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.309385:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.309386:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.309388:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.309389:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.309392:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.309394:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.309395:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.309397:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.309398:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3817865216 00000020:00000001:2.0:1713494763.309400:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.309401:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3817865216 left=3305111552 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713494763.309404:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:2.0:1713494763.309405:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.309406:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713494763.309407:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.309409:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.309411:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713494763.309413:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.309414:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.309416:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713494763.309418:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713494763.309419:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494763.309420:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.309421:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.309423:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.309426:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.309427:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.309430:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.309433:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.311040:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.311045:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.311046:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.311047:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.311048:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.311051:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880089621c00. 00000100:00000010:2.0:1713494763.311054:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801203bf000. 00000020:00000040:2.0:1713494763.311056:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.311061:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.311063:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.311068:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494763.311073:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bab8. 00000400:00000200:2.0:1713494763.311076:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.311082:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.311086:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525419:525419:256:4294967295] 192.168.202.16@tcp LPNI seq info [525419:525419:8:4294967295] 00000400:00000200:2.0:1713494763.311089:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.311093:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.311096:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.311099:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008cbb3500. 00000800:00000200:2.0:1713494763.311102:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.311106:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.311109:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.311132:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda3bc0-0x6621c8dda3bc0 00000100:00000001:2.0:1713494763.311134:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.311210:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.311215:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008cbb3500. 00000400:00000200:0.0:1713494763.311218:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.311223:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.311226:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.311229:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880089621c00 00000100:00000001:0.0:1713494763.311230:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.312381:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.312415:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.312417:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.312431:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.312437:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494763.312445:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289671 00000800:00000001:3.0:1713494763.312451:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.313752:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.313755:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.314263:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.314266:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.314271:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494763.314275:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:3.0:1713494763.314278:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:3.0:1713494763.314282:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.314283:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880089621c00 00000100:00000001:3.0:1713494763.314295:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.314300:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.314303:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.314318:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.314322:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.314324:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.314329:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.314335:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.314337:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.314338:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.314340:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.314341:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.314342:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.314343:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.314344:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.314344:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.314345:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.314346:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.314347:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.314349:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.314350:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.314355:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.314357:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.314366:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880089623000. 00080000:00000001:2.0:1713494763.314368:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134619131904 : -131939090419712 : ffff880089623000) 00080000:00000001:2.0:1713494763.314370:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.314387:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.314389:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.314400:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.314401:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.314402:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.314403:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.314405:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.314406:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.314408:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.314414:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.314417:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.314419:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.314421:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880089620800. 00080000:00000001:2.0:1713494763.314422:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134619121664 : -131939090429952 : ffff880089620800) 00080000:00000001:2.0:1713494763.314426:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.314431:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.314432:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.314435:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.314462:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.314463:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.314464:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.314468:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.314471:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.314475:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.314502:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.314505:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.314506:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4cb40. 00000020:00000040:2.0:1713494763.314508:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.314510:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.314511:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.314512:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.314531:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.314533:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.314534:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.314594:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.314596:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927078, last_committed = 12884927077 00000001:00000010:2.0:1713494763.314598:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c360. 00000001:00000040:2.0:1713494763.314600:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.314601:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.314605:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.314630:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.314632:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.314638:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.316949:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.316953:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.316957:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.316959:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.316964:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.316966:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.316967:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.316970:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.316974:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801203bf000. 00000100:00000010:2.0:1713494763.316978:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880089621c00. 00000100:00000001:2.0:1713494763.316980:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.316982:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.316986:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927077, transno 12884927078, xid 1796724638759872 00010000:00000001:2.0:1713494763.316989:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.316997:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082469880 x1796724638759872/t12884927078(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.317007:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.317009:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.317014:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.317019:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.317022:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.317025:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.317028:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.317031:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.317034:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.317037:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.317041:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03440. 00000100:00000200:2.0:1713494763.317046:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638759872, offset 224 00000400:00000200:2.0:1713494763.317052:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.317061:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.317066:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525420:525420:256:4294967295] 192.168.202.16@tcp LPNI seq info [525420:525420:8:4294967295] 00000400:00000200:2.0:1713494763.317076:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.317085:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.317089:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbb3500. 00000800:00000200:2.0:1713494763.317093:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.317100:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.317104:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.317125:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.317129:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.317132:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.317135:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.317137:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.317143:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082469880 x1796724638759872/t12884927078(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.317155:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082469880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638759872:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7797us (8037us total) trans 12884927078 rc 0/0 00000100:00100000:2.0:1713494763.317182:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66696 00000100:00000040:2.0:1713494763.317186:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.317189:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.317203:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.317210:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (866123776->867172351) req@ffff880082469880 x1796724638759872/t12884927078(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.317220:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.317222:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082469880 with x1796724638759872 ext(866123776->867172351) 00010000:00000001:2.0:1713494763.317225:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.317228:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.317230:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.317233:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000200:3.0:1713494763.317235:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713494763.317236:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000010:3.0:1713494763.317239:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbb3500. 00010000:00000001:2.0:1713494763.317239:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.317241:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:3.0:1713494763.317243:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713494763.317243:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.317245:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082469880 00002000:00000001:2.0:1713494763.317247:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713494763.317249:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.317250:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713494763.317253:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03440 00000020:00000010:2.0:1713494763.317254:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b680. 00000400:00000010:3.0:1713494763.317255:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03440. 00000100:00000001:3.0:1713494763.317258:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713494763.317259:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000100:00000001:3.0:1713494763.317260:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713494763.317278:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005fe66600. 00000020:00000040:2.0:1713494763.317282:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.317284:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.318161:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.318180:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.318182:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.318185:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.318191:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.318200:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3c00 00000400:00000200:0.0:1713494763.318205:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2675ad [8] + 14968 00000400:00000010:0.0:1713494763.318208:0:25476:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008f9168f0. 00000400:00000200:0.0:1713494763.318211:0:25476:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88008e97b000 00000800:00000001:0.0:1713494763.318214:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.318224:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.318226:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.318228:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.318231:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e97b000 00000400:00000010:0.0:1713494763.318232:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88008e97b000. 00000100:00000001:0.0:1713494763.318235:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.318236:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:0.0:1713494763.318238:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007e44c050 x1796724638759936 msgsize 440 00000100:00100000:0.0:1713494763.318241:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000040:0.0:1713494763.318243:0:25476:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713494763.318254:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.318258:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.318259:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713494763.327952:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713494763.327957:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494763.327960:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494763.327962:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927078 is committed 00000001:00000040:2.0:1713494763.327966:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.327970:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494763.327973:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c360. 00000020:00000001:2.0:1713494763.327977:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494763.327979:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494763.327981:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494763.327983:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494763.327985:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4cb40. 00040000:00000001:2.0:1713494763.327988:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.327990:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494763.327992:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880089620800. 00080000:00000001:2.0:1713494763.327994:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494763.327996:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494763.327998:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.327999:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494763.328000:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880089623000. 00080000:00000001:2.0:1713494763.328002:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713494763.328204:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.328225:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880088f8fd00. 00000400:00000200:3.0:1713494763.328229:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.328233:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.328235:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adf68 00000400:00000010:3.0:1713494763.328237:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adf68. 00000100:00000001:3.0:1713494763.328239:0:25478:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:3.0:1713494763.328240:0:25478:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494763.328241:0:25478:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880070da4400. 02000000:00000001:3.0:1713494763.328243:0:25478:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:3.0:1713494763.328244:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.332562:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.332568:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.332570:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.332572:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.332577:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.332584:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3c80 00000400:00000200:3.0:1713494763.332589:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 245952 00000800:00000001:3.0:1713494763.332593:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.332602:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.332603:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.332606:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.332609:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.332611:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.332614:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008246a680. 00000100:00000040:3.0:1713494763.332617:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008246a680 x1796724638760064 msgsize 488 00000100:00100000:3.0:1713494763.332620:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.332629:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.332633:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.332635:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.332688:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.332691:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638760064 02000000:00000001:2.0:1713494763.332693:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.332694:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.332696:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.332698:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.332701:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638760064 00000020:00000001:2.0:1713494763.332703:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.332704:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.332706:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.332708:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.332710:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.332711:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.332714:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.332715:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.332718:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007a772400. 00000020:00000010:2.0:1713494763.332720:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bb00. 00000020:00000010:2.0:1713494763.332723:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494763.332728:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.332730:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.332731:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.332733:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.332735:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.332736:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.332738:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.332741:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.332743:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.332744:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.332746:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.332748:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.332749:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.332750:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.332751:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.332752:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.332752:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.332753:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.332754:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.332756:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.332757:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.332758:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.332759:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.332760:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.332762:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.332766:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (867172352->868220927) req@ffff88008246a680 x1796724638760064/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.332773:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.332774:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008246a680 with x1796724638760064 ext(867172352->868220927) 00010000:00000001:2.0:1713494763.332776:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.332777:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.332779:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.332780:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.332782:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.332784:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.332785:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.332785:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.332786:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008246a680 00002000:00000001:2.0:1713494763.332788:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.332788:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.332791:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.332803:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.332808:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.332809:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.332811:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66697 00000100:00000040:2.0:1713494763.332813:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.332814:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134499886720 : -131939209664896 : ffff88008246a680) 00000100:00000040:2.0:1713494763.332817:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008246a680 x1796724638760064/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.332821:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.332822:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.332824:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008246a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638760064:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.332827:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638760064 00000020:00000001:2.0:1713494763.332828:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.332831:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.332832:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.332833:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.332834:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.332836:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.332838:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.332839:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.332840:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.332841:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.332842:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.332845:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.332846:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.332849:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a6a7dc00. 02000000:00000001:2.0:1713494763.332850:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.332851:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.332853:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.332854:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.332855:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.332856:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.332860:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.332861:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.332863:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.332865:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.332866:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3816816640 00000020:00000001:2.0:1713494763.332868:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.332869:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3816816640 left=3305111552 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713494763.332871:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:2.0:1713494763.332872:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.332873:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713494763.332875:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.332875:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.332877:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713494763.332879:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.332880:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.332882:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713494763.332884:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713494763.332886:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494763.332887:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.332889:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.332891:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.332896:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.332898:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.332901:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.332904:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.334618:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.334623:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.334624:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.334625:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.334627:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.334629:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a6a7f400. 00000100:00000010:2.0:1713494763.334632:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880071448000. 00000020:00000040:2.0:1713494763.334634:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.334640:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.334642:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.334647:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494763.334652:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7baf0. 00000400:00000200:2.0:1713494763.334655:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.334660:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.334664:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525422:525422:256:4294967295] 192.168.202.16@tcp LPNI seq info [525422:525422:8:4294967295] 00000400:00000200:2.0:1713494763.334667:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.334670:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.334674:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.334676:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880117d01900. 00000800:00000200:2.0:1713494763.334679:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.334682:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.334685:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880117d01900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.334698:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda3c80-0x6621c8dda3c80 00000100:00000001:2.0:1713494763.334701:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.334791:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.334796:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880117d01900. 00000400:00000200:0.0:1713494763.334800:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.334805:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.334808:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.334810:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a6a7f400 00000100:00000001:0.0:1713494763.334812:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.335898:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.335928:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.335930:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.335933:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.335940:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494763.335948:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289681 00000800:00000001:3.0:1713494763.335954:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.336861:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.336864:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.337303:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.337306:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.337310:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494763.337314:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:3.0:1713494763.337316:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:3.0:1713494763.337319:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.337321:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a6a7f400 00000100:00000001:3.0:1713494763.337333:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.337338:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.337341:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.337392:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.337395:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.337396:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.337401:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.337417:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.337419:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.337420:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.337422:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.337423:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.337424:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.337425:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.337425:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.337426:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.337427:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.337427:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.337429:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.337430:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.337432:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.337435:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.337437:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.337442:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a6a7c800. 00080000:00000001:2.0:1713494763.337443:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135110232064 : -131938599319552 : ffff8800a6a7c800) 00080000:00000001:2.0:1713494763.337446:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.337462:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.337464:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.337476:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.337478:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.337479:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.337481:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.337483:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.337484:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.337487:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.337494:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.337497:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.337501:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.337504:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880089623000. 00080000:00000001:2.0:1713494763.337506:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134619131904 : -131939090419712 : ffff880089623000) 00080000:00000001:2.0:1713494763.337511:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.337540:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.337543:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.337546:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.337569:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.337571:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.337573:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.337578:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.337585:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.337590:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.337626:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.337630:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.337632:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c5a0. 00000020:00000040:2.0:1713494763.337634:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.337636:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.337639:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.337640:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.337644:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.337647:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.337649:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.337686:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.337689:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927079, last_committed = 12884927078 00000001:00000010:2.0:1713494763.337693:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4ce40. 00000001:00000040:2.0:1713494763.337695:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.337697:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.337702:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.337729:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.337732:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.337740:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.339678:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.339681:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.339684:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.339686:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.339690:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.339691:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.339693:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.339695:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.339698:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880071448000. 00000100:00000010:2.0:1713494763.339700:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a6a7f400. 00000100:00000001:2.0:1713494763.339703:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.339705:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.339709:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927078, transno 12884927079, xid 1796724638760064 00010000:00000001:2.0:1713494763.339711:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.339717:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008246a680 x1796724638760064/t12884927079(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.339724:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.339726:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.339729:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.339732:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.339734:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.339736:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.339738:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.339740:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.339742:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.339744:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.339746:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800875156e8. 00000100:00000200:2.0:1713494763.339750:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638760064, offset 224 00000400:00000200:2.0:1713494763.339753:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.339759:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.339763:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525423:525423:256:4294967295] 192.168.202.16@tcp LPNI seq info [525423:525423:8:4294967295] 00000400:00000200:2.0:1713494763.339771:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.339775:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.339778:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880117d01900. 00000800:00000200:2.0:1713494763.339782:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.339786:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.339790:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880117d01900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.339803:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.339806:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.339808:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.339809:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.339811:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.339815:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008246a680 x1796724638760064/t12884927079(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.339823:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008246a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638760064:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6999us (7204us total) trans 12884927079 rc 0/0 00000100:00100000:2.0:1713494763.339831:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66697 00000100:00000040:2.0:1713494763.339833:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.339835:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.339837:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.339842:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (867172352->868220927) req@ffff88008246a680 x1796724638760064/t12884927079(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.339850:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.339851:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008246a680 with x1796724638760064 ext(867172352->868220927) 00010000:00000001:2.0:1713494763.339853:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:3.0:1713494763.339855:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713494763.339855:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.339857:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000800:00000010:3.0:1713494763.339858:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880117d01900. 00000020:00000001:2.0:1713494763.339859:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:3.0:1713494763.339860:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713494763.339861:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:3.0:1713494763.339863:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00010000:00000001:2.0:1713494763.339863:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.339864:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.339865:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:3.0:1713494763.339866:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800875156e8 00002000:00010000:2.0:1713494763.339866:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008246a680 00000400:00000010:3.0:1713494763.339867:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800875156e8. 00002000:00000001:2.0:1713494763.339868:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.339869:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.339869:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:3.0:1713494763.339870:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713494763.339873:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bb00. 00000020:00000010:2.0:1713494763.339876:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:2.0:1713494763.339880:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007a772400. 00000020:00000040:2.0:1713494763.339884:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.339885:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.340889:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.340895:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.340896:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.340898:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.340902:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.340909:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3cc0 00000400:00000200:0.0:1713494763.340914:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 0 00000800:00000001:0.0:1713494763.340917:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.340925:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.340926:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.340929:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.340932:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.340933:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494763.340936:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381f800. 00000100:00000040:0.0:1713494763.340938:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009381f800 x1796724638760128 msgsize 440 00000100:00100000:0.0:1713494763.340941:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.340951:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.340954:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.340956:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00080000:00000001:2.0:1713494763.351915:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.351920:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.351926:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494763.351927:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713494763.351931:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.351933:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713494763.351934:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494763.351935:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927079 is committed 00002000:00000001:2.0:1713494763.351937:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713494763.351938:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.351942:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:2.0:1713494763.351942:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713494763.351945:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4ce40. 00002000:00000001:2.0:1713494763.351945:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713494763.351948:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:2.0:1713494763.351948:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:3.0:1713494763.351951:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.351952:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000040:2.0:1713494763.351953:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927079, transno 0, xid 1796724638760128 00000020:00000040:3.0:1713494763.351954:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494763.351956:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c5a0. 00010000:00000001:2.0:1713494763.351956:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713494763.351959:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.351962:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.351963:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880089623000. 00010000:00000200:2.0:1713494763.351964:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381f800 x1796724638760128/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713494763.351966:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494763.351967:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.351968:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.351969:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.351970:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a6a7c800. 00080000:00000001:3.0:1713494763.351972:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494763.351973:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.351975:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.351978:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494763.351983:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.351986:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.351988:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.351990:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.351993:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.351996:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.351998:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.352002:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515660. 00000100:00000200:2.0:1713494763.352008:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638760128, offset 224 00000400:00000200:2.0:1713494763.352013:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.352022:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.352028:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525424:525424:256:4294967295] 192.168.202.16@tcp LPNI seq info [525424:525424:8:4294967295] 00000400:00000200:2.0:1713494763.352037:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.352042:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.352047:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bba1400. 00000800:00000200:2.0:1713494763.352052:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.352058:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.352062:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bba1400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.352078:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.352081:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.352083:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.352085:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.352087:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.352092:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381f800 x1796724638760128/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.352102:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638760128:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10910us (11160us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494763.352111:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58551 00000100:00000040:2.0:1713494763.352114:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.352116:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494763.352118:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.352122:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f00. 00000020:00000010:2.0:1713494763.352126:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1ed8. 00000020:00000010:2.0:1713494763.352129:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011e3d2400. 00000020:00000040:2.0:1713494763.352134:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494763.352136:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494763.352142:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.352144:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bba1400. 00000400:00000200:3.0:1713494763.352147:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.352152:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.352154:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515660 00000400:00000010:3.0:1713494763.352155:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515660. 00000100:00000001:3.0:1713494763.352158:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.352159:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:2.0:1713494763.353592:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494763.353595:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494763.353598:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494763.353599:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494763.353602:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494763.353603:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494763.353605:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494763.353606:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494763.353609:0:8128:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:2.0:1713494763.353610:0:8128:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.353650:0:26890:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1713494763.353653:0:26890:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1713494763.353655:0:26890:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:3.0:1713494763.358499:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.358509:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.358512:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.358514:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.358538:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.358547:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3d40 00000400:00000200:3.0:1713494763.358570:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 246440 00000800:00000001:3.0:1713494763.358576:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.358584:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.358586:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.358589:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.358592:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.358594:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.358597:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008246ad80. 00000100:00000040:3.0:1713494763.358599:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008246ad80 x1796724638760256 msgsize 488 00000100:00100000:3.0:1713494763.358602:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.358612:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.358616:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.358618:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.358632:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.358634:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638760256 02000000:00000001:2.0:1713494763.358637:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.358638:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.358640:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.358642:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.358645:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638760256 00000020:00000001:2.0:1713494763.358646:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.358648:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.358649:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.358651:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.358653:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.358654:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.358657:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.358658:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.358661:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012352d400. 00000020:00000010:2.0:1713494763.358663:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494763.358665:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494763.358671:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.358673:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.358674:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.358675:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.358677:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.358678:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.358680:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.358682:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.358684:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.358685:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.358687:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.358689:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.358690:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.358691:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.358692:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.358693:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.358694:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.358694:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.358695:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.358698:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.358699:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.358700:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.358702:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.358703:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.358704:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.358709:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (868220928->869269503) req@ffff88008246ad80 x1796724638760256/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.358715:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.358716:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008246ad80 with x1796724638760256 ext(868220928->869269503) 00010000:00000001:2.0:1713494763.358718:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.358719:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.358721:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.358722:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.358723:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.358725:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.358726:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.358727:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.358727:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008246ad80 00002000:00000001:2.0:1713494763.358729:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.358730:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.358733:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.358744:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.358750:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.358752:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.358755:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66698 00000100:00000040:2.0:1713494763.358758:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.358760:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134499888512 : -131939209663104 : ffff88008246ad80) 00000100:00000040:2.0:1713494763.358764:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008246ad80 x1796724638760256/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.358771:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.358772:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.358776:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008246ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638760256:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.358780:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638760256 00000020:00000001:2.0:1713494763.358782:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.358784:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.358786:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.358787:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.358788:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.358791:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.358794:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.358795:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.358797:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.358798:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.358800:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.358805:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.358806:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.358809:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880089622400. 02000000:00000001:2.0:1713494763.358811:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.358813:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.358815:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.358816:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.358818:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.358820:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.358823:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.358825:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.358827:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.358828:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.358830:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3815768064 00000020:00000001:2.0:1713494763.358832:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.358833:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3815768064 left=3303014400 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713494763.358835:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:2.0:1713494763.358836:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.358837:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713494763.358838:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.358839:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.358841:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713494763.358843:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.358844:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.358846:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713494763.358847:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713494763.358849:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494763.358849:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.358851:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.358852:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.358857:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.358858:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.358861:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.358864:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.360702:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.360707:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.360709:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.360710:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.360712:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.360715:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880089623000. 00000100:00000010:2.0:1713494763.360718:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800774a5000. 00000020:00000040:2.0:1713494763.360720:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.360727:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.360729:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.360735:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494763.360741:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bb28. 00000400:00000200:2.0:1713494763.360744:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.360752:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.360756:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525425:525425:256:4294967295] 192.168.202.16@tcp LPNI seq info [525425:525425:8:4294967295] 00000400:00000200:2.0:1713494763.360760:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.360765:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.360769:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.360772:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bba1400. 00000800:00000200:2.0:1713494763.360776:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.360780:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.360783:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bba1400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.360801:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda3d40-0x6621c8dda3d40 00000100:00000001:2.0:1713494763.360805:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.360873:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.360877:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bba1400. 00000400:00000200:0.0:1713494763.360883:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.360888:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.360893:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.360894:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880089623000 00000100:00000001:0.0:1713494763.360896:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.362193:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.362223:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.362225:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.362227:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.362231:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494763.362238:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28968d 00000800:00000001:3.0:1713494763.362242:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.362918:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.362920:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.362990:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.363163:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.363572:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.363574:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.363577:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494763.363581:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:3.0:1713494763.363582:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:3.0:1713494763.363585:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.363586:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880089623000 00000100:00000001:3.0:1713494763.363595:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.363598:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.363600:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.363658:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.363678:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.363681:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.363688:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.363696:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.363699:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.363701:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.363704:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.363706:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.363708:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.363709:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.363711:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.363712:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.363714:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.363715:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.363718:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.363721:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.363724:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.363730:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.363734:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.363742:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880089623800. 00080000:00000001:2.0:1713494763.363746:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134619133952 : -131939090417664 : ffff880089623800) 00080000:00000001:2.0:1713494763.363750:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.363774:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.363777:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.363793:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.363795:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.363796:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.363798:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.363800:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.363802:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.363805:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.363814:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.363817:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.363820:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.363823:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009cb74400. 00080000:00000001:2.0:1713494763.363825:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134943474688 : -131938766076928 : ffff88009cb74400) 00080000:00000001:2.0:1713494763.363830:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.363836:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.363838:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.363841:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.363865:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.363867:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.363868:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.363873:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.363878:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.363883:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.363917:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.363920:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.363922:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c120. 00000020:00000040:2.0:1713494763.363924:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.363926:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.363929:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.363930:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.363933:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.363936:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.363937:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.363974:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.363976:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927080, last_committed = 12884927079 00000001:00000010:2.0:1713494763.363979:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4ccc0. 00000001:00000040:2.0:1713494763.363981:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.363983:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.363987:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.364014:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.364016:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.364023:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.366277:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.366279:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.366281:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.366283:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.366286:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.366287:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.366288:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.366290:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.366292:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800774a5000. 00000100:00000010:2.0:1713494763.366295:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880089623000. 00000100:00000001:2.0:1713494763.366297:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.366298:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.366301:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927079, transno 12884927080, xid 1796724638760256 00010000:00000001:2.0:1713494763.366303:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.366308:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008246ad80 x1796724638760256/t12884927080(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.366315:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.366316:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.366319:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.366322:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.366324:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.366325:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.366327:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.366329:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.366330:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.366332:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.366334:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd036e8. 00000100:00000200:2.0:1713494763.366337:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638760256, offset 224 00000400:00000200:2.0:1713494763.366340:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.366346:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.366350:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525426:525426:256:4294967295] 192.168.202.16@tcp LPNI seq info [525426:525426:8:4294967295] 00000400:00000200:2.0:1713494763.366357:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.366362:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.366365:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bba1400. 00000800:00000200:2.0:1713494763.366368:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.366372:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.366374:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bba1400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.366387:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.366390:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.366391:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.366392:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.366394:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.366396:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008246ad80 x1796724638760256/t12884927080(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.366403:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008246ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638760256:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7631us (7802us total) trans 12884927080 rc 0/0 00000100:00100000:2.0:1713494763.366410:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66698 00000100:00000040:2.0:1713494763.366412:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.366413:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.366415:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.366419:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (868220928->869269503) req@ffff88008246ad80 x1796724638760256/t12884927080(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.366425:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.366426:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008246ad80 with x1796724638760256 ext(868220928->869269503) 00010000:00000001:2.0:1713494763.366428:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.366429:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.366431:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.366432:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.366434:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.366435:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.366436:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.366437:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.366438:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008246ad80 00002000:00000001:2.0:1713494763.366440:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.366441:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.366445:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494763.366447:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:2.0:1713494763.366449:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012352d400. 00000020:00000040:2.0:1713494763.366451:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.366453:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.366465:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.366469:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bba1400. 00000400:00000200:0.0:1713494763.366474:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.366479:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.366483:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd036e8 00000400:00000010:0.0:1713494763.366485:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd036e8. 00000100:00000001:0.0:1713494763.366488:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.366490:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.367541:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.367550:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.367552:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.367555:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.367561:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.367569:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3d80 00000400:00000200:3.0:1713494763.367604:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 440 00000800:00000001:3.0:1713494763.367609:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.367621:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.367623:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.367628:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.367632:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.367634:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494763.367638:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082469180. 00000100:00000040:3.0:1713494763.367641:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880082469180 x1796724638760320 msgsize 440 00000100:00100000:3.0:1713494763.367645:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.367662:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.367667:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.367670:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.367683:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.367685:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638760320 02000000:00000001:2.0:1713494763.367687:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.367688:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.367690:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.367692:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.367694:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638760320 00000020:00000001:2.0:1713494763.367696:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.367697:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.367698:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.367699:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.367701:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.367702:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.367705:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.367706:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.367708:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012352d400. 00000020:00000010:2.0:1713494763.367710:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494763.367713:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494763.367718:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494763.367719:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.367720:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494763.367722:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.367725:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.367736:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.367743:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.367744:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.367749:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58552 00000100:00000040:2.0:1713494763.367752:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.367754:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134499881344 : -131939209670272 : ffff880082469180) 00000100:00000040:2.0:1713494763.367759:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082469180 x1796724638760320/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.367768:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.367769:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.367772:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082469180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638760320:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494763.367776:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638760320 00000020:00000001:2.0:1713494763.367778:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.367781:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.367782:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.367784:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.367786:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494763.367788:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.367790:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.367792:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.367793:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.367796:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.367797:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.367799:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.367801:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.367802:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.367804:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.367805:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.367807:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.367808:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.367809:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.367811:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.367813:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.367814:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.367817:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.367818:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.367822:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009cb74000. 02000000:00000001:2.0:1713494763.367824:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.367826:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.367829:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494763.367831:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.367833:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.367836:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.367838:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494763.367840:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494763.367843:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494763.367846:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494763.367848:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494763.379800:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.379805:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.379810:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.379817:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.379820:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713494763.379825:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.379828:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494763.379831:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:2.0:1713494763.379836:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927079, transno 0, xid 1796724638760320 00080000:00000001:3.0:1713494763.379838:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:2.0:1713494763.379839:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713494763.379843:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.379844:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494763.379847:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927080 is committed 00010000:00000200:2.0:1713494763.379847:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082469180 x1796724638760320/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000040:3.0:1713494763.379850:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.379852:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.379854:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4ccc0. 00010000:00000001:2.0:1713494763.379857:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713494763.379858:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:2.0:1713494763.379859:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.379860:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.379861:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.379863:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000100:00001000:2.0:1713494763.379863:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000020:00000010:3.0:1713494763.379864:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c120. 00040000:00000001:3.0:1713494763.379867:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:2.0:1713494763.379867:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:3.0:1713494763.379869:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:2.0:1713494763.379870:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000010:3.0:1713494763.379871:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009cb74400. 00080000:00000001:3.0:1713494763.379873:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713494763.379873:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00080000:00000001:3.0:1713494763.379875:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.379876:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.379876:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:2.0:1713494763.379876:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000010:3.0:1713494763.379877:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880089623800. 02000000:00000001:2.0:1713494763.379878:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.379879:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713494763.379881:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.379884:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.379888:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03e58. 00000100:00000200:2.0:1713494763.379893:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638760320, offset 224 00000400:00000200:2.0:1713494763.379898:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.379905:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.379910:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525427:525427:256:4294967295] 192.168.202.16@tcp LPNI seq info [525427:525427:8:4294967295] 00000400:00000200:2.0:1713494763.379918:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.379923:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.379926:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800889df400. 00000800:00000200:2.0:1713494763.379930:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.379935:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.379938:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800889df400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.379953:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.379956:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.379958:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.379959:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.379961:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.379965:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082469180 x1796724638760320/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.379973:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082469180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638760320:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12204us (12330us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494763.379980:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58552 00000100:00000040:2.0:1713494763.379982:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.379984:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494763.379986:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.379989:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494763.379992:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:2.0:1713494763.379994:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012352d400. 00000020:00000040:2.0:1713494763.379997:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494763.379999:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494763.380029:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.380032:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800889df400. 00000400:00000200:3.0:1713494763.380035:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.380040:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.380043:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03e58 00000400:00000010:3.0:1713494763.380044:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03e58. 00000100:00000001:3.0:1713494763.380047:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.380048:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.386295:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.386305:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.386308:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.386311:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.386317:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.386327:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3e00 00000400:00000200:0.0:1713494763.386334:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 246928 00000800:00000001:0.0:1713494763.386339:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.386351:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.386353:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.386357:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.386361:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.386363:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494763.386367:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381fb80. 00000100:00000040:0.0:1713494763.386370:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009381fb80 x1796724638760448 msgsize 488 00000100:00100000:0.0:1713494763.386374:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.386390:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.386397:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.386401:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.386458:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.386461:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638760448 02000000:00000001:2.0:1713494763.386463:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.386466:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.386468:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.386472:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.386475:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638760448 00000020:00000001:2.0:1713494763.386478:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.386480:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.386482:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.386485:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.386488:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.386491:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.386494:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.386495:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.386498:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012352d400. 00000020:00000010:2.0:1713494763.386501:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494763.386504:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494763.386510:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.386512:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.386513:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.386534:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.386537:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.386538:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.386541:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.386543:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.386546:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.386547:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.386549:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.386551:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.386552:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.386554:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.386555:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.386556:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.386557:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.386557:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.386559:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.386561:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.386562:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.386564:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.386566:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.386568:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.386570:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.386575:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (869269504->870318079) req@ffff88009381fb80 x1796724638760448/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.386582:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.386584:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381fb80 with x1796724638760448 ext(869269504->870318079) 00010000:00000001:2.0:1713494763.386587:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.386588:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.386589:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.386591:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.386593:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.386595:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.386596:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.386597:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.386598:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381fb80 00002000:00000001:2.0:1713494763.386599:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.386601:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.386605:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.386618:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.386626:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.386628:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.386632:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66699 00000100:00000040:2.0:1713494763.386635:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.386637:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788987776 : -131938920563840 : ffff88009381fb80) 00000100:00000040:2.0:1713494763.386642:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381fb80 x1796724638760448/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.386652:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.386653:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.386657:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638760448:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.386665:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638760448 00000020:00000001:2.0:1713494763.386667:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.386670:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.386672:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.386674:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.386676:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.386678:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.386682:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.386683:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.386685:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.386686:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.386689:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.386693:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.386695:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.386699:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880089620000. 02000000:00000001:2.0:1713494763.386702:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.386704:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.386707:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.386709:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.386712:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.386713:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.386719:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.386722:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.386724:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.386727:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.386730:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3814719488 00000020:00000001:2.0:1713494763.386732:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.386734:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3814719488 left=3301965824 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713494763.386736:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3301965824 : 3301965824 : c4d00000) 00000020:00000001:2.0:1713494763.386738:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.386739:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713494763.386741:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.386742:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.386744:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713494763.386747:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.386748:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.386750:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713494763.386753:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713494763.386754:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494763.386756:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.386757:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.386759:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.386764:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.386765:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.386768:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.386771:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.388826:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.388832:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.388834:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.388835:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.388837:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.388839:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880089620c00. 00000100:00000010:2.0:1713494763.388843:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c655000. 00000020:00000040:2.0:1713494763.388845:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.388851:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.388854:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.388922:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494763.388930:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bb60. 00000400:00000200:2.0:1713494763.388933:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.388941:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.388945:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525428:525428:256:4294967295] 192.168.202.16@tcp LPNI seq info [525428:525428:8:4294967295] 00000400:00000200:2.0:1713494763.388948:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.388953:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.388957:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.388960:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800889df400. 00000800:00000200:2.0:1713494763.388964:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.388968:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.388972:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800889df400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.388986:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda3e00-0x6621c8dda3e00 00000100:00000001:2.0:1713494763.388989:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494763.389090:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.389095:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800889df400. 00000400:00000200:3.0:1713494763.389098:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.389103:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494763.389106:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.389108:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880089620c00 00000100:00000001:3.0:1713494763.389109:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.390629:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.390663:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.390666:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.390669:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.390675:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494763.390682:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289699 00000800:00000001:2.0:1713494763.390686:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.391329:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.391331:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.391387:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.391623:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.392114:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.392116:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.392119:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494763.392122:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:2.0:1713494763.392124:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:2.0:1713494763.392126:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.392127:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880089620c00 00000100:00000001:2.0:1713494763.392137:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.392141:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.392143:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.392165:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.392180:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494763.392181:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.392186:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.392191:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.392193:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.392195:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.392196:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.392197:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.392199:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.392200:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.392200:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.392201:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.392202:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.392202:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.392204:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494763.392205:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494763.392206:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.392210:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.392223:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.392228:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008fdb4c00. 00080000:00000001:0.0:1713494763.392230:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134727732224 : -131938981819392 : ffff88008fdb4c00) 00080000:00000001:0.0:1713494763.392233:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.392249:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.392250:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.392261:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.392262:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.392263:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.392264:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494763.392266:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.392267:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494763.392269:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494763.392274:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494763.392276:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494763.392278:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.392279:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008fdb6c00. 00080000:00000001:0.0:1713494763.392280:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134727740416 : -131938981811200 : ffff88008fdb6c00) 00080000:00000001:0.0:1713494763.392284:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494763.392288:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.392289:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.392293:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494763.392310:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494763.392311:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.392313:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.392316:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.392319:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.392323:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494763.392350:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.392352:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494763.392353:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963420. 00000020:00000040:0.0:1713494763.392355:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.392356:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.392359:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.392360:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494763.392361:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494763.392364:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494763.392366:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494763.392394:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494763.392396:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927081, last_committed = 12884927080 00000001:00000010:0.0:1713494763.392398:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9631e0. 00000001:00000040:0.0:1713494763.392400:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494763.392401:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494763.392405:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494763.392425:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494763.392427:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.392432:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494763.394231:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494763.394234:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.394236:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.394237:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.394240:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494763.394241:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494763.394242:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494763.394244:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494763.394246:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c655000. 00000100:00000010:0.0:1713494763.394249:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880089620c00. 00000100:00000001:0.0:1713494763.394250:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494763.394251:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.394254:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927080, transno 12884927081, xid 1796724638760448 00010000:00000001:0.0:1713494763.394256:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.394261:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381fb80 x1796724638760448/t12884927081(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.394267:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.394268:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.394270:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494763.394273:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.394274:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.394276:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.394278:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.394279:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.394281:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.394283:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.394285:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7ca330. 00000100:00000200:0.0:1713494763.394287:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638760448, offset 224 00000400:00000200:0.0:1713494763.394289:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.394294:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.394297:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525429:525429:256:4294967295] 192.168.202.16@tcp LPNI seq info [525429:525429:8:4294967295] 00000400:00000200:0.0:1713494763.394303:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.394306:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.394308:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbb3900. 00000800:00000200:0.0:1713494763.394311:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.394314:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.394317:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.394329:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.394331:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.394333:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.394334:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.394335:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.394337:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381fb80 x1796724638760448/t12884927081(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.394344:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638760448:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7692us (7972us total) trans 12884927081 rc 0/0 00000100:00100000:0.0:1713494763.394349:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66699 00000100:00000040:0.0:1713494763.394351:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.394352:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494763.394354:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.394358:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (869269504->870318079) req@ffff88009381fb80 x1796724638760448/t12884927081(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.394362:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.394363:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381fb80 with x1796724638760448 ext(869269504->870318079) 00010000:00000001:0.0:1713494763.394365:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.394366:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.394368:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.394369:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.394371:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.394373:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.394373:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.394374:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.394375:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381fb80 00002000:00000001:0.0:1713494763.394376:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.394378:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.394380:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b980. 00000020:00000010:0.0:1713494763.394382:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:0.0:1713494763.394384:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012352d400. 00000020:00000040:0.0:1713494763.394387:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494763.394388:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494763.394417:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.394420:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbb3900. 00000400:00000200:3.0:1713494763.394422:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.394426:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.394429:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7ca330 00000400:00000010:3.0:1713494763.394430:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7ca330. 00000100:00000001:3.0:1713494763.394432:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.394433:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.395622:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.395628:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.395629:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.395631:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.395635:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.395641:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3e40 00000400:00000200:2.0:1713494763.395647:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 880 00000800:00000001:2.0:1713494763.395651:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.395658:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.395660:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.395662:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.395665:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.395666:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494763.395669:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082512300. 00000100:00000040:2.0:1713494763.395671:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082512300 x1796724638760512 msgsize 440 00000100:00100000:2.0:1713494763.395674:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.395687:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.395691:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.395693:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.395711:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.395713:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638760512 02000000:00000001:0.0:1713494763.395715:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.395716:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.395717:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.395720:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.395722:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638760512 00000020:00000001:0.0:1713494763.395724:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.395725:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.395726:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.395728:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.395730:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.395731:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.395734:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.395735:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.395737:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007507c400. 00000020:00000010:0.0:1713494763.395739:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbe380. 00000020:00000010:0.0:1713494763.395742:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468578. 00000100:00000040:0.0:1713494763.395746:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494763.395748:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.395748:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494763.395750:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.395752:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.395762:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.395767:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.395769:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.395772:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58553 00000100:00000040:0.0:1713494763.395774:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.395775:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500573952 : -131939208977664 : ffff880082512300) 00000100:00000040:0.0:1713494763.395779:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082512300 x1796724638760512/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.395784:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.395785:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.395787:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082512300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638760512:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494763.395789:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638760512 00000020:00000001:0.0:1713494763.395790:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.395792:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.395793:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.395794:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.395795:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494763.395797:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.395798:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.395799:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.395800:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.395802:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.395804:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.395805:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.395806:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.395807:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.395809:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.395810:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.395811:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.395811:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.395813:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.395813:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.395814:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.395815:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.395817:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.395819:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.395821:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008fdb7c00. 02000000:00000001:0.0:1713494763.395822:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.395824:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.395826:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494763.395827:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.395828:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.395831:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.395832:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494763.395833:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494763.395835:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494763.395838:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494763.395840:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494763.405275:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.405278:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.405281:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494763.405284:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713494763.405286:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.405287:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.405288:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713494763.405289:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713494763.405290:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927081 is committed 00002000:00000001:0.0:1713494763.405292:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713494763.405293:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:0.0:1713494763.405293:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713494763.405295:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000002:0.0:1713494763.405295:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000001:00000010:3.0:1713494763.405296:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9631e0. 00010000:00000040:0.0:1713494763.405298:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927081, transno 0, xid 1796724638760512 00000020:00000001:3.0:1713494763.405299:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494763.405300:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:0.0:1713494763.405300:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713494763.405301:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.405302:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494763.405303:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963420. 00040000:00000001:3.0:1713494763.405305:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:0.0:1713494763.405305:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082512300 x1796724638760512/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713494763.405307:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.405309:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fdb6c00. 00080000:00000001:3.0:1713494763.405310:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713494763.405310:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713494763.405312:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.405312:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:0.0:1713494763.405312:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494763.405313:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.405314:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fdb4c00. 00000100:00001000:0.0:1713494763.405314:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00080000:00000001:3.0:1713494763.405315:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713494763.405316:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.405318:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.405319:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.405321:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.405322:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.405324:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.405325:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.405327:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88011e7ca770. 00000100:00000200:0.0:1713494763.405330:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638760512, offset 224 00000400:00000200:0.0:1713494763.405333:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.405338:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.405341:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525430:525430:256:4294967295] 192.168.202.16@tcp LPNI seq info [525430:525430:8:4294967295] 00000400:00000200:0.0:1713494763.405347:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.405350:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.405353:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719e500. 00000800:00000200:0.0:1713494763.405355:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.405359:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.405361:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.405372:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.405374:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.405375:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.405376:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.405377:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.405380:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082512300 x1796724638760512/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.405386:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082512300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638760512:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9600us (9713us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494763.405391:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58553 00000100:00000040:0.0:1713494763.405393:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.405394:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494763.405395:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.405398:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880074fbe380. 00000020:00000010:0.0:1713494763.405400:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468578. 00000020:00000010:0.0:1713494763.405401:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007507c400. 00000020:00000040:0.0:1713494763.405404:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494763.405405:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.405469:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.405473:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719e500. 00000400:00000200:2.0:1713494763.405477:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.405481:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.405484:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011e7ca770 00000400:00000010:2.0:1713494763.405486:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88011e7ca770. 00000100:00000001:2.0:1713494763.405489:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.405490:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.410210:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.410217:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.410219:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.410222:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.410228:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.410236:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3ec0 00000400:00000200:3.0:1713494763.410242:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 247416 00000800:00000001:3.0:1713494763.410247:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.410256:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.410258:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.410262:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.410266:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.410267:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.410271:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008246b480. 00000100:00000040:3.0:1713494763.410273:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88008246b480 x1796724638760640 msgsize 488 00000100:00100000:3.0:1713494763.410277:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.410290:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.410295:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.410298:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.410311:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.410314:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638760640 02000000:00000001:0.0:1713494763.410316:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.410317:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.410319:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.410321:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.410323:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638760640 00000020:00000001:0.0:1713494763.410325:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.410326:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.410327:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.410329:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494763.410331:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.410332:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.410335:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.410336:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.410339:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135894600. 00000020:00000010:0.0:1713494763.410341:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbe380. 00000020:00000010:0.0:1713494763.410343:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468578. 00000100:00000040:0.0:1713494763.410347:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494763.410349:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.410349:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494763.410351:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494763.410352:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.410354:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.410355:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.410357:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.410358:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.410360:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.410361:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.410362:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.410363:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.410364:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.410365:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.410366:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.410367:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.410368:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.410369:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494763.410371:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.410372:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.410373:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.410374:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494763.410375:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.410377:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.410381:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (870318080->871366655) req@ffff88008246b480 x1796724638760640/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.410387:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.410388:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008246b480 with x1796724638760640 ext(870318080->871366655) 00010000:00000001:0.0:1713494763.410390:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.410391:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.410392:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.410393:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.410395:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.410396:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.410397:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.410397:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.410398:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008246b480 00002000:00000001:0.0:1713494763.410399:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.410400:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.410404:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.410414:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.410433:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.410434:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.410436:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66700 00000100:00000040:0.0:1713494763.410438:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.410439:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134499890304 : -131939209661312 : ffff88008246b480) 00000100:00000040:0.0:1713494763.410442:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008246b480 x1796724638760640/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.410446:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.410447:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.410450:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008246b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638760640:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494763.410452:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638760640 00000020:00000001:0.0:1713494763.410453:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.410455:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.410456:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.410457:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.410458:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.410459:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.410461:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.410462:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.410463:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.410464:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.410465:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494763.410468:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.410469:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.410471:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008fdb6800. 02000000:00000001:0.0:1713494763.410472:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.410474:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.410476:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494763.410477:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.410478:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494763.410479:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.410482:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494763.410499:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494763.410500:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494763.410502:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494763.410503:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3813670912 00000020:00000001:0.0:1713494763.410505:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494763.410506:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3813670912 left=3301965824 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713494763.410508:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3301965824 : 3301965824 : c4d00000) 00000020:00000001:0.0:1713494763.410509:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494763.410510:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713494763.410511:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494763.410512:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494763.410514:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713494763.410516:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494763.410517:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494763.410519:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713494763.410520:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713494763.410521:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494763.410522:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494763.410523:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.410524:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.410527:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.410528:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494763.410531:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.410533:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494763.412255:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494763.412260:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.412261:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.412263:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.412264:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494763.412267:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008fdb6400. 00000100:00000010:0.0:1713494763.412269:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800923be000. 00000020:00000040:0.0:1713494763.412272:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494763.412277:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494763.412279:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494763.412283:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494763.412288:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399888. 00000400:00000200:0.0:1713494763.412291:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.412297:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.412302:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525431:525431:256:4294967295] 192.168.202.16@tcp LPNI seq info [525431:525431:8:4294967295] 00000400:00000200:0.0:1713494763.412307:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494763.412312:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494763.412316:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.412320:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88011719e500. 00000800:00000200:0.0:1713494763.412324:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.412328:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.412331:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494763.412349:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda3ec0-0x6621c8dda3ec0 00000100:00000001:0.0:1713494763.412352:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494763.412412:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.412414:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88011719e500. 00000400:00000200:2.0:1713494763.412417:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.412421:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494763.412423:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.412424:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008fdb6400 00000100:00000001:2.0:1713494763.412425:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.413285:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.413324:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.413327:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.413330:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.413336:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494763.413344:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2896a5 00000800:00000001:2.0:1713494763.413349:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.413889:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.414297:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.415021:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.415025:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.415030:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494763.415034:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494763.415035:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494763.415045:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.415046:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008fdb6400 00000100:00000001:3.0:1713494763.415056:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.415078:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.415081:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.415152:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.415156:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494763.415158:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.415163:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.415181:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.415184:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.415185:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.415187:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.415189:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.415190:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.415191:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.415193:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.415194:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.415195:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.415196:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.415199:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494763.415201:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494763.415203:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.415208:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.415222:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.415228:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008fdb5c00. 00080000:00000001:0.0:1713494763.415231:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134727736320 : -131938981815296 : ffff88008fdb5c00) 00080000:00000001:0.0:1713494763.415234:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.415252:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.415254:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.415265:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.415267:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.415268:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.415270:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494763.415273:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.415274:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494763.415277:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494763.415294:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494763.415297:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494763.415300:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.415302:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008fdb4c00. 00080000:00000001:0.0:1713494763.415303:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134727732224 : -131938981819392 : ffff88008fdb4c00) 00080000:00000001:0.0:1713494763.415308:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494763.415314:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.415315:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.415319:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494763.415336:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494763.415338:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.415339:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.415344:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.415349:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.415353:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494763.415384:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.415386:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494763.415388:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963de0. 00000020:00000040:0.0:1713494763.415389:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.415391:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.415393:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.415394:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494763.415408:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494763.415410:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494763.415411:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494763.415443:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494763.415444:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927082, last_committed = 12884927081 00000001:00000010:0.0:1713494763.415447:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963b40. 00000001:00000040:0.0:1713494763.415448:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494763.415450:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494763.415453:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494763.415473:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494763.415475:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.415480:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494763.417501:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494763.417505:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.417507:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.417509:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.417514:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494763.417533:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494763.417535:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494763.417538:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494763.417540:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800923be000. 00000100:00000010:0.0:1713494763.417544:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008fdb6400. 00000100:00000001:0.0:1713494763.417546:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494763.417548:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.417551:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927081, transno 12884927082, xid 1796724638760640 00010000:00000001:0.0:1713494763.417554:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.417560:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008246b480 x1796724638760640/t12884927082(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.417568:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.417570:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.417573:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494763.417578:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.417581:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.417583:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.417585:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.417587:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.417589:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.417591:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.417595:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e330. 00000100:00000200:0.0:1713494763.417598:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638760640, offset 224 00000400:00000200:0.0:1713494763.417603:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.417609:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.417613:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525432:525432:256:4294967295] 192.168.202.16@tcp LPNI seq info [525432:525432:8:4294967295] 00000400:00000200:0.0:1713494763.417621:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.417627:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.417630:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880084248100. 00000800:00000200:0.0:1713494763.417634:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.417638:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.417641:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880084248100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.417653:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.417656:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.417659:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.417660:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.417662:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.417665:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008246b480 x1796724638760640/t12884927082(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.417674:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008246b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638760640:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7226us (7399us total) trans 12884927082 rc 0/0 00000100:00100000:0.0:1713494763.417682:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66700 00000100:00000040:0.0:1713494763.417685:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.417687:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494763.417689:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.417694:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (870318080->871366655) req@ffff88008246b480 x1796724638760640/t12884927082(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.417702:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.417704:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008246b480 with x1796724638760640 ext(870318080->871366655) 00010000:00000001:0.0:1713494763.417706:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.417708:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.417710:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.417712:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.417715:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.417717:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.417718:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.417720:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.417721:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008246b480 00002000:00000001:0.0:1713494763.417723:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.417725:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.417728:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880074fbe380. 00000020:00000010:0.0:1713494763.417732:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468578. 00000020:00000010:0.0:1713494763.417734:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135894600. 00000020:00000040:0.0:1713494763.417737:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494763.417739:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.417741:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.417744:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880084248100. 00000400:00000200:2.0:1713494763.417748:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.417751:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.417754:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e330 00000400:00000010:2.0:1713494763.417755:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e330. 00000100:00000001:2.0:1713494763.417758:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.417759:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.418542:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.418547:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.418549:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.418550:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.418554:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.418560:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3f00 00000400:00000200:2.0:1713494763.418565:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 1320 00000800:00000001:2.0:1713494763.418568:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.418577:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.418578:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.418581:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.418584:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.418585:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494763.418588:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082512680. 00000100:00000040:2.0:1713494763.418590:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880082512680 x1796724638760704 msgsize 440 00000100:00100000:2.0:1713494763.418592:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.418597:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.418601:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.418603:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.418611:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.418613:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638760704 02000000:00000001:0.0:1713494763.418615:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.418616:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.418618:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.418621:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.418623:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638760704 00000020:00000001:0.0:1713494763.418625:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.418626:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.418628:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.418629:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.418631:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.418633:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.418636:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.418637:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.418640:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099813000. 00000020:00000010:0.0:1713494763.418642:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880074fbe380. 00000020:00000010:0.0:1713494763.418645:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468578. 00000100:00000040:0.0:1713494763.418649:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494763.418651:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.418652:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494763.418654:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.418657:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.418666:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.418671:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.418672:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.418676:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58554 00000100:00000040:0.0:1713494763.418679:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.418680:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500574848 : -131939208976768 : ffff880082512680) 00000100:00000040:0.0:1713494763.418685:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082512680 x1796724638760704/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.418692:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.418693:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.418696:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082512680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638760704:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494763.418699:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638760704 00000020:00000001:0.0:1713494763.418700:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.418702:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.418703:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.418705:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.418707:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494763.418708:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.418710:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.418711:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.418712:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.418714:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.418716:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.418717:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.418719:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.418721:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.418722:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.418723:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.418725:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.418726:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.418727:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.418728:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.418729:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.418730:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.418734:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.418735:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.418738:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008fdb6400. 02000000:00000001:0.0:1713494763.418740:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.418742:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.418744:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494763.418746:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.418748:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.418751:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.418753:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494763.418755:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494763.418758:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494763.418761:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494763.418763:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494763.429129:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494763.429132:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.429133:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494763.429135:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927082 is committed 00000001:00000040:3.0:1713494763.429137:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.429139:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.429141:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963b40. 00000020:00000001:3.0:1713494763.429144:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494763.429146:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.429147:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.429148:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494763.429149:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963de0. 00040000:00000001:3.0:1713494763.429151:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.429153:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.429154:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fdb4c00. 00080000:00000001:3.0:1713494763.429155:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494763.429156:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.429157:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.429157:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.429158:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fdb5c00. 00080000:00000001:3.0:1713494763.429159:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713494763.429322:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.429325:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bc66100. 00000400:00000200:3.0:1713494763.429329:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.429334:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.429338:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad990 00000400:00000010:3.0:1713494763.429340:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad990. 00000100:00000001:3.0:1713494763.429343:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.429344:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.434680:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.434689:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.434691:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.434692:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.434698:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.434706:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda3f80 00000400:00000200:2.0:1713494763.434711:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 247904 00000800:00000001:2.0:1713494763.434716:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.434724:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.434726:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.434728:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.434732:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.434733:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494763.434737:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082512a00. 00000100:00000040:2.0:1713494763.434739:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082512a00 x1796724638760832 msgsize 488 00000100:00100000:2.0:1713494763.434742:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.434754:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.434760:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.434762:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.434781:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.434784:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638760832 02000000:00000001:0.0:1713494763.434786:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.434788:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.434790:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.434793:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.434796:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638760832 00000020:00000001:0.0:1713494763.434798:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.434800:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.434801:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.434804:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494763.434806:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.434808:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.434811:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.434813:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.434816:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801203c5800. 00000020:00000010:0.0:1713494763.434819:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099050900. 00000020:00000010:0.0:1713494763.434822:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468960. 00000100:00000040:0.0:1713494763.434827:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494763.434829:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.434830:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494763.434832:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494763.434834:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.434836:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.434838:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.434841:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.434843:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.434845:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.434847:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.434849:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.434851:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.434852:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.434853:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.434854:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.434855:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.434856:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.434858:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494763.434861:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.434862:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.434863:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.434865:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494763.434867:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.434869:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.434873:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (871366656->872415231) req@ffff880082512a00 x1796724638760832/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.434881:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.434883:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082512a00 with x1796724638760832 ext(871366656->872415231) 00010000:00000001:0.0:1713494763.434886:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.434887:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.434889:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.434891:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.434893:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.434895:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.434897:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.434898:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.434899:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082512a00 00002000:00000001:0.0:1713494763.434900:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.434902:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.434905:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.434916:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.434922:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.434924:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.434927:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66701 00000100:00000040:0.0:1713494763.434930:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.434931:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500575744 : -131939208975872 : ffff880082512a00) 00000100:00000040:0.0:1713494763.434935:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082512a00 x1796724638760832/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.434941:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.434942:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.434944:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082512a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638760832:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494763.434946:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638760832 00000020:00000001:0.0:1713494763.434947:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.434949:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.434950:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.434951:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.434952:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.434953:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.434955:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.434956:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.434957:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.434958:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.434959:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494763.434963:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.434964:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.434966:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008fdb4400. 02000000:00000001:0.0:1713494763.434967:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.434969:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.434971:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494763.434972:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.434974:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494763.434975:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.434978:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494763.434979:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494763.434981:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494763.434983:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494763.434984:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3812622336 00000020:00000001:0.0:1713494763.434986:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494763.434987:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3812622336 left=3299868672 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:0.0:1713494763.434989:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3299868672 : 3299868672 : c4b00000) 00000020:00000001:0.0:1713494763.434990:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494763.434991:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:0.0:1713494763.434993:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494763.434993:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494763.434995:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:0.0:1713494763.434996:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494763.434997:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494763.434999:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:0.0:1713494763.435000:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:0.0:1713494763.435002:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494763.435003:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494763.435004:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.435005:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.435008:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.435009:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494763.435012:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.435015:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494763.436720:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494763.436725:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.436726:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.436727:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.436729:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494763.436731:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008fdb5c00. 00000100:00000010:0.0:1713494763.436733:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880077786000. 00000020:00000040:0.0:1713494763.436735:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494763.436740:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494763.436743:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494763.436748:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494763.436753:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399850. 00000400:00000200:0.0:1713494763.436756:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.436762:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.436765:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525434:525434:256:4294967295] 192.168.202.16@tcp LPNI seq info [525434:525434:8:4294967295] 00000400:00000200:0.0:1713494763.436768:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494763.436771:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494763.436774:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.436776:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007dfca800. 00000800:00000200:0.0:1713494763.436779:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.436782:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.436784:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dfca800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494763.436797:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda3f80-0x6621c8dda3f80 00000100:00000001:0.0:1713494763.436799:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494763.436885:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.436889:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dfca800. 00000400:00000200:2.0:1713494763.436891:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.436894:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494763.436897:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.436898:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008fdb5c00 00000100:00000001:2.0:1713494763.436899:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.438344:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.438376:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.438377:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.438384:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.438388:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494763.438394:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2896b1 00000800:00000001:3.0:1713494763.438399:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.439507:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.439509:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.439630:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.439632:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.439636:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494763.439640:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494763.439642:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494763.439651:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.439653:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008fdb5c00 00000100:00000001:3.0:1713494763.439664:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.439669:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.439672:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.439690:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.439693:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494763.439694:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.439698:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.439704:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.439706:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.439707:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.439709:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.439710:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.439711:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.439712:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.439712:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.439713:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.439714:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.439714:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.439716:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494763.439718:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494763.439719:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.439724:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.439726:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.439730:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008fdb4c00. 00080000:00000001:0.0:1713494763.439731:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134727732224 : -131938981819392 : ffff88008fdb4c00) 00080000:00000001:0.0:1713494763.439734:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.439748:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.439750:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.439761:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.439762:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.439763:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.439764:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494763.439765:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.439767:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494763.439768:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494763.439773:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494763.439775:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494763.439777:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.439780:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880088219c00. 00080000:00000001:0.0:1713494763.439781:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134598122496 : -131939111429120 : ffff880088219c00) 00080000:00000001:0.0:1713494763.439796:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494763.439800:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.439802:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.439805:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494763.439822:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494763.439823:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.439824:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.439828:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.439831:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.439835:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494763.439861:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.439863:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494763.439865:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f9637e0. 00000020:00000040:0.0:1713494763.439866:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.439868:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.439870:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.439871:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494763.439874:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494763.439876:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494763.439878:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494763.439909:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494763.439911:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927083, last_committed = 12884927082 00000001:00000010:0.0:1713494763.439913:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963cc0. 00000001:00000040:0.0:1713494763.439915:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494763.439916:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494763.439919:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494763.439939:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494763.439940:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.439945:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494763.441953:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494763.441957:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.441959:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.441961:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.441965:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494763.441966:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494763.441967:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494763.441970:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494763.441973:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880077786000. 00000100:00000010:0.0:1713494763.441976:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008fdb5c00. 00000100:00000001:0.0:1713494763.441978:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494763.441980:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.441983:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927082, transno 12884927083, xid 1796724638760832 00010000:00000001:0.0:1713494763.441986:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.441992:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082512a00 x1796724638760832/t12884927083(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.441999:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.442001:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.442005:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494763.442009:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.442011:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.442013:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.442016:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.442019:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.442021:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.442024:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.442027:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880099158660. 00000100:00000200:0.0:1713494763.442030:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638760832, offset 224 00000400:00000200:0.0:1713494763.442034:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.442040:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.442045:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525435:525435:256:4294967295] 192.168.202.16@tcp LPNI seq info [525435:525435:8:4294967295] 00000400:00000200:0.0:1713494763.442053:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.442057:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.442061:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090171800. 00000800:00000200:0.0:1713494763.442065:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.442070:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.442073:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090171800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.442086:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.442089:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.442091:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.442093:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.442095:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.442099:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082512a00 x1796724638760832/t12884927083(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.442106:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082512a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638760832:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7164us (7365us total) trans 12884927083 rc 0/0 00000100:00100000:0.0:1713494763.442113:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66701 00000100:00000040:0.0:1713494763.442114:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.442116:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494763.442117:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.442121:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (871366656->872415231) req@ffff880082512a00 x1796724638760832/t12884927083(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.442131:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.442132:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082512a00 with x1796724638760832 ext(871366656->872415231) 00010000:00000001:0.0:1713494763.442134:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.442135:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.442136:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.442137:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.442139:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.442140:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.442141:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.442141:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.442142:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082512a00 00002000:00000001:0.0:1713494763.442143:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.442144:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.442148:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099050900. 00000020:00000010:0.0:1713494763.442150:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468960. 00000020:00000010:0.0:1713494763.442152:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801203c5800. 00000020:00000040:0.0:1713494763.442155:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494763.442156:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.442187:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.442190:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090171800. 00000400:00000200:2.0:1713494763.442193:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.442196:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.442199:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880099158660 00000400:00000010:2.0:1713494763.442200:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880099158660. 00000100:00000001:2.0:1713494763.442202:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.442203:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.443092:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.443097:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.443098:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.443100:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.443104:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.443110:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda3fc0 00000400:00000200:2.0:1713494763.443114:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 1760 00000800:00000001:2.0:1713494763.443118:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.443124:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.443125:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.443127:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.443130:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.443131:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494763.443134:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082512d80. 00000100:00000040:2.0:1713494763.443136:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880082512d80 x1796724638760896 msgsize 440 00000100:00100000:2.0:1713494763.443139:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.443148:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.443152:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.443154:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000001:00000001:1.0:1713494763.443341:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494763.443342:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494763.443343:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494763.443344:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.443345:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.443346:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.443349:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494763.443350:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494763.443353:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008488b000. 02000000:00000001:1.0:1713494763.443354:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.443356:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494763.443358:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494763.443359:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494763.443360:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494763.443363:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494763.443364:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494763.443366:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494763.443368:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494763.443371:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494763.443373:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494763.452274:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.452277:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.452279:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494763.452281:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:2.0:1713494763.452283:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494763.452285:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713494763.452286:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:2.0:1713494763.452287:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927083 is committed 00002000:00000001:1.0:1713494763.452288:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:2.0:1713494763.452289:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.452291:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:1.0:1713494763.452292:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:2.0:1713494763.452293:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963cc0. 00002000:00000001:1.0:1713494763.452293:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494763.452295:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:2.0:1713494763.452296:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494763.452297:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494763.452298:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000040:1.0:1713494763.452298:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927083, transno 0, xid 1796724638760896 00000020:00000040:2.0:1713494763.452300:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000001:1.0:1713494763.452300:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:2.0:1713494763.452301:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f9637e0. 00040000:00000001:2.0:1713494763.452303:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.452305:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713494763.452305:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082512d80 x1796724638760896/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:2.0:1713494763.452306:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880088219c00. 00080000:00000001:2.0:1713494763.452308:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494763.452309:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494763.452310:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.452310:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713494763.452310:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:2.0:1713494763.452311:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fdb4c00. 00080000:00000001:2.0:1713494763.452312:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494763.452312:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494763.452314:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494763.452317:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494763.452318:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494763.452320:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494763.452322:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494763.452323:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.452324:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494763.452326:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494763.452329:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adaa0. 00000100:00000200:1.0:1713494763.452332:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638760896, offset 224 00000400:00000200:1.0:1713494763.452335:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494763.452341:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494763.452345:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525436:525436:256:4294967295] 192.168.202.16@tcp LPNI seq info [525436:525436:8:4294967295] 00000400:00000200:1.0:1713494763.452351:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494763.452354:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494763.452357:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000800:00000200:1.0:1713494763.452360:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494763.452364:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494763.452366:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494763.452371:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494763.452373:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494763.452374:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494763.452375:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.452377:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494763.452379:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082512d80 x1796724638760896/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494763.452385:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082512d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638760896:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9071us (9247us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494763.452391:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58555 00000100:00000040:1.0:1713494763.452392:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494763.452394:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494763.452395:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494763.452397:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741300. 00000020:00000010:1.0:1713494763.452399:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f13e8. 00000020:00000010:1.0:1713494763.452401:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135895c00. 00000020:00000040:1.0:1713494763.452403:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494763.452404:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494763.452409:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.452413:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58800. 00000400:00000200:3.0:1713494763.452415:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.452419:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.452422:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adaa0 00000400:00000010:3.0:1713494763.452423:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adaa0. 00000100:00000001:3.0:1713494763.452425:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.452426:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.457401:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.457409:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.457411:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.457413:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.457417:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.457424:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4040 00000400:00000200:2.0:1713494763.457429:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 248392 00000800:00000001:2.0:1713494763.457433:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.457448:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.457450:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.457453:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.457458:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.457460:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494763.457464:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082513100. 00000100:00000040:2.0:1713494763.457466:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082513100 x1796724638761024 msgsize 488 00000100:00100000:2.0:1713494763.457470:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.457487:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.457494:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.457497:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.457508:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.457510:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638761024 02000000:00000001:0.0:1713494763.457512:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.457513:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.457527:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.457530:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.457532:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638761024 00000020:00000001:0.0:1713494763.457534:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.457535:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.457537:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.457539:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494763.457540:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.457542:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.457545:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.457546:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.457549:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012e591400. 00000020:00000010:0.0:1713494763.457551:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937c80. 00000020:00000010:0.0:1713494763.457553:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468960. 00000100:00000040:0.0:1713494763.457558:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494763.457560:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.457560:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494763.457562:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494763.457563:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.457565:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.457566:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.457569:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.457570:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.457571:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.457589:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.457590:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.457591:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.457592:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.457593:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.457594:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.457595:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.457596:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.457597:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494763.457599:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.457600:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.457601:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.457603:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494763.457604:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.457605:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.457609:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (872415232->873463807) req@ffff880082513100 x1796724638761024/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.457615:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.457617:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082513100 with x1796724638761024 ext(872415232->873463807) 00010000:00000001:0.0:1713494763.457618:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.457619:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.457621:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.457622:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.457624:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.457626:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.457627:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.457628:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.457629:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082513100 00002000:00000001:0.0:1713494763.457630:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.457631:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.457634:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.457644:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.457649:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.457650:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.457652:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66702 00000100:00000040:0.0:1713494763.457654:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.457655:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500577536 : -131939208974080 : ffff880082513100) 00000100:00000040:0.0:1713494763.457658:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082513100 x1796724638761024/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.457663:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.457664:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.457666:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082513100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638761024:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494763.457668:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638761024 00000020:00000001:0.0:1713494763.457669:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.457671:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.457672:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.457673:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.457674:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.457675:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.457677:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.457678:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.457679:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.457679:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.457681:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494763.457686:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.457687:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.457690:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008fdb7400. 02000000:00000001:0.0:1713494763.457691:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.457693:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.457695:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494763.457696:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.457698:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494763.457699:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.457702:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494763.457703:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494763.457705:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494763.457706:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494763.457707:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3811573760 00000020:00000001:0.0:1713494763.457709:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494763.457711:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3811573760 left=3298820096 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:0.0:1713494763.457713:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3298820096 : 3298820096 : c4a00000) 00000020:00000001:0.0:1713494763.457714:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494763.457715:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:0.0:1713494763.457716:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494763.457717:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494763.457719:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:0.0:1713494763.457721:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494763.457722:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494763.457723:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:0.0:1713494763.457725:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:0.0:1713494763.457726:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494763.457728:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494763.457728:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.457729:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.457733:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.457734:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494763.457738:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.457741:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494763.459940:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494763.459947:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.459949:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.459951:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.459953:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494763.459956:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008fdb4c00. 00000100:00000010:0.0:1713494763.459960:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f1dc000. 00000020:00000040:0.0:1713494763.459962:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494763.459971:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494763.459973:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494763.459979:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494763.459986:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399818. 00000400:00000200:0.0:1713494763.459990:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.459998:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.460003:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525437:525437:256:4294967295] 192.168.202.16@tcp LPNI seq info [525437:525437:8:4294967295] 00000400:00000200:0.0:1713494763.460008:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494763.460013:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494763.460018:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.460021:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007ee93c00. 00000800:00000200:0.0:1713494763.460025:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.460029:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.460033:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ee93c00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494763.460050:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4040-0x6621c8dda4040 00000100:00000001:0.0:1713494763.460053:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494763.460106:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.460110:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007ee93c00. 00000400:00000200:2.0:1713494763.460113:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.460117:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494763.460119:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.460121:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008fdb4c00 00000100:00000001:2.0:1713494763.460122:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.461367:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.461398:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.461399:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.461406:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.461411:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494763.461418:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2896bd 00000800:00000001:3.0:1713494763.461423:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.462346:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.462348:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.462558:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.462560:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.462563:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494763.462566:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494763.462568:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494763.462575:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.462576:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008fdb4c00 00000100:00000001:3.0:1713494763.462585:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.462588:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.462590:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.462619:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.462622:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494763.462624:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.462629:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.462635:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.462637:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.462640:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.462642:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.462644:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.462645:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.462647:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.462648:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.462649:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.462650:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.462651:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.462653:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494763.462655:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494763.462657:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.462661:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.462664:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.462669:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008fdb5c00. 00080000:00000001:0.0:1713494763.462672:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134727736320 : -131938981815296 : ffff88008fdb5c00) 00080000:00000001:0.0:1713494763.462675:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.462692:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.462694:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.462706:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.462708:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.462709:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.462711:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494763.462713:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.462715:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494763.462717:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494763.462723:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494763.462726:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494763.462729:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.462733:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800931a1400. 00080000:00000001:0.0:1713494763.462734:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134782178304 : -131938927373312 : ffff8800931a1400) 00080000:00000001:0.0:1713494763.462740:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494763.462746:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.462748:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.462752:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494763.462773:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494763.462774:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.462776:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.462781:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.462786:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.462790:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494763.462823:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.462827:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494763.462829:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963300. 00000020:00000040:0.0:1713494763.462832:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.462834:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.462836:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.462837:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494763.462840:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494763.462844:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494763.462845:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494763.462883:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494763.462886:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927084, last_committed = 12884927083 00000001:00000010:0.0:1713494763.462890:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9632a0. 00000001:00000040:0.0:1713494763.462892:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494763.462894:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494763.462899:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494763.462929:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494763.462932:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.462939:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494763.465456:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494763.465460:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.465463:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.465465:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.465469:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494763.465471:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494763.465473:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494763.465476:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494763.465478:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f1dc000. 00000100:00000010:0.0:1713494763.465482:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008fdb4c00. 00000100:00000001:0.0:1713494763.465484:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494763.465486:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.465489:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927083, transno 12884927084, xid 1796724638761024 00010000:00000001:0.0:1713494763.465492:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.465499:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082513100 x1796724638761024/t12884927084(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.465507:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.465509:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.465513:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494763.465517:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.465519:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.465521:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.465524:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.465527:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.465529:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.465565:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.465568:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800850d54c8. 00000100:00000200:0.0:1713494763.465572:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638761024, offset 224 00000400:00000200:0.0:1713494763.465576:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.465582:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.465586:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525438:525438:256:4294967295] 192.168.202.16@tcp LPNI seq info [525438:525438:8:4294967295] 00000400:00000200:0.0:1713494763.465594:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.465599:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.465602:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880083097100. 00000800:00000200:0.0:1713494763.465605:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.465610:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.465613:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880083097100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.465626:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.465629:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.465631:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.465633:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.465635:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.465639:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082513100 x1796724638761024/t12884927084(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.465653:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082513100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638761024:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7988us (8184us total) trans 12884927084 rc 0/0 00000100:00100000:0.0:1713494763.465662:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66702 00000100:00000040:0.0:1713494763.465665:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.465667:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494763.465669:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000800:00000200:2.0:1713494763.465670:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.465674:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880083097100. 00002000:00100000:0.0:1713494763.465674:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (872415232->873463807) req@ffff880082513100 x1796724638761024/t12884927084(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000400:00000200:2.0:1713494763.465677:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.465680:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00002000:00000001:0.0:1713494763.465681:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000400:00000200:2.0:1713494763.465683:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800850d54c8 00002000:00100000:0.0:1713494763.465683:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082513100 with x1796724638761024 ext(872415232->873463807) 00000400:00000010:2.0:1713494763.465684:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800850d54c8. 00000100:00000001:2.0:1713494763.465686:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:0.0:1713494763.465686:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000100:00000001:2.0:1713494763.465687:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:0.0:1713494763.465688:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.465689:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.465692:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.465694:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.465696:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.465697:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.465698:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.465700:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082513100 00002000:00000001:0.0:1713494763.465702:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.465704:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.465707:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937c80. 00000020:00000010:0.0:1713494763.465711:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468960. 00000020:00000010:0.0:1713494763.465715:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012e591400. 00000020:00000040:0.0:1713494763.465718:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494763.465720:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.466576:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.466594:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.466596:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.466599:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.466604:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.466612:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4080 00000400:00000200:2.0:1713494763.466619:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 2200 00000800:00000001:2.0:1713494763.466624:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.466634:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.466636:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.466640:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.466645:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.466646:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494763.466650:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082513480. 00000100:00000040:2.0:1713494763.466653:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880082513480 x1796724638761088 msgsize 440 00000100:00100000:2.0:1713494763.466657:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.466669:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.466674:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.466677:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494763.466756:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494763.466758:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638761088 02000000:00000001:1.0:1713494763.466760:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494763.466761:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494763.466763:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494763.466765:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494763.466767:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638761088 00000020:00000001:1.0:1713494763.466769:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494763.466770:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494763.466771:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494763.466773:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494763.466774:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494763.466776:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494763.466778:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494763.466779:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494763.466782:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135895c00. 00000020:00000010:1.0:1713494763.466784:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741300. 00000020:00000010:1.0:1713494763.466787:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f13e8. 00000100:00000040:1.0:1713494763.466791:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494763.466792:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494763.466793:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494763.466794:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.466797:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.466809:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494763.466813:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494763.466815:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494763.466818:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58556 00000100:00000040:1.0:1713494763.466820:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494763.466821:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500578432 : -131939208973184 : ffff880082513480) 00000100:00000040:1.0:1713494763.466824:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082513480 x1796724638761088/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494763.466830:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494763.466831:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494763.466833:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082513480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638761088:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494763.466835:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638761088 00000020:00000001:1.0:1713494763.466836:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494763.466838:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494763.466839:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.466840:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494763.466842:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494763.466843:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494763.466845:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494763.466846:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494763.466847:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494763.466849:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494763.466850:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494763.466852:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494763.466853:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494763.466854:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494763.466855:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494763.466856:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494763.466857:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494763.466858:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494763.466858:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494763.466859:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.466860:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.466861:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.466863:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494763.466864:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494763.466867:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084888c00. 02000000:00000001:1.0:1713494763.466868:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.466870:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494763.466871:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494763.466872:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494763.466873:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494763.466876:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494763.466878:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494763.466879:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494763.466881:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494763.466884:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494763.466885:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494763.476567:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494763.476572:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.476574:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713494763.476574:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494763.476577:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927084 is committed 00000020:00000001:1.0:1713494763.476578:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713494763.476581:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494763.476581:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:3.0:1713494763.476584:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.476587:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9632a0. 00000020:00000001:1.0:1713494763.476587:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494763.476589:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713494763.476590:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494763.476592:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713494763.476593:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494763.476594:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:1.0:1713494763.476595:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713494763.476596:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000002:1.0:1713494763.476597:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000010:3.0:1713494763.476598:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963300. 00040000:00000001:3.0:1713494763.476601:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713494763.476601:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927084, transno 0, xid 1796724638761088 00010000:00000001:1.0:1713494763.476603:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713494763.476604:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.476605:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800931a1400. 00080000:00000001:3.0:1713494763.476607:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494763.476609:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:1.0:1713494763.476609:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082513480 x1796724638761088/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713494763.476610:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.476611:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.476613:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fdb5c00. 00080000:00000001:3.0:1713494763.476614:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494763.476615:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494763.476616:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494763.476619:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494763.476622:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494763.476624:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494763.476625:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494763.476627:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494763.476629:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.476630:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494763.476632:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494763.476635:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad770. 00000100:00000200:1.0:1713494763.476638:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638761088, offset 224 00000400:00000200:1.0:1713494763.476641:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494763.476648:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494763.476652:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525439:525439:256:4294967295] 192.168.202.16@tcp LPNI seq info [525439:525439:8:4294967295] 00000400:00000200:1.0:1713494763.476659:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494763.476663:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494763.476666:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bc66100. 00000800:00000200:1.0:1713494763.476670:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494763.476674:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494763.476677:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bc66100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494763.476684:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494763.476686:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494763.476687:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494763.476688:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.476690:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494763.476693:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082513480 x1796724638761088/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494763.476700:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082513480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638761088:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9867us (10045us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494763.476706:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58556 00000100:00000040:1.0:1713494763.476708:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494763.476710:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494763.476711:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494763.476714:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741300. 00000020:00000010:1.0:1713494763.476717:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f13e8. 00000020:00000010:1.0:1713494763.476719:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135895c00. 00000020:00000040:1.0:1713494763.476721:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494763.476723:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494763.476730:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.476732:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bc66100. 00000400:00000200:3.0:1713494763.476735:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.476739:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.476742:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad770 00000400:00000010:3.0:1713494763.476743:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad770. 00000100:00000001:3.0:1713494763.476745:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.476747:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.481332:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.481342:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.481344:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.481347:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.481353:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.481363:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4100 00000400:00000200:2.0:1713494763.481369:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 248880 00000800:00000001:2.0:1713494763.481375:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.481385:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.481388:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.481392:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.481397:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.481399:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494763.481403:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082513800. 00000100:00000040:2.0:1713494763.481406:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082513800 x1796724638761216 msgsize 488 00000100:00100000:2.0:1713494763.481410:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.481423:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.481431:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.481434:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.481445:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.481447:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638761216 02000000:00000001:0.0:1713494763.481449:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.481450:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.481452:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.481454:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.481457:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638761216 00000020:00000001:0.0:1713494763.481458:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.481459:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.481461:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.481462:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494763.481464:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.481465:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.481468:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.481469:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.481471:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801203c4e00. 00000020:00000010:0.0:1713494763.481473:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937480. 00000020:00000010:0.0:1713494763.481475:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468960. 00000100:00000040:0.0:1713494763.481480:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494763.481481:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.481482:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494763.481484:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494763.481485:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.481487:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.481489:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.481491:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.481493:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.481494:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.481495:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.481497:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.481498:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.481499:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.481500:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.481501:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.481502:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.481502:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.481504:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494763.481505:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.481506:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.481507:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.481509:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494763.481510:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.481512:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.481532:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (873463808->874512383) req@ffff880082513800 x1796724638761216/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.481538:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.481539:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082513800 with x1796724638761216 ext(873463808->874512383) 00010000:00000001:0.0:1713494763.481541:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.481542:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.481544:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.481545:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.481546:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.481547:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.481548:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.481549:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.481550:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082513800 00002000:00000001:0.0:1713494763.481551:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.481552:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.481555:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.481558:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.481562:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.481564:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.481566:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66703 00000100:00000040:0.0:1713494763.481568:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.481569:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500579328 : -131939208972288 : ffff880082513800) 00000100:00000040:0.0:1713494763.481572:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082513800 x1796724638761216/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.481576:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.481577:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.481579:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082513800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638761216:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494763.481581:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638761216 00000020:00000001:0.0:1713494763.481582:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.481584:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.481585:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.481587:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.481587:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.481589:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.481591:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.481592:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.481592:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.481593:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.481594:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494763.481598:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.481599:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.481601:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008fdb5c00. 02000000:00000001:0.0:1713494763.481602:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.481604:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.481606:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494763.481607:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.481608:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494763.481609:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.481613:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494763.481614:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494763.481616:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494763.481617:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494763.481619:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3810525184 00000020:00000001:0.0:1713494763.481620:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494763.481621:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3810525184 left=3297771520 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:0.0:1713494763.481623:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3297771520 : 3297771520 : c4900000) 00000020:00000001:0.0:1713494763.481625:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494763.481626:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:0.0:1713494763.481627:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494763.481628:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494763.481629:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:0.0:1713494763.481631:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494763.481632:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494763.481634:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:0.0:1713494763.481636:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:0.0:1713494763.481638:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494763.481639:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494763.481640:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.481641:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.481644:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.481645:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494763.481647:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.481650:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494763.483409:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494763.483414:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.483416:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.483417:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.483418:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494763.483421:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008fdb4c00. 00000100:00000010:0.0:1713494763.483423:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007fc7e000. 00000020:00000040:0.0:1713494763.483425:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494763.483431:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494763.483432:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494763.483437:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494763.483442:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353997e0. 00000400:00000200:0.0:1713494763.483444:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.483450:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.483453:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525440:525440:256:4294967295] 192.168.202.16@tcp LPNI seq info [525440:525440:8:4294967295] 00000400:00000200:0.0:1713494763.483456:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494763.483459:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494763.483462:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.483464:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88011f512f00. 00000800:00000200:0.0:1713494763.483467:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.483469:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.483472:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011f512f00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494763.483485:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4100-0x6621c8dda4100 00000100:00000001:0.0:1713494763.483487:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494763.483576:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.483581:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88011f512f00. 00000400:00000200:2.0:1713494763.483584:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.483588:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494763.483592:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.483594:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008fdb4c00 00000100:00000001:2.0:1713494763.483595:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.484980:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.485014:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.485016:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.485024:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.485030:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494763.485037:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2896c9 00000800:00000001:3.0:1713494763.485041:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.485956:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.485959:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.486282:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.486285:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.486289:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494763.486293:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494763.486295:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494763.486303:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.486304:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008fdb4c00 00000100:00000001:3.0:1713494763.486315:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.486319:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.486322:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.486343:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.486347:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494763.486349:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.486369:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.486376:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.486379:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.486381:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.486384:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.486385:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.486387:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.486388:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.486390:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.486391:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.486393:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.486394:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.486397:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494763.486399:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494763.486401:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.486407:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.486410:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.486416:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008fdb6000. 00080000:00000001:0.0:1713494763.486419:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134727737344 : -131938981814272 : ffff88008fdb6000) 00080000:00000001:0.0:1713494763.486422:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.486442:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.486445:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.486458:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.486460:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.486462:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.486464:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494763.486467:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.486469:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494763.486471:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494763.486479:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494763.486482:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494763.486485:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.486488:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008fdb6c00. 00080000:00000001:0.0:1713494763.486490:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134727740416 : -131938981811200 : ffff88008fdb6c00) 00080000:00000001:0.0:1713494763.486495:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494763.486502:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.486504:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.486508:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494763.486552:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494763.486553:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.486556:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.486562:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.486568:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.486572:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494763.486605:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.486608:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494763.486609:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963720. 00000020:00000040:0.0:1713494763.486611:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.486613:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.486615:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.486616:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494763.486619:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494763.486622:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494763.486624:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494763.486657:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494763.486659:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927085, last_committed = 12884927084 00000001:00000010:0.0:1713494763.486661:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963ae0. 00000001:00000040:0.0:1713494763.486663:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494763.486665:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494763.486669:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494763.486693:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494763.486694:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.486701:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494763.488751:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494763.488754:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.488758:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.488761:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.488765:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494763.488766:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494763.488768:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494763.488771:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494763.488774:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007fc7e000. 00000100:00000010:0.0:1713494763.488777:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008fdb4c00. 00000100:00000001:0.0:1713494763.488779:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494763.488780:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.488784:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927084, transno 12884927085, xid 1796724638761216 00010000:00000001:0.0:1713494763.488787:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.488793:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082513800 x1796724638761216/t12884927085(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.488802:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.488804:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.488808:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494763.488812:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.488814:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.488817:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.488819:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.488822:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.488824:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.488827:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.488829:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd034c8. 00000100:00000200:0.0:1713494763.488833:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638761216, offset 224 00000400:00000200:0.0:1713494763.488836:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.488842:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.488855:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525441:525441:256:4294967295] 192.168.202.16@tcp LPNI seq info [525441:525441:8:4294967295] 00000400:00000200:0.0:1713494763.488862:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.488866:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.488868:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a9056a00. 00000800:00000200:0.0:1713494763.488871:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.488875:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.488878:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9056a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.488891:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.488894:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.488896:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.488897:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.488898:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.488901:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082513800 x1796724638761216/t12884927085(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.488909:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082513800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638761216:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7331us (7501us total) trans 12884927085 rc 0/0 00000100:00100000:0.0:1713494763.488916:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66703 00000100:00000040:0.0:1713494763.488918:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.488920:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494763.488921:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.488925:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (873463808->874512383) req@ffff880082513800 x1796724638761216/t12884927085(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.488931:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.488932:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082513800 with x1796724638761216 ext(873463808->874512383) 00010000:00000001:0.0:1713494763.488934:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.488936:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.488937:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.488938:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.488940:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.488942:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.488942:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.488943:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.488944:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082513800 00002000:00000001:0.0:1713494763.488946:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.488947:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.488950:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937480. 00000020:00000010:0.0:1713494763.488953:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468960. 00000020:00000010:0.0:1713494763.488956:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801203c4e00. 00000020:00000040:0.0:1713494763.488958:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494763.488960:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.488990:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.488994:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9056a00. 00000400:00000200:2.0:1713494763.488997:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.489002:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.489004:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd034c8 00000400:00000010:2.0:1713494763.489006:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd034c8. 00000100:00000001:2.0:1713494763.489008:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.489010:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.489880:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.489886:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.489888:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.489889:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.489894:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.489900:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4140 00000400:00000200:2.0:1713494763.489904:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 2640 00000800:00000001:2.0:1713494763.489907:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.489914:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.489916:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.489918:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.489920:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.489922:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494763.489925:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082513b80. 00000100:00000040:2.0:1713494763.489927:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880082513b80 x1796724638761280 msgsize 440 00000100:00100000:2.0:1713494763.489930:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.489942:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.489946:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.489948:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494763.489977:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494763.489979:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638761280 02000000:00000001:1.0:1713494763.489981:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494763.489982:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494763.489983:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494763.489986:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494763.489987:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638761280 00000020:00000001:1.0:1713494763.489989:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494763.489991:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494763.489992:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494763.489993:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494763.489995:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494763.489997:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494763.489999:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494763.490000:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494763.490002:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135895c00. 00000020:00000010:1.0:1713494763.490004:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741300. 00000020:00000010:1.0:1713494763.490006:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f13e8. 00000100:00000040:1.0:1713494763.490010:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494763.490012:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494763.490013:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494763.490014:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.490017:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.490027:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494763.490031:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494763.490032:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494763.490035:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58557 00000100:00000040:1.0:1713494763.490037:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494763.490038:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500580224 : -131939208971392 : ffff880082513b80) 00000100:00000040:1.0:1713494763.490042:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082513b80 x1796724638761280/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494763.490048:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494763.490049:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494763.490051:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082513b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638761280:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494763.490053:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638761280 00000020:00000001:1.0:1713494763.490054:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494763.490055:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494763.490056:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.490058:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494763.490059:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494763.490061:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494763.490062:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494763.490063:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494763.490064:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494763.490065:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494763.490067:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494763.490068:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494763.490069:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494763.490070:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494763.490071:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494763.490072:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494763.490073:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494763.490073:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494763.490074:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494763.490075:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.490076:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.490077:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.490079:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494763.490080:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494763.490082:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008488a000. 02000000:00000001:1.0:1713494763.490083:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.490084:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494763.490086:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494763.490087:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494763.490088:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494763.490091:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494763.490092:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494763.490093:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494763.490096:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494763.490098:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494763.490100:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494763.502381:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.502382:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494763.502385:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.502386:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.502388:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494763.502389:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927085 is committed 00000020:00000001:2.0:1713494763.502389:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713494763.502392:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.502395:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:2.0:1713494763.502395:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713494763.502397:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963ae0. 00002000:00000001:2.0:1713494763.502397:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713494763.502400:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494763.502401:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.502402:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:2.0:1713494763.502402:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494763.502403:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:2.0:1713494763.502404:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:3.0:1713494763.502405:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963720. 00040000:00000001:3.0:1713494763.502407:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713494763.502407:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:3.0:1713494763.502408:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.502410:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fdb6c00. 00080000:00000001:3.0:1713494763.502411:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713494763.502411:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927085, transno 0, xid 1796724638761280 00080000:00000001:3.0:1713494763.502412:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.502413:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713494763.502413:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713494763.502414:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.502414:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fdb6000. 00080000:00000001:3.0:1713494763.502416:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713494763.502420:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082513b80 x1796724638761280/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.502426:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.502427:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.502430:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494763.502433:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.502435:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.502436:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.502438:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.502440:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.502442:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.502444:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.502446:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515e58. 00000100:00000200:2.0:1713494763.502450:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638761280, offset 224 00000400:00000200:2.0:1713494763.502454:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.502461:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.502466:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525442:525442:256:4294967295] 192.168.202.16@tcp LPNI seq info [525442:525442:8:4294967295] 00000400:00000200:2.0:1713494763.502473:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.502477:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.502479:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fb000. 00000800:00000200:2.0:1713494763.502483:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.502488:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.502491:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fb000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.502505:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.502507:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.502508:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.502509:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.502511:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.502514:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082513b80 x1796724638761280/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.502536:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082513b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638761280:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12486us (12607us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494763.502543:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58557 00000100:00000040:2.0:1713494763.502546:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.502547:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494763.502549:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.502552:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741300. 00000020:00000010:2.0:1713494763.502555:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f13e8. 00000020:00000010:2.0:1713494763.502558:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135895c00. 00000020:00000040:2.0:1713494763.502560:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494763.502562:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494763.502583:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.502586:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c7fb000. 00000400:00000200:3.0:1713494763.502589:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.502593:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.502595:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515e58 00000400:00000010:3.0:1713494763.502597:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515e58. 00000100:00000001:3.0:1713494763.502599:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.502601:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.507202:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.507211:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.507212:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.507214:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.507220:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.507228:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda41c0 00000400:00000200:2.0:1713494763.507233:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 249368 00000800:00000001:2.0:1713494763.507238:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.507247:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.507248:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.507250:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.507254:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.507256:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494763.507260:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082511180. 00000100:00000040:2.0:1713494763.507262:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082511180 x1796724638761408 msgsize 488 00000100:00100000:2.0:1713494763.507265:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.507278:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.507283:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.507285:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.507299:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.507302:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638761408 02000000:00000001:0.0:1713494763.507304:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.507305:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.507307:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.507310:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.507312:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638761408 00000020:00000001:0.0:1713494763.507314:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.507315:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.507317:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.507319:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494763.507321:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.507323:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.507325:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.507326:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.507329:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880070601400. 00000020:00000010:0.0:1713494763.507332:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937600. 00000020:00000010:0.0:1713494763.507334:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468960. 00000100:00000040:0.0:1713494763.507339:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494763.507341:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.507342:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494763.507343:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494763.507345:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.507347:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.507350:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.507353:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.507356:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.507358:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.507360:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.507362:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.507364:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.507366:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.507367:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.507369:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.507370:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.507371:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.507373:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494763.507376:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.507379:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.507380:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.507383:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494763.507385:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.507387:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.507393:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (874512384->875560959) req@ffff880082511180 x1796724638761408/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.507402:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.507404:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082511180 with x1796724638761408 ext(874512384->875560959) 00010000:00000001:0.0:1713494763.507407:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.507424:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.507426:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.507429:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.507431:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.507434:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.507436:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.507437:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.507438:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082511180 00002000:00000001:0.0:1713494763.507440:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.507443:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.507447:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.507461:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.507468:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.507470:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.507474:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66704 00000100:00000040:0.0:1713494763.507477:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.507479:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500569472 : -131939208982144 : ffff880082511180) 00000100:00000040:0.0:1713494763.507483:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082511180 x1796724638761408/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.507492:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.507493:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.507496:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082511180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638761408:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494763.507500:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638761408 00000020:00000001:0.0:1713494763.507502:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.507505:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.507507:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.507509:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.507510:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.507513:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.507539:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.507541:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.507544:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.507545:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.507547:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494763.507552:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.507554:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.507558:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800758af400. 02000000:00000001:0.0:1713494763.507560:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.507563:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.507565:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494763.507567:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.507570:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494763.507571:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.507575:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494763.507578:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494763.507580:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494763.507583:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494763.507585:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3809476608 00000020:00000001:0.0:1713494763.507588:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494763.507590:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3809476608 left=3296722944 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:0.0:1713494763.507593:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:0.0:1713494763.507596:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494763.507598:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:0.0:1713494763.507601:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494763.507602:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494763.507605:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:0.0:1713494763.507608:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494763.507609:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494763.507611:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:0.0:1713494763.507615:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:0.0:1713494763.507617:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494763.507619:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494763.507621:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.507623:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.507629:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.507631:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494763.507635:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.507639:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494763.509537:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494763.509542:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.509543:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.509544:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.509546:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494763.509549:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800758ad800. 00000100:00000010:0.0:1713494763.509552:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880123816000. 00000020:00000040:0.0:1713494763.509554:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494763.509559:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494763.509561:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494763.509566:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494763.509571:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353997a8. 00000400:00000200:0.0:1713494763.509574:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.509580:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.509583:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525443:525443:256:4294967295] 192.168.202.16@tcp LPNI seq info [525443:525443:8:4294967295] 00000400:00000200:0.0:1713494763.509588:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494763.509592:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494763.509595:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.509597:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008cbb3900. 00000800:00000200:0.0:1713494763.509600:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.509603:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.509605:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494763.509618:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda41c0-0x6621c8dda41c0 00000100:00000001:0.0:1713494763.509620:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494763.509670:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.509674:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008cbb3900. 00000400:00000200:2.0:1713494763.509678:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.509683:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494763.509686:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.509688:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800758ad800 00000100:00000001:2.0:1713494763.509690:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.510902:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.510929:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.510930:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.510932:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.510936:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494763.510943:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2896d5 00000800:00000001:3.0:1713494763.510947:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.511834:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.511837:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.512158:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.512160:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.512163:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494763.512176:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494763.512177:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494763.512185:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.512186:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800758ad800 00000100:00000001:3.0:1713494763.512195:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.512198:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.512200:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.512218:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.512221:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494763.512222:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.512227:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.512233:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.512234:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.512235:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.512237:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.512238:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.512239:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.512240:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.512241:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.512242:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.512242:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.512243:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.512244:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494763.512246:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494763.512248:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.512251:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.512253:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.512257:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800758ac400. 00080000:00000001:0.0:1713494763.512259:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134286246912 : -131939423304704 : ffff8800758ac400) 00080000:00000001:0.0:1713494763.512262:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.512277:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.512279:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.512290:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.512291:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.512292:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.512293:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494763.512294:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.512296:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494763.512298:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494763.512303:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494763.512305:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494763.512307:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.512309:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800758ad000. 00080000:00000001:0.0:1713494763.512310:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134286249984 : -131939423301632 : ffff8800758ad000) 00080000:00000001:0.0:1713494763.512313:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494763.512317:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.512319:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.512321:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494763.512339:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494763.512340:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.512341:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.512345:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.512348:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.512352:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494763.512380:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.512382:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494763.512383:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963d80. 00000020:00000040:0.0:1713494763.512385:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.512386:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.512388:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.512389:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494763.512391:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494763.512393:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494763.512395:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494763.512427:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494763.512428:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927086, last_committed = 12884927085 00000001:00000010:0.0:1713494763.512431:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9639c0. 00000001:00000040:0.0:1713494763.512432:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494763.512434:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494763.512437:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494763.512457:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494763.512458:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.512463:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494763.514249:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494763.514252:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.514254:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.514255:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.514258:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494763.514259:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494763.514260:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494763.514262:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494763.514264:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880123816000. 00000100:00000010:0.0:1713494763.514266:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800758ad800. 00000100:00000001:0.0:1713494763.514268:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494763.514268:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.514270:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927085, transno 12884927086, xid 1796724638761408 00010000:00000001:0.0:1713494763.514272:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.514277:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082511180 x1796724638761408/t12884927086(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.514282:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.514284:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.514286:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494763.514288:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.514290:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.514291:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.514293:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.514295:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.514296:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.514297:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.514299:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e088. 00000100:00000200:0.0:1713494763.514302:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638761408, offset 224 00000400:00000200:0.0:1713494763.514304:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.514309:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.514312:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525444:525444:256:4294967295] 192.168.202.16@tcp LPNI seq info [525444:525444:8:4294967295] 00000400:00000200:0.0:1713494763.514318:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.514321:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.514323:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090013800. 00000800:00000200:0.0:1713494763.514325:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.514329:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.514331:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090013800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.514342:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.514344:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.514345:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.514346:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.514347:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.514350:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082511180 x1796724638761408/t12884927086(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.514356:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082511180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638761408:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6863us (7092us total) trans 12884927086 rc 0/0 00000100:00100000:0.0:1713494763.514362:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66704 00000100:00000040:0.0:1713494763.514364:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.514365:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494763.514366:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.514370:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (874512384->875560959) req@ffff880082511180 x1796724638761408/t12884927086(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.514375:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.514376:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082511180 with x1796724638761408 ext(874512384->875560959) 00010000:00000001:0.0:1713494763.514377:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.514378:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.514379:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.514380:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.514382:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.514384:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.514385:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.514385:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.514386:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082511180 00002000:00000001:0.0:1713494763.514387:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.514389:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.514391:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937600. 00000020:00000010:0.0:1713494763.514393:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468960. 00000020:00000010:0.0:1713494763.514395:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880070601400. 00000020:00000040:0.0:1713494763.514397:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494763.514398:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.514410:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.514413:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090013800. 00000400:00000200:2.0:1713494763.514416:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.514421:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.514424:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e088 00000400:00000010:2.0:1713494763.514426:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e088. 00000100:00000001:2.0:1713494763.514430:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.514431:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.515389:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.515396:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.515399:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.515401:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.515407:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.515415:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4200 00000400:00000200:2.0:1713494763.515422:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 3080 00000800:00000001:2.0:1713494763.515427:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.515437:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.515439:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.515443:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.515448:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.515451:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494763.515455:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082511500. 00000100:00000040:2.0:1713494763.515457:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880082511500 x1796724638761472 msgsize 440 00000100:00100000:2.0:1713494763.515462:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.515478:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.515484:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.515487:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.515502:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.515506:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638761472 02000000:00000001:0.0:1713494763.515509:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.515511:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.515513:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.515535:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.515539:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638761472 00000020:00000001:0.0:1713494763.515541:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.515542:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.515544:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.515546:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.515549:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.515551:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.515555:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.515556:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.515560:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135894e00. 00000020:00000010:0.0:1713494763.515563:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937600. 00000020:00000010:0.0:1713494763.515566:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468960. 00000100:00000040:0.0:1713494763.515573:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494763.515575:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.515577:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494763.515579:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.515583:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.515589:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.515596:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.515598:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.515602:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58558 00000100:00000001:2.0:1713494763.515603:0:27914:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000040:0.0:1713494763.515605:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.515606:0:27914:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713494763.515607:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500570368 : -131939208981248 : ffff880082511500) 00000100:00000001:2.0:1713494763.515608:0:27914:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.515610:0:27914:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.515612:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082511500 x1796724638761472/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.515621:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.515622:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.515625:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082511500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638761472:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494763.515628:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638761472 00000020:00000001:0.0:1713494763.515630:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.515632:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.515634:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.515636:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.515638:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494763.515640:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.515643:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.515644:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.515645:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.515646:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.515648:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.515649:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.515651:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.515652:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.515653:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.515654:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.515655:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.515656:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.515657:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.515657:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.515658:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.515660:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.515663:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.515664:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.515667:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800758ad800. 02000000:00000001:0.0:1713494763.515669:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.515671:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.515673:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494763.515674:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.515675:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.515678:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.515680:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494763.515681:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494763.515683:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494763.515687:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494763.515688:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494763.525637:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.525641:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.525645:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.525650:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.525652:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713494763.525653:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713494763.525656:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.525657:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:2.0:1713494763.525657:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494763.525659:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927086 is committed 00002000:00000001:2.0:1713494763.525659:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713494763.525661:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000002:2.0:1713494763.525661:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494763.525663:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.525665:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9639c0. 00010000:00000040:2.0:1713494763.525665:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927086, transno 0, xid 1796724638761472 00010000:00000001:2.0:1713494763.525667:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713494763.525668:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000200:2.0:1713494763.525673:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082511500 x1796724638761472/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.525680:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.525682:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.525685:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494763.525688:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.525691:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.525693:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.525696:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.525698:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.525699:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:3.0:1713494763.525702:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000040:2.0:1713494763.525702:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000020:00000040:3.0:1713494763.525703:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.525704:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494763.525705:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963d80. 00000400:00000010:2.0:1713494763.525705:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515c38. 00040000:00000001:3.0:1713494763.525707:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.525709:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000200:2.0:1713494763.525709:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638761472, offset 224 00080000:00000010:3.0:1713494763.525710:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800758ad000. 00080000:00000001:3.0:1713494763.525712:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:2.0:1713494763.525713:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00080000:00000001:3.0:1713494763.525714:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.525714:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.525715:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.525716:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800758ac400. 00080000:00000001:3.0:1713494763.525717:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:2.0:1713494763.525718:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.525721:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525445:525445:256:4294967295] 192.168.202.16@tcp LPNI seq info [525445:525445:8:4294967295] 00000400:00000200:2.0:1713494763.525726:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.525730:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.525732:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800938b4b00. 00000800:00000200:2.0:1713494763.525735:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.525739:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.525741:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800938b4b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.525746:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.525747:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.525749:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.525750:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.525751:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.525754:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082511500 x1796724638761472/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.525761:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082511500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638761472:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10138us (10301us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494763.525768:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58558 00000100:00000040:2.0:1713494763.525770:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.525772:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494763.525773:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.525776:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937600. 00000020:00000010:2.0:1713494763.525779:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468960. 00000800:00000200:3.0:1713494763.525791:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713494763.525792:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135894e00. 00000800:00000010:3.0:1713494763.525793:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800938b4b00. 00000400:00000200:3.0:1713494763.525795:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713494763.525795:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494763.525797:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.525798:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.525800:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515c38 00000400:00000010:3.0:1713494763.525802:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515c38. 00000100:00000001:3.0:1713494763.525803:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.525804:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.530490:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.530495:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.530497:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.530499:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.530504:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.530510:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4280 00000400:00000200:2.0:1713494763.530527:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 249856 00000800:00000001:2.0:1713494763.530531:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.530538:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.530540:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.530542:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.530546:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.530547:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494763.530550:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082511880. 00000100:00000040:2.0:1713494763.530552:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082511880 x1796724638761600 msgsize 488 00000100:00100000:2.0:1713494763.530554:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.530564:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.530568:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.530570:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.530585:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.530587:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638761600 02000000:00000001:0.0:1713494763.530589:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.530591:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.530592:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.530594:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.530596:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638761600 00000020:00000001:0.0:1713494763.530598:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.530599:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.530600:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.530602:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494763.530604:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.530605:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.530607:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.530608:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.530611:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880115f9e000. 00000020:00000010:0.0:1713494763.530613:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937900. 00000020:00000010:0.0:1713494763.530615:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294680c8. 00000100:00000040:0.0:1713494763.530619:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494763.530620:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.530621:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494763.530623:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494763.530625:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.530626:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.530627:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.530629:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.530646:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.530647:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.530648:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.530649:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.530651:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.530652:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.530653:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.530654:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.530654:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.530655:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.530656:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494763.530658:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.530659:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.530660:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.530662:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494763.530663:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.530664:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.530668:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (875560960->876609535) req@ffff880082511880 x1796724638761600/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.530674:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.530675:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082511880 with x1796724638761600 ext(875560960->876609535) 00010000:00000001:0.0:1713494763.530677:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.530678:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.530679:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.530681:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.530682:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.530684:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.530685:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.530686:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.530687:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082511880 00002000:00000001:0.0:1713494763.530689:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.530690:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.530693:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.530704:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.530708:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.530710:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.530713:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66705 00000100:00000040:0.0:1713494763.530714:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.530716:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500571264 : -131939208980352 : ffff880082511880) 00000100:00000040:0.0:1713494763.530719:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082511880 x1796724638761600/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.530724:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.530724:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.530726:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082511880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638761600:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494763.530729:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638761600 00000020:00000001:0.0:1713494763.530730:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.530731:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.530732:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.530733:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.530734:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.530736:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.530738:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.530739:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.530739:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.530740:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.530742:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494763.530744:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.530745:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.530748:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008fdb5400. 02000000:00000001:0.0:1713494763.530749:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.530750:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.530752:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494763.530754:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.530756:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494763.530757:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.530760:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494763.530761:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494763.530763:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494763.530765:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494763.530766:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3808428032 00000020:00000001:0.0:1713494763.530768:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494763.530770:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3808428032 left=3296722944 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713494763.530772:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:0.0:1713494763.530773:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494763.530774:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713494763.530775:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494763.530776:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494763.530777:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713494763.530779:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494763.530780:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494763.530781:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713494763.530783:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713494763.530784:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494763.530785:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494763.530786:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.530788:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.530791:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.530792:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494763.530794:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.530797:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494763.532402:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494763.532407:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.532408:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.532409:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.532410:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494763.532413:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008fdb6c00. 00000100:00000010:0.0:1713494763.532415:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008b9c3000. 00000020:00000040:0.0:1713494763.532417:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494763.532422:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494763.532424:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494763.532428:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494763.532433:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399770. 00000400:00000200:0.0:1713494763.532436:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.532442:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.532445:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525446:525446:256:4294967295] 192.168.202.16@tcp LPNI seq info [525446:525446:8:4294967295] 00000400:00000200:0.0:1713494763.532448:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494763.532452:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494763.532455:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.532457:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008c7fbb00. 00000800:00000200:0.0:1713494763.532460:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.532463:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.532465:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fbb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494763.532478:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4280-0x6621c8dda4280 00000100:00000001:0.0:1713494763.532480:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494763.532571:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.532575:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008c7fbb00. 00000400:00000200:2.0:1713494763.532578:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.532582:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494763.532585:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.532586:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008fdb6c00 00000100:00000001:2.0:1713494763.532587:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.533818:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.533851:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.533854:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.533861:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.533865:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494763.533873:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2896e1 00000800:00000001:3.0:1713494763.533877:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.534593:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.534595:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.534598:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.534755:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.535186:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.535189:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.535193:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494763.535197:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494763.535199:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494763.535205:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.535207:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008fdb6c00 00000100:00000001:2.0:1713494763.535216:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.535220:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.535222:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.535278:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.535282:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494763.535284:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.535288:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.535293:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.535295:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.535296:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.535298:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.535299:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.535300:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.535302:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.535303:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.535303:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.535305:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.535306:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.535308:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494763.535309:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494763.535311:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.535315:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.535317:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.535322:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008fdb4c00. 00080000:00000001:0.0:1713494763.535324:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134727732224 : -131938981819392 : ffff88008fdb4c00) 00080000:00000001:0.0:1713494763.535327:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.535341:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.535343:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.535351:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.535353:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.535354:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.535355:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494763.535357:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.535358:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494763.535360:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494763.535365:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494763.535367:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494763.535369:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.535371:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008fdb6000. 00080000:00000001:0.0:1713494763.535372:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134727737344 : -131938981814272 : ffff88008fdb6000) 00080000:00000001:0.0:1713494763.535376:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494763.535380:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.535382:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.535385:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494763.535401:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494763.535402:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.535403:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.535407:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.535411:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.535414:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494763.535443:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.535445:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494763.535447:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f9636c0. 00000020:00000040:0.0:1713494763.535449:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.535451:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.535452:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.535454:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494763.535456:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494763.535458:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494763.535459:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494763.535500:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494763.535502:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927087, last_committed = 12884927086 00000001:00000010:0.0:1713494763.535504:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9638a0. 00000001:00000040:0.0:1713494763.535506:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494763.535508:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494763.535512:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494763.535554:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494763.535556:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.535562:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494763.537447:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494763.537449:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.537451:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.537453:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.537456:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494763.537456:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494763.537458:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494763.537460:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494763.537461:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008b9c3000. 00000100:00000010:0.0:1713494763.537464:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008fdb6c00. 00000100:00000001:0.0:1713494763.537465:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494763.537466:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.537468:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927086, transno 12884927087, xid 1796724638761600 00010000:00000001:0.0:1713494763.537471:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.537476:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082511880 x1796724638761600/t12884927087(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.537482:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.537483:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.537486:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494763.537488:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.537491:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.537492:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.537494:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.537496:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.537498:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.537499:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.537501:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03440. 00000100:00000200:0.0:1713494763.537504:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638761600, offset 224 00000400:00000200:0.0:1713494763.537507:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.537511:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.537529:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525447:525447:256:4294967295] 192.168.202.16@tcp LPNI seq info [525447:525447:8:4294967295] 00000400:00000200:0.0:1713494763.537535:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.537538:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.537541:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880083097100. 00000800:00000200:0.0:1713494763.537544:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.537548:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.537551:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880083097100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.537564:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.537566:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.537568:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.537569:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.537570:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.537573:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082511880 x1796724638761600/t12884927087(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.537579:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082511880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638761600:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6854us (7025us total) trans 12884927087 rc 0/0 00000100:00100000:0.0:1713494763.537585:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66705 00000100:00000040:0.0:1713494763.537587:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.537589:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494763.537591:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.537595:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (875560960->876609535) req@ffff880082511880 x1796724638761600/t12884927087(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.537600:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.537602:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082511880 with x1796724638761600 ext(875560960->876609535) 00010000:00000001:0.0:1713494763.537604:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.537605:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.537607:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.537608:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.537609:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.537611:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.537612:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.537612:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.537613:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082511880 00002000:00000001:0.0:1713494763.537615:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.537616:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713494763.537617:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713494763.537619:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937900. 00000800:00000010:3.0:1713494763.537621:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880083097100. 00000020:00000010:0.0:1713494763.537621:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294680c8. 00000020:00000010:0.0:1713494763.537623:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115f9e000. 00000400:00000200:3.0:1713494763.537625:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:0.0:1713494763.537626:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494763.537627:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.537629:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.537631:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03440 00000400:00000010:3.0:1713494763.537633:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03440. 00000100:00000001:3.0:1713494763.537636:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.537637:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.538638:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.538644:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.538646:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.538648:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.538653:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.538659:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda42c0 00000400:00000200:0.0:1713494763.538664:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 3520 00000800:00000001:0.0:1713494763.538668:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.538676:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.538678:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.538681:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.538684:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.538686:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494763.538689:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381dc00. 00000100:00000040:0.0:1713494763.538692:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88009381dc00 x1796724638761664 msgsize 440 00000100:00100000:0.0:1713494763.538695:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.538707:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.538710:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.538712:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.538774:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.538777:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638761664 02000000:00000001:2.0:1713494763.538778:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.538780:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.538781:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.538783:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.538786:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638761664 00000020:00000001:2.0:1713494763.538787:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.538789:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.538790:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.538792:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.538794:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.538796:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.538799:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.538799:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.538802:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008465a000. 00000020:00000010:2.0:1713494763.538805:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494763.538807:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494763.538812:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494763.538813:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.538814:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494763.538816:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.538818:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.538832:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.538837:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.538838:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.538843:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58559 00000100:00000040:2.0:1713494763.538846:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.538848:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788979712 : -131938920571904 : ffff88009381dc00) 00000100:00000040:2.0:1713494763.538853:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381dc00 x1796724638761664/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.538862:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.538864:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.538867:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638761664:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494763.538872:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638761664 00000020:00000001:2.0:1713494763.538874:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.538877:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.538878:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.538880:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.538882:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494763.538885:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.538887:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.538889:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.538890:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.538893:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.538895:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.538898:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.538900:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.538901:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.538903:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.538904:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.538906:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.538908:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.538909:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.538910:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.538912:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.538914:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.538917:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.538919:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.538924:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880089620800. 02000000:00000001:2.0:1713494763.538926:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.538928:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.538931:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494763.538933:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.538935:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.538939:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.538942:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494763.538944:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494763.538946:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494763.538951:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494763.538953:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494763.550680:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.550684:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.550688:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.550692:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.550694:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494763.550697:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.550699:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494763.550701:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494763.550704:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927086, transno 0, xid 1796724638761664 00010000:00000001:0.0:1713494763.550706:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.550711:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381dc00 x1796724638761664/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.550717:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.550718:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.550720:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494763.550723:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.550724:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.550726:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.550727:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.550729:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.550730:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494763.550730:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713494763.550733:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000040:0.0:1713494763.550733:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000100:00000001:3.0:1713494763.550735:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000010:0.0:1713494763.550735:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03b28. 00000001:00080000:3.0:1713494763.550737:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927087 is committed 00000100:00000200:0.0:1713494763.550738:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638761664, offset 224 00000001:00000040:3.0:1713494763.550739:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.550741:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000200:0.0:1713494763.550741:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000001:00000010:3.0:1713494763.550743:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9638a0. 00000020:00000001:3.0:1713494763.550746:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000400:00000200:0.0:1713494763.550746:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000020:00000001:3.0:1713494763.550747:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.550748:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.550749:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000400:00000200:0.0:1713494763.550749:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525448:525448:256:4294967295] 192.168.202.16@tcp LPNI seq info [525448:525448:8:4294967295] 00000020:00000010:3.0:1713494763.550751:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f9636c0. 00040000:00000001:3.0:1713494763.550753:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.550754:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.550755:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fdb6000. 00000400:00000200:0.0:1713494763.550755:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00080000:00000001:3.0:1713494763.550757:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494763.550758:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.550759:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000200:0.0:1713494763.550759:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00040000:00000001:3.0:1713494763.550760:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.550760:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008fdb4c00. 00000800:00000010:0.0:1713494763.550761:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800791f9200. 00080000:00000001:3.0:1713494763.550762:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494763.550764:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.550767:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.550770:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800791f9200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.550774:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.550776:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.550777:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.550778:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.550779:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.550782:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381dc00 x1796724638761664/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.550788:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638761664:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11925us (12095us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494763.550793:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58559 00000100:00000040:0.0:1713494763.550795:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.550796:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494763.550797:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.550800:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b000. 00000020:00000010:0.0:1713494763.550802:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000020:00000010:0.0:1713494763.550804:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008465a000. 00000020:00000040:0.0:1713494763.550806:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494763.550807:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.550826:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.550830:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800791f9200. 00000400:00000200:2.0:1713494763.550833:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.550838:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.550842:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03b28 00000400:00000010:2.0:1713494763.550844:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03b28. 00000100:00000001:2.0:1713494763.550847:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.550849:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.556215:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.556223:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.556224:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.556227:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.556232:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.556239:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4340 00000400:00000200:3.0:1713494763.556244:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 250344 00000800:00000001:3.0:1713494763.556248:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.556255:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.556257:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.556260:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.556263:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.556265:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494763.556269:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f74b800. 00000100:00000040:3.0:1713494763.556271:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008f74b800 x1796724638761792 msgsize 488 00000100:00100000:3.0:1713494763.556274:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.556289:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.556296:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.556298:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.556312:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.556315:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638761792 02000000:00000001:0.0:1713494763.556317:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.556319:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.556321:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.556324:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.556326:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638761792 00000020:00000001:0.0:1713494763.556327:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.556329:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.556330:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.556332:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494763.556334:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.556336:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.556338:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.556339:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.556341:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880115f9fc00. 00000020:00000010:0.0:1713494763.556343:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937800. 00000020:00000010:0.0:1713494763.556346:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294680c8. 00000100:00000040:0.0:1713494763.556350:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494763.556352:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.556353:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494763.556355:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494763.556356:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.556358:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.556359:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.556361:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.556362:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.556363:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.556364:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.556366:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.556367:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.556368:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.556369:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.556370:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.556371:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.556372:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.556373:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494763.556374:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.556375:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.556377:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.556378:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494763.556379:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.556381:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.556386:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (876609536->877658111) req@ffff88008f74b800 x1796724638761792/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.556392:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.556393:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f74b800 with x1796724638761792 ext(876609536->877658111) 00010000:00000001:0.0:1713494763.556395:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.556396:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.556397:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.556398:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.556400:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.556402:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.556402:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.556403:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.556404:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008f74b800 00002000:00000001:0.0:1713494763.556405:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.556406:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.556409:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.556420:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.556425:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.556426:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.556428:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66706 00000100:00000040:0.0:1713494763.556430:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.556431:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134721009664 : -131938988541952 : ffff88008f74b800) 00000100:00000040:0.0:1713494763.556434:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f74b800 x1796724638761792/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.556439:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.556440:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.556442:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f74b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638761792:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494763.556444:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638761792 00000020:00000001:0.0:1713494763.556446:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.556447:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.556449:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.556450:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.556462:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.556464:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.556465:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.556466:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.556467:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.556468:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.556469:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494763.556472:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.556473:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.556476:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800931a0400. 02000000:00000001:0.0:1713494763.556477:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.556478:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.556480:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494763.556481:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.556483:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494763.556484:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.556487:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494763.556488:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494763.556490:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494763.556492:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494763.556494:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3807379456 00000020:00000001:0.0:1713494763.556495:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494763.556497:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3807379456 left=3294625792 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713494763.556499:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3294625792 : 3294625792 : c4600000) 00000020:00000001:0.0:1713494763.556500:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494763.556501:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713494763.556503:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494763.556503:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494763.556505:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713494763.556507:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494763.556508:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494763.556510:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713494763.556512:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713494763.556514:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494763.556530:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494763.556532:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.556533:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.556536:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.556538:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494763.556540:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.556543:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494763.558217:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494763.558222:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.558224:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.558225:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.558226:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494763.558229:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800931a0c00. 00000100:00000010:0.0:1713494763.558231:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b4ae000. 00000020:00000040:0.0:1713494763.558233:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494763.558239:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494763.558240:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494763.558245:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494763.558249:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399738. 00000400:00000200:0.0:1713494763.558252:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.558258:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.558262:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525449:525449:256:4294967295] 192.168.202.16@tcp LPNI seq info [525449:525449:8:4294967295] 00000400:00000200:0.0:1713494763.558265:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494763.558269:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494763.558272:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.558274:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800791f9200. 00000800:00000200:0.0:1713494763.558276:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.558280:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.558283:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800791f9200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494763.558296:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4340-0x6621c8dda4340 00000100:00000001:0.0:1713494763.558298:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494763.558361:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.558365:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800791f9200. 00000400:00000200:2.0:1713494763.558368:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.558372:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494763.558374:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.558376:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800931a0c00 00000100:00000001:2.0:1713494763.558377:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.559996:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.560032:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.560035:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.560039:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.560045:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494763.560054:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2896ed 00000800:00000001:2.0:1713494763.560060:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.560749:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.560912:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.561457:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.561460:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.561466:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494763.561471:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494763.561473:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494763.561480:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.561482:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800931a0c00 00000100:00000001:3.0:1713494763.561495:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.561501:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.561504:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.561587:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.561591:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494763.561592:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.561596:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.561601:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.561603:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.561604:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.561606:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.561608:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.561609:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.561610:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.561611:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.561611:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.561612:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.561613:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.561615:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494763.561617:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494763.561618:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.561621:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.561623:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.561627:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880070da4000. 00080000:00000001:0.0:1713494763.561630:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134207569920 : -131939501981696 : ffff880070da4000) 00080000:00000001:0.0:1713494763.561632:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.561644:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.561646:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.561654:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.561655:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.561657:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.561658:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494763.561659:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.561661:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494763.561663:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494763.561668:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494763.561670:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494763.561672:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.561674:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880070da4c00. 00080000:00000001:0.0:1713494763.561676:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134207572992 : -131939501978624 : ffff880070da4c00) 00080000:00000001:0.0:1713494763.561679:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494763.561683:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.561684:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.561687:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494763.561702:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494763.561703:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.561705:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.561709:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.561713:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.561717:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494763.561743:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.561746:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494763.561747:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963780. 00000020:00000040:0.0:1713494763.561749:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.561751:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.561753:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.561754:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494763.561756:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494763.561759:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494763.561760:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494763.561790:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494763.561791:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927088, last_committed = 12884927087 00000001:00000010:0.0:1713494763.561794:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963cc0. 00000001:00000040:0.0:1713494763.561796:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494763.561798:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494763.561801:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494763.561823:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494763.561825:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.561830:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494763.563783:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494763.563785:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.563787:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.563789:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.563792:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494763.563793:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494763.563795:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494763.563796:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494763.563798:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b4ae000. 00000100:00000010:0.0:1713494763.563800:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800931a0c00. 00000100:00000001:0.0:1713494763.563802:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494763.563803:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.563805:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927087, transno 12884927088, xid 1796724638761792 00010000:00000001:0.0:1713494763.563807:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.563812:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f74b800 x1796724638761792/t12884927088(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.563818:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.563819:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.563821:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494763.563824:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.563826:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.563827:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.563829:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.563831:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.563832:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.563834:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.563836:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e770. 00000100:00000200:0.0:1713494763.563839:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638761792, offset 224 00000400:00000200:0.0:1713494763.563842:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.563847:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.563851:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525450:525450:256:4294967295] 192.168.202.16@tcp LPNI seq info [525450:525450:8:4294967295] 00000400:00000200:0.0:1713494763.563857:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.563860:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.563863:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801314bb900. 00000800:00000200:0.0:1713494763.563866:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.563870:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.563873:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801314bb900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.563885:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.563887:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.563889:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.563890:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.563891:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.563894:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f74b800 x1796724638761792/t12884927088(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.563901:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f74b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638761792:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7460us (7628us total) trans 12884927088 rc 0/0 00000100:00100000:0.0:1713494763.563907:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66706 00000100:00000040:0.0:1713494763.563909:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.563910:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494763.563912:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.563915:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (876609536->877658111) req@ffff88008f74b800 x1796724638761792/t12884927088(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.563921:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.563922:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008f74b800 with x1796724638761792 ext(876609536->877658111) 00010000:00000001:0.0:1713494763.563924:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.563925:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.563927:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.563928:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.563930:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.563931:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.563932:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.563933:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.563934:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008f74b800 00002000:00000001:0.0:1713494763.563935:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.563936:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.563939:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937800. 00000020:00000010:0.0:1713494763.563941:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294680c8. 00000020:00000010:0.0:1713494763.563943:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115f9fc00. 00000020:00000040:0.0:1713494763.563946:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000800:00000200:2.0:1713494763.563947:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713494763.563947:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713494763.563951:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801314bb900. 00000400:00000200:2.0:1713494763.563955:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.563960:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.563963:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e770 00000400:00000010:2.0:1713494763.563965:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e770. 00000100:00000001:2.0:1713494763.563969:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.563971:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.565001:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.565008:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.565010:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.565012:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.565017:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.565024:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4380 00000400:00000200:2.0:1713494763.565029:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 3960 00000800:00000001:2.0:1713494763.565032:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.565039:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.565041:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.565044:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.565047:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.565048:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494763.565051:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082511c00. 00000100:00000040:2.0:1713494763.565053:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082511c00 x1796724638761856 msgsize 440 00000100:00100000:2.0:1713494763.565056:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.565068:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.565072:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.565074:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.565095:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.565098:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638761856 02000000:00000001:0.0:1713494763.565099:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.565101:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.565103:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.565105:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.565107:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638761856 00000020:00000001:0.0:1713494763.565109:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.565110:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.565111:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.565113:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.565115:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.565116:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.565119:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.565120:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.565123:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880070600c00. 00000020:00000010:0.0:1713494763.565125:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937800. 00000020:00000010:0.0:1713494763.565127:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294680c8. 00000100:00000040:0.0:1713494763.565131:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494763.565132:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.565133:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494763.565134:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.565137:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.565149:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.565154:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.565155:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.565159:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58560 00000100:00000040:0.0:1713494763.565161:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.565163:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500572160 : -131939208979456 : ffff880082511c00) 00000100:00000040:0.0:1713494763.565181:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082511c00 x1796724638761856/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.565192:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.565193:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.565195:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082511c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638761856:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494763.565198:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638761856 00000020:00000001:0.0:1713494763.565199:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.565201:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.565202:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.565203:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.565204:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494763.565206:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.565208:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.565209:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.565210:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.565212:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.565214:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.565215:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.565216:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.565217:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.565219:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.565220:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.565221:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.565222:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.565223:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.565224:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.565225:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.565226:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.565228:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.565229:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.565232:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800931a0c00. 02000000:00000001:0.0:1713494763.565233:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.565235:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.565237:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494763.565238:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.565239:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.565242:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.565244:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494763.565245:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494763.565247:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494763.565250:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494763.565251:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494763.575962:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.575966:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.575970:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494763.575972:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494763.575976:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.575977:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713494763.575977:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494763.575979:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927088 is committed 00002000:00000001:1.0:1713494763.575981:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713494763.575982:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.575984:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.575986:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963cc0. 00002000:00000001:1.0:1713494763.575986:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.575989:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494763.575989:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713494763.575991:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.575992:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.575993:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000002:1.0:1713494763.575993:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000010:3.0:1713494763.575994:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963780. 00040000:00000001:3.0:1713494763.575996:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713494763.575998:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927088, transno 0, xid 1796724638761856 00040000:00000001:3.0:1713494763.575999:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.576000:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880070da4c00. 00010000:00000001:1.0:1713494763.576001:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713494763.576002:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494763.576003:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.576004:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.576005:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.576005:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880070da4000. 00080000:00000001:3.0:1713494763.576007:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713494763.576009:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082511c00 x1796724638761856/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494763.576018:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494763.576020:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494763.576024:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494763.576028:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494763.576031:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494763.576033:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494763.576036:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494763.576039:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.576041:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494763.576044:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494763.576047:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad550. 00000100:00000200:1.0:1713494763.576052:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638761856, offset 224 00000400:00000200:1.0:1713494763.576056:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494763.576075:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494763.576079:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525451:525451:256:4294967295] 192.168.202.16@tcp LPNI seq info [525451:525451:8:4294967295] 00000400:00000200:1.0:1713494763.576085:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494763.576089:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494763.576092:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c100d00. 00000800:00000200:1.0:1713494763.576096:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494763.576100:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494763.576103:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c100d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494763.576118:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494763.576120:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494763.576122:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494763.576123:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.576125:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494763.576128:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082511c00 x1796724638761856/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494763.576135:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082511c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638761856:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10941us (11080us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494763.576141:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58560 00000100:00000040:1.0:1713494763.576144:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494763.576145:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494763.576147:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494763.576150:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937800. 00000020:00000010:1.0:1713494763.576152:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294680c8. 00000020:00000010:1.0:1713494763.576154:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880070600c00. 00000020:00000040:1.0:1713494763.576157:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494763.576159:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494763.576191:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.576195:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c100d00. 00000400:00000200:3.0:1713494763.576198:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.576213:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494763.576216:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad550 00000400:00000010:3.0:1713494763.576217:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad550. 00000100:00000001:3.0:1713494763.576220:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494763.576221:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.583026:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.583036:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.583038:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.583040:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.583046:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.583054:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4400 00000400:00000200:2.0:1713494763.583060:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 250832 00000800:00000001:2.0:1713494763.583064:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.583074:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.583075:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.583078:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.583081:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.583083:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494763.583086:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082511f80. 00000100:00000040:2.0:1713494763.583088:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880082511f80 x1796724638761984 msgsize 488 00000100:00100000:2.0:1713494763.583091:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.583104:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.583110:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.583112:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.583128:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.583130:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638761984 02000000:00000001:0.0:1713494763.583132:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.583134:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.583136:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.583139:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.583141:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638761984 00000020:00000001:0.0:1713494763.583143:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.583144:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.583146:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.583148:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494763.583150:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.583152:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.583155:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.583156:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.583159:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007a772400. 00000020:00000010:0.0:1713494763.583162:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937300. 00000020:00000010:0.0:1713494763.583178:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294680c8. 00000100:00000040:0.0:1713494763.583183:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494763.583185:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.583186:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494763.583187:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494763.583189:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.583191:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.583193:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.583195:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.583197:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.583198:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.583200:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.583202:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.583203:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.583204:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.583205:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.583206:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.583207:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.583208:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.583209:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494763.583211:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.583212:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.583213:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.583214:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494763.583215:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.583217:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.583221:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (877658112->878706687) req@ffff880082511f80 x1796724638761984/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.583226:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.583228:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082511f80 with x1796724638761984 ext(877658112->878706687) 00010000:00000001:0.0:1713494763.583230:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.583231:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.583232:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.583233:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.583235:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.583237:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.583238:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.583238:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.583240:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082511f80 00002000:00000001:0.0:1713494763.583241:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.583242:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.583245:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.583255:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.583259:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.583260:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.583263:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66707 00000100:00000040:0.0:1713494763.583265:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.583266:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500573056 : -131939208978560 : ffff880082511f80) 00000100:00000040:0.0:1713494763.583269:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082511f80 x1796724638761984/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.583274:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.583274:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.583276:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082511f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638761984:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494763.583278:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638761984 00000020:00000001:0.0:1713494763.583279:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.583281:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.583282:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.583283:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.583284:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.583286:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.583288:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.583288:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.583289:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.583290:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.583291:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494763.583295:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.583296:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.583298:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880099056800. 02000000:00000001:0.0:1713494763.583300:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.583301:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.583303:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494763.583304:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.583306:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494763.583307:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.583310:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494763.583312:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494763.583314:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494763.583315:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494763.583317:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3806330880 00000020:00000001:0.0:1713494763.583319:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494763.583320:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3806330880 left=3293577216 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:0.0:1713494763.583322:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3293577216 : 3293577216 : c4500000) 00000020:00000001:0.0:1713494763.583324:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494763.583325:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:0.0:1713494763.583326:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494763.583327:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494763.583328:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:0.0:1713494763.583330:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494763.583331:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494763.583332:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:0.0:1713494763.583334:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:0.0:1713494763.583335:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494763.583336:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494763.583338:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.583339:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.583343:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.583344:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494763.583346:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.583350:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494763.585120:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494763.585127:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.585129:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.585131:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.585133:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494763.585137:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880099054400. 00000100:00000010:0.0:1713494763.585140:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007144b000. 00000020:00000040:0.0:1713494763.585143:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494763.585151:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494763.585153:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494763.585160:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494763.585183:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399700. 00000400:00000200:0.0:1713494763.585187:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.585196:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.585201:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525452:525452:256:4294967295] 192.168.202.16@tcp LPNI seq info [525452:525452:8:4294967295] 00000400:00000200:0.0:1713494763.585206:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494763.585211:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494763.585217:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.585220:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880124193600. 00000800:00000200:0.0:1713494763.585224:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.585228:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.585230:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880124193600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494763.585245:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4400-0x6621c8dda4400 00000100:00000001:0.0:1713494763.585247:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494763.585355:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.585358:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880124193600. 00000400:00000200:2.0:1713494763.585361:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.585365:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494763.585367:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.585368:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099054400 00000100:00000001:2.0:1713494763.585370:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494763.586536:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.586565:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.586568:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.586571:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.586577:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494763.586586:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2896f9 00000800:00000001:3.0:1713494763.586591:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.587146:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.587148:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.587226:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.587488:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.587922:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.587925:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.587928:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494763.587931:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494763.587933:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494763.587940:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.587941:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099054400 00000100:00000001:2.0:1713494763.587950:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.587956:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.587959:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.587966:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.587970:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494763.587971:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.587975:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.587981:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.587983:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.587984:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.587986:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.587987:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.587988:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.587989:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.587990:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.587991:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.587992:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.587992:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.587994:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494763.587995:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494763.587997:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.588001:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.588003:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.588007:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099054800. 00080000:00000001:0.0:1713494763.588009:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881478656 : -131938828072960 : ffff880099054800) 00080000:00000001:0.0:1713494763.588012:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.588028:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.588030:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.588040:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.588041:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.588042:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.588043:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494763.588045:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.588046:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494763.588048:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494763.588053:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494763.588055:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494763.588057:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.588059:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099054c00. 00080000:00000001:0.0:1713494763.588060:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881479680 : -131938828071936 : ffff880099054c00) 00080000:00000001:0.0:1713494763.588064:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494763.588068:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.588069:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.588072:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494763.588089:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494763.588091:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.588092:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.588095:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.588098:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.588102:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494763.588131:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.588133:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494763.588135:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963f60. 00000020:00000040:0.0:1713494763.588136:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.588138:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.588140:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.588141:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494763.588143:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494763.588145:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494763.588146:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494763.588194:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494763.588196:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927089, last_committed = 12884927088 00000001:00000010:0.0:1713494763.588211:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963900. 00000001:00000040:0.0:1713494763.588213:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494763.588214:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494763.588218:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494763.588239:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494763.588241:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.588246:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494763.590004:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494763.590006:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.590008:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.590009:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.590012:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494763.590013:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494763.590015:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494763.590017:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494763.590018:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007144b000. 00000100:00000010:0.0:1713494763.590020:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880099054400. 00000100:00000001:0.0:1713494763.590021:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494763.590022:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.590025:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927088, transno 12884927089, xid 1796724638761984 00010000:00000001:0.0:1713494763.590027:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.590032:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082511f80 x1796724638761984/t12884927089(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.590038:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.590039:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.590042:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494763.590045:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.590046:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.590048:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.590049:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.590051:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.590053:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.590054:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.590057:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03bb0. 00000100:00000200:0.0:1713494763.590059:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638761984, offset 224 00000400:00000200:0.0:1713494763.590063:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.590067:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.590071:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525453:525453:256:4294967295] 192.168.202.16@tcp LPNI seq info [525453:525453:8:4294967295] 00000400:00000200:0.0:1713494763.590076:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.590079:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.590081:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719ec00. 00000800:00000200:0.0:1713494763.590084:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.590088:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.590090:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719ec00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.590102:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.590104:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.590106:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.590107:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.590108:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.590111:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082511f80 x1796724638761984/t12884927089(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.590117:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082511f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638761984:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6841us (7027us total) trans 12884927089 rc 0/0 00000100:00100000:0.0:1713494763.590123:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66707 00000100:00000040:0.0:1713494763.590125:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.590126:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494763.590128:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.590132:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (877658112->878706687) req@ffff880082511f80 x1796724638761984/t12884927089(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.590148:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.590149:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082511f80 with x1796724638761984 ext(877658112->878706687) 00010000:00000001:0.0:1713494763.590151:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.590152:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.590154:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.590156:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.590157:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.590159:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.590159:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.590160:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.590161:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082511f80 00002000:00000001:0.0:1713494763.590162:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.590177:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.590181:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937300. 00000020:00000010:0.0:1713494763.590184:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294680c8. 00000020:00000010:0.0:1713494763.590186:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007a772400. 00000020:00000040:0.0:1713494763.590189:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494763.590190:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.590213:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.590217:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719ec00. 00000400:00000200:2.0:1713494763.590220:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.590223:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.590225:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03bb0 00000400:00000010:2.0:1713494763.590227:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03bb0. 00000100:00000001:2.0:1713494763.590230:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.590231:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.591162:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.591180:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.591182:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.591184:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.591189:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.591196:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4440 00000400:00000200:3.0:1713494763.591202:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 4400 00000800:00000001:3.0:1713494763.591206:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.591214:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.591216:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.591219:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.591223:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.591225:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494763.591229:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f749c00. 00000100:00000040:3.0:1713494763.591232:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008f749c00 x1796724638762048 msgsize 440 00000100:00100000:3.0:1713494763.591236:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.591249:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.591254:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.591256:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494763.591284:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494763.591287:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638762048 02000000:00000001:1.0:1713494763.591288:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494763.591290:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494763.591292:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494763.591294:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494763.591296:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638762048 00000020:00000001:1.0:1713494763.591298:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494763.591299:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494763.591300:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494763.591302:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494763.591303:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494763.591304:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494763.591308:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494763.591309:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494763.591312:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088552800. 00000020:00000010:1.0:1713494763.591314:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741d00. 00000020:00000010:1.0:1713494763.591316:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1c80. 00000100:00000040:1.0:1713494763.591322:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494763.591325:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494763.591326:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494763.591328:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.591331:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.591343:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494763.591351:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494763.591352:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494763.591357:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58561 00000100:00000040:1.0:1713494763.591360:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494763.591361:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134721002496 : -131938988549120 : ffff88008f749c00) 00000100:00000040:1.0:1713494763.591366:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f749c00 x1796724638762048/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494763.591374:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494763.591375:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494763.591378:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f749c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638762048:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494763.591382:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638762048 00000020:00000001:1.0:1713494763.591383:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494763.591386:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494763.591388:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.591390:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494763.591392:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494763.591394:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494763.591396:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494763.591398:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494763.591399:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494763.591402:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494763.591404:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494763.591405:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494763.591407:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494763.591408:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494763.591409:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494763.591410:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494763.591411:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494763.591412:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494763.591413:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494763.591414:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.591415:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494763.591416:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.591419:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494763.591421:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494763.591424:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d2bc800. 02000000:00000001:1.0:1713494763.591425:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.591427:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494763.591429:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494763.591430:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494763.591431:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494763.591435:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494763.591436:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494763.591437:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494763.591439:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494763.591442:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494763.591444:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494763.600950:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.600952:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494763.600955:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.600956:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.600958:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494763.600960:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927089 is committed 00000020:00000001:2.0:1713494763.600960:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713494763.600963:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.600966:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.600968:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963900. 00000020:00000001:2.0:1713494763.600968:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.600971:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713494763.600972:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494763.600974:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.600975:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:2.0:1713494763.600976:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494763.600977:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:2.0:1713494763.600978:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:3.0:1713494763.600979:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963f60. 00040000:00000001:3.0:1713494763.600981:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713494763.600981:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:3.0:1713494763.600983:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:2.0:1713494763.600984:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927089, transno 0, xid 1796724638762048 00080000:00000010:3.0:1713494763.600985:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099054c00. 00080000:00000001:3.0:1713494763.600987:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494763.600988:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:2.0:1713494763.600988:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713494763.600989:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.600990:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.600991:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099054800. 00080000:00000001:3.0:1713494763.600993:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713494763.600995:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f749c00 x1796724638762048/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.601003:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.601005:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.601008:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494763.601013:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.601015:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.601017:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.601020:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.601022:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.601024:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.601027:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.601031:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515088. 00000100:00000200:2.0:1713494763.601036:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638762048, offset 224 00000400:00000200:2.0:1713494763.601041:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.601050:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.601055:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525454:525454:256:4294967295] 192.168.202.16@tcp LPNI seq info [525454:525454:8:4294967295] 00000400:00000200:2.0:1713494763.601064:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.601069:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.601073:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006a4a0600. 00000800:00000200:2.0:1713494763.601078:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.601083:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.601087:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006a4a0600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.601104:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.601107:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.601109:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.601111:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.601113:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.601118:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f749c00 x1796724638762048/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.601133:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f749c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638762048:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9757us (9899us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494763.601141:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58561 00000100:00000040:2.0:1713494763.601144:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.601146:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494763.601148:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.601151:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741d00. 00000020:00000010:2.0:1713494763.601154:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1c80. 00000020:00000010:2.0:1713494763.601157:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088552800. 00000020:00000040:2.0:1713494763.601160:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494763.601161:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.601163:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.601179:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006a4a0600. 00000400:00000200:0.0:1713494763.601181:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.601186:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.601188:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515088 00000400:00000010:0.0:1713494763.601189:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515088. 00000100:00000001:0.0:1713494763.601191:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.601193:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.606572:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.606581:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.606583:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.606585:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.606592:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.606600:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda44c0 00000400:00000200:2.0:1713494763.606606:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 251320 00000800:00000001:2.0:1713494763.606610:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.606620:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.606622:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.606624:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.606628:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.606629:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494763.606633:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082510000. 00000100:00000040:2.0:1713494763.606635:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082510000 x1796724638762176 msgsize 488 00000100:00100000:2.0:1713494763.606637:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.606650:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.606655:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.606657:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.606681:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.606684:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638762176 02000000:00000001:0.0:1713494763.606686:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.606688:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.606690:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.606694:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.606697:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638762176 00000020:00000001:0.0:1713494763.606699:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.606701:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.606702:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.606705:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494763.606707:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.606709:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.606714:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.606715:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.606718:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801203c5200. 00000020:00000010:0.0:1713494763.606721:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937680. 00000020:00000010:0.0:1713494763.606725:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294680c8. 00000100:00000040:0.0:1713494763.606732:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494763.606735:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.606736:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494763.606738:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494763.606740:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.606743:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.606745:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.606748:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.606751:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.606753:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.606756:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.606758:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.606759:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.606761:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.606762:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.606763:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.606765:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.606766:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.606767:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494763.606770:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.606772:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.606774:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.606776:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494763.606778:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.606780:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.606786:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (878706688->879755263) req@ffff880082510000 x1796724638762176/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.606795:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.606796:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082510000 with x1796724638762176 ext(878706688->879755263) 00010000:00000001:0.0:1713494763.606798:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.606800:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.606802:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.606803:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.606805:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.606807:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.606808:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.606809:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.606809:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082510000 00002000:00000001:0.0:1713494763.606811:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.606812:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.606816:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.606828:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.606835:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.606837:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.606840:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66708 00000100:00000040:0.0:1713494763.606843:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.606844:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500564992 : -131939208986624 : ffff880082510000) 00000100:00000040:0.0:1713494763.606849:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082510000 x1796724638762176/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.606855:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.606857:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.606860:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082510000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638762176:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494763.606863:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638762176 00000020:00000001:0.0:1713494763.606865:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.606867:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.606869:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.606870:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.606872:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.606874:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.606877:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.606879:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.606880:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.606881:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.606883:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494763.606888:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.606891:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.606894:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006c687400. 02000000:00000001:0.0:1713494763.606896:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.606899:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.606901:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494763.606903:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.606906:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494763.606907:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.606912:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494763.606914:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494763.606916:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494763.606918:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494763.606921:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3805282304 00000020:00000001:0.0:1713494763.606924:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494763.606926:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3805282304 left=3293577216 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713494763.606929:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3293577216 : 3293577216 : c4500000) 00000020:00000001:0.0:1713494763.606931:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494763.606932:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713494763.606935:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494763.606936:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494763.606939:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713494763.606942:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494763.606944:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494763.606946:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713494763.606948:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713494763.606951:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494763.606952:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494763.606954:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.606956:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.606961:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.606964:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494763.606968:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.606972:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494763.609141:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494763.609147:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.609149:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.609151:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.609153:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494763.609157:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006c687000. 00000100:00000010:0.0:1713494763.609160:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008cfa8000. 00000020:00000040:0.0:1713494763.609163:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494763.609183:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494763.609186:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494763.609192:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494763.609199:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353996c8. 00000400:00000200:0.0:1713494763.609203:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.609211:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.609216:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525455:525455:256:4294967295] 192.168.202.16@tcp LPNI seq info [525455:525455:8:4294967295] 00000400:00000200:0.0:1713494763.609220:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494763.609225:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494763.609230:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.609233:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008e97b000. 00000800:00000200:0.0:1713494763.609236:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.609242:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.609245:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97b000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494763.609260:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda44c0-0x6621c8dda44c0 00000100:00000001:0.0:1713494763.609263:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494763.609351:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.609355:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008e97b000. 00000400:00000200:3.0:1713494763.609359:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.609363:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494763.609365:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.609367:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006c687000 00000100:00000001:3.0:1713494763.609368:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.610737:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.610763:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.610765:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.610769:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.610774:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.610782:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289705 00000800:00000001:0.0:1713494763.610787:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.612031:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.612034:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.612612:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.612615:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.612619:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.612623:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:0.0:1713494763.612625:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:0.0:1713494763.612633:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.612635:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006c687000 00000100:00000001:0.0:1713494763.612648:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.612653:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.612656:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.612676:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.612680:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.612681:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.612686:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.612692:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.612694:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.612695:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.612697:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.612698:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.612699:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.612700:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.612701:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.612701:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.612702:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.612702:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.612704:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.612706:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.612707:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.612712:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.612714:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.612719:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880088219c00. 00080000:00000001:2.0:1713494763.612721:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134598122496 : -131939111429120 : ffff880088219c00) 00080000:00000001:2.0:1713494763.612723:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.612743:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.612744:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.612755:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.612756:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.612756:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.612757:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.612759:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.612760:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.612762:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.612768:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.612770:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.612772:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.612774:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800931a1000. 00080000:00000001:2.0:1713494763.612775:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134782177280 : -131938927374336 : ffff8800931a1000) 00080000:00000001:2.0:1713494763.612779:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.612783:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.612785:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.612788:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.612809:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.612810:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.612812:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.612815:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.612819:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.612822:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.612850:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.612852:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.612854:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880085a35720. 00000020:00000040:2.0:1713494763.612855:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.612857:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.612859:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.612860:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.612862:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.612864:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.612866:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.612898:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.612900:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927090, last_committed = 12884927089 00000001:00000010:2.0:1713494763.612902:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880085a35f60. 00000001:00000040:2.0:1713494763.612904:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.612905:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.612909:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.612928:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.612930:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.612935:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.614718:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.614720:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.614722:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.614723:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.614726:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.614727:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.614728:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.614730:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.614731:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008cfa8000. 00000100:00000010:2.0:1713494763.614734:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006c687000. 00000100:00000001:2.0:1713494763.614736:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.614737:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.614739:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927089, transno 12884927090, xid 1796724638762176 00010000:00000001:2.0:1713494763.614741:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.614746:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082510000 x1796724638762176/t12884927090(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.614752:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.614753:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.614755:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.614768:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.614770:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.614771:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.614773:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.614774:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.614776:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.614777:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.614779:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515ee0. 00000100:00000200:2.0:1713494763.614781:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638762176, offset 224 00000400:00000200:2.0:1713494763.614784:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.614788:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.614791:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525456:525456:256:4294967295] 192.168.202.16@tcp LPNI seq info [525456:525456:8:4294967295] 00000400:00000200:2.0:1713494763.614796:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.614799:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.614802:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006a4a0600. 00000800:00000200:2.0:1713494763.614804:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.614808:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.614810:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006a4a0600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.614823:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.614825:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.614826:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.614827:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.614828:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.614831:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082510000 x1796724638762176/t12884927090(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.614848:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082510000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638762176:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7991us (8211us total) trans 12884927090 rc 0/0 00000100:00100000:2.0:1713494763.614854:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66708 00000100:00000040:2.0:1713494763.614856:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.614857:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.614859:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.614862:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (878706688->879755263) req@ffff880082510000 x1796724638762176/t12884927090(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.614867:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.614869:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082510000 with x1796724638762176 ext(878706688->879755263) 00010000:00000001:2.0:1713494763.614870:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.614872:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.614873:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.614874:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.614875:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.614877:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.614877:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.614878:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.614879:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082510000 00002000:00000001:2.0:1713494763.614880:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.614881:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.614884:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937680. 00000020:00000010:2.0:1713494763.614886:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294680c8. 00000020:00000010:2.0:1713494763.614888:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801203c5200. 00000020:00000040:2.0:1713494763.614891:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.614892:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.614893:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.614896:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006a4a0600. 00000400:00000200:0.0:1713494763.614899:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.614903:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.614906:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515ee0 00000400:00000010:0.0:1713494763.614908:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515ee0. 00000100:00000001:0.0:1713494763.614910:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.614912:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.615855:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.615861:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.615862:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.615864:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.615869:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.615874:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4500 00000400:00000200:3.0:1713494763.615880:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 4840 00000800:00000001:3.0:1713494763.615883:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.615890:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.615892:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.615894:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.615897:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.615898:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494763.615901:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f74a300. 00000100:00000040:3.0:1713494763.615903:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008f74a300 x1796724638762240 msgsize 440 00000100:00100000:3.0:1713494763.615905:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.615916:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.615919:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.615921:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.615981:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.615984:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638762240 02000000:00000001:2.0:1713494763.615985:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.615986:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.615988:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.615990:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.615992:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638762240 00000020:00000001:2.0:1713494763.615993:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.615994:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.615995:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.616007:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.616009:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.616010:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.616013:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.616014:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.616016:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092620000. 00000020:00000010:2.0:1713494763.616018:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b400. 00000020:00000010:2.0:1713494763.616020:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46eed8. 00000100:00000040:2.0:1713494763.616025:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494763.616026:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.616027:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494763.616028:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.616030:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.616042:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.616047:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.616048:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.616051:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58562 00000100:00000040:2.0:1713494763.616053:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.616054:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134721004288 : -131938988547328 : ffff88008f74a300) 00000100:00000040:2.0:1713494763.616058:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f74a300 x1796724638762240/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.616063:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.616064:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.616066:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f74a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638762240:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494763.616070:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638762240 00000020:00000001:2.0:1713494763.616071:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.616073:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.616075:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.616077:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.616078:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494763.616081:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.616083:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.616085:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.616086:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.616088:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.616090:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.616092:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.616094:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.616095:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.616097:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.616098:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.616099:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.616101:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.616102:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.616103:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.616104:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.616106:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.616109:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.616111:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.616114:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800931a2c00. 02000000:00000001:2.0:1713494763.616116:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.616118:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.616120:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494763.616122:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.616124:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.616127:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.616129:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494763.616131:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494763.616134:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494763.616138:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494763.616140:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494763.624728:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494763.624732:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494763.624733:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494763.624736:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927090 is committed 00000001:00000040:0.0:1713494763.624738:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.624740:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494763.624742:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880085a35f60. 00000020:00000001:0.0:1713494763.624746:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494763.624747:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494763.624748:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494763.624750:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494763.624751:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880085a35720. 00040000:00000001:0.0:1713494763.624753:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494763.624756:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494763.624757:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800931a1000. 00080000:00000001:0.0:1713494763.624759:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494763.624760:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494763.624761:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494763.624762:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494763.624762:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880088219c00. 00080000:00000001:0.0:1713494763.624764:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494763.624794:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.624797:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.624800:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.624804:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.624806:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713494763.624809:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.624810:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494763.624812:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:2.0:1713494763.624814:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927090, transno 0, xid 1796724638762240 00010000:00000001:2.0:1713494763.624816:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.624821:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f74a300 x1796724638762240/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.624826:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.624827:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.624829:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494763.624831:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.624832:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.624834:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.624835:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.624837:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.624838:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.624839:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.624841:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515aa0. 00000100:00000200:2.0:1713494763.624844:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638762240, offset 224 00000400:00000200:2.0:1713494763.624847:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.624851:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.624855:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525457:525457:256:4294967295] 192.168.202.16@tcp LPNI seq info [525457:525457:8:4294967295] 00000400:00000200:2.0:1713494763.624860:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.624863:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.624865:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dfb8d00. 00000800:00000200:2.0:1713494763.624868:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.624872:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.624874:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dfb8d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.624880:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.624881:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.624883:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.624883:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.624885:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.624887:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f74a300 x1796724638762240/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.624892:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f74a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638762240:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8828us (8988us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494763.624897:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58562 00000100:00000040:2.0:1713494763.624899:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.624900:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494763.624901:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.624903:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b400. 00000020:00000010:2.0:1713494763.624905:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46eed8. 00000020:00000010:2.0:1713494763.624907:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092620000. 00000020:00000040:2.0:1713494763.624909:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494763.624911:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.624920:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.624922:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007dfb8d00. 00000400:00000200:0.0:1713494763.624924:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.624928:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.624930:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515aa0 00000400:00000010:0.0:1713494763.624931:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515aa0. 00000100:00000001:0.0:1713494763.624933:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.624934:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.629238:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.629244:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.629245:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.629247:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.629251:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.629257:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4580 00000400:00000200:0.0:1713494763.629261:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 251808 00000800:00000001:0.0:1713494763.629265:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.629273:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.629274:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.629276:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.629279:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.629280:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494763.629283:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381df80. 00000100:00000040:0.0:1713494763.629285:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381df80 x1796724638762368 msgsize 488 00000100:00100000:0.0:1713494763.629288:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.629297:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.629301:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.629303:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.629380:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.629383:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638762368 02000000:00000001:2.0:1713494763.629385:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.629386:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.629388:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.629390:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.629392:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638762368 00000020:00000001:2.0:1713494763.629394:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.629395:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.629396:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.629398:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.629400:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.629401:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.629404:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.629405:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.629408:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b92da00. 00000020:00000010:2.0:1713494763.629411:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b400. 00000020:00000010:2.0:1713494763.629413:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46eed8. 00000100:00000040:2.0:1713494763.629417:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.629419:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.629420:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.629421:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.629423:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.629424:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.629426:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.629428:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.629429:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.629430:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.629432:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.629433:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.629434:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.629435:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.629437:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.629437:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.629438:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.629439:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.629440:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.629442:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.629443:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.629444:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.629446:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.629447:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.629448:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.629453:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (879755264->880803839) req@ffff88009381df80 x1796724638762368/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.629459:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.629461:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381df80 with x1796724638762368 ext(879755264->880803839) 00010000:00000001:2.0:1713494763.629462:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.629464:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.629465:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.629466:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.629468:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.629470:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.629471:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.629471:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.629472:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381df80 00002000:00000001:2.0:1713494763.629474:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.629475:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.629477:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.629492:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.629497:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.629498:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.629500:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66709 00000100:00000040:2.0:1713494763.629502:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.629503:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788980608 : -131938920571008 : ffff88009381df80) 00000100:00000040:2.0:1713494763.629506:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381df80 x1796724638762368/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.629511:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.629512:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.629514:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638762368:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.629532:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638762368 00000020:00000001:2.0:1713494763.629533:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.629535:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.629536:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.629537:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.629538:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.629540:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.629542:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.629543:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.629544:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.629546:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.629547:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.629550:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.629551:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.629554:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800931a1400. 02000000:00000001:2.0:1713494763.629555:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.629557:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.629559:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.629560:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.629562:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.629563:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.629566:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.629568:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.629570:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.629571:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.629573:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3804233728 00000020:00000001:2.0:1713494763.629575:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.629576:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3804233728 left=3291480064 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713494763.629578:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3291480064 : 3291480064 : c4300000) 00000020:00000001:2.0:1713494763.629580:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.629581:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713494763.629582:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.629583:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.629585:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713494763.629587:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.629588:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.629589:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713494763.629591:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713494763.629592:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494763.629593:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.629594:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.629596:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.629598:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.629600:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.629603:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.629606:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.631360:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.631366:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.631368:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.631369:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.631371:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.631373:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800931a1000. 00000100:00000010:2.0:1713494763.631376:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800774a0000. 00000020:00000040:2.0:1713494763.631379:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.631385:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.631387:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.631392:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494763.631397:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bb98. 00000400:00000200:2.0:1713494763.631401:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.631407:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.631411:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525458:525458:256:4294967295] 192.168.202.16@tcp LPNI seq info [525458:525458:8:4294967295] 00000400:00000200:2.0:1713494763.631415:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.631434:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.631437:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.631439:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007dfb8d00. 00000800:00000200:2.0:1713494763.631441:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.631444:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.631446:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dfb8d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.631458:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4580-0x6621c8dda4580 00000100:00000001:2.0:1713494763.631460:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494763.631555:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.631559:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dfb8d00. 00000400:00000200:3.0:1713494763.631561:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.631565:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494763.631567:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.631569:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800931a1000 00000100:00000001:3.0:1713494763.631570:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.633180:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.633219:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.633221:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.633223:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.633227:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.633234:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289711 00000800:00000001:0.0:1713494763.633238:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.634328:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.634331:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.634505:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.634507:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.634510:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.634513:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494763.634528:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494763.634531:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.634532:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800931a1000 00000100:00000001:0.0:1713494763.634539:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.634543:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.634545:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.634600:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.634603:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.634604:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.634608:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.634611:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.634614:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.634615:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.634616:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.634617:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.634618:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.634619:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.634620:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.634621:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.634621:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.634622:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.634623:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.634625:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.634626:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.634629:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.634631:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.634636:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880089623800. 00080000:00000001:2.0:1713494763.634637:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134619133952 : -131939090417664 : ffff880089623800) 00080000:00000001:2.0:1713494763.634639:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.634653:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.634654:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.634662:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.634663:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.634664:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.634665:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.634667:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.634668:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.634670:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.634675:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.634677:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.634679:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.634681:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880089623000. 00080000:00000001:2.0:1713494763.634682:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134619131904 : -131939090419712 : ffff880089623000) 00080000:00000001:2.0:1713494763.634685:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.634689:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.634690:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.634693:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.634706:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.634708:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.634709:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.634712:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.634716:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.634719:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.634743:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.634745:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.634746:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880085a35f60. 00000020:00000040:2.0:1713494763.634748:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.634749:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.634751:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.634752:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.634754:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.634756:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.634757:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.634793:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.634794:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927091, last_committed = 12884927090 00000001:00000010:2.0:1713494763.634796:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880085a35b40. 00000001:00000040:2.0:1713494763.634798:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.634799:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.634802:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.634820:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.634822:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.634827:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.636958:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.636961:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.636963:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.636965:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.636968:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.636970:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.636971:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.636973:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.636975:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800774a0000. 00000100:00000010:2.0:1713494763.636978:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800931a1000. 00000100:00000001:2.0:1713494763.636980:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.636981:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.636983:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927090, transno 12884927091, xid 1796724638762368 00010000:00000001:2.0:1713494763.636986:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.636992:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381df80 x1796724638762368/t12884927091(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.636999:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.637000:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.637003:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.637006:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.637008:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.637010:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.637012:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.637014:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.637015:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.637018:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.637020:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd037f8. 00000100:00000200:2.0:1713494763.637023:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638762368, offset 224 00000400:00000200:2.0:1713494763.637026:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.637032:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.637036:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525459:525459:256:4294967295] 192.168.202.16@tcp LPNI seq info [525459:525459:8:4294967295] 00000400:00000200:2.0:1713494763.637043:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.637047:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.637049:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dfb8d00. 00000800:00000200:2.0:1713494763.637053:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.637057:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.637060:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dfb8d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.637075:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.637078:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.637079:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.637081:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.637082:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.637086:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381df80 x1796724638762368/t12884927091(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.637099:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638762368:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7586us (7811us total) trans 12884927091 rc 0/0 00000100:00100000:2.0:1713494763.637106:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66709 00000100:00000040:2.0:1713494763.637108:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.637125:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.637126:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.637130:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (879755264->880803839) req@ffff88009381df80 x1796724638762368/t12884927091(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.637136:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.637138:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381df80 with x1796724638762368 ext(879755264->880803839) 00010000:00000001:2.0:1713494763.637140:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.637141:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.637142:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.637144:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.637145:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.637147:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.637148:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.637149:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.637150:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381df80 00002000:00000001:2.0:1713494763.637151:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.637152:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713494763.637153:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713494763.637155:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b400. 00000020:00000010:2.0:1713494763.637157:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46eed8. 00000800:00000010:0.0:1713494763.637157:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007dfb8d00. 00000020:00000010:2.0:1713494763.637159:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b92da00. 00000020:00000040:2.0:1713494763.637161:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000200:0.0:1713494763.637161:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713494763.637163:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.637180:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.637184:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd037f8 00000400:00000010:0.0:1713494763.637186:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd037f8. 00000100:00000001:0.0:1713494763.637189:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.637202:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.638217:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.638223:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.638225:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.638227:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.638231:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.638237:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda45c0 00000400:00000200:3.0:1713494763.638242:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 5280 00000800:00000001:3.0:1713494763.638245:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.638252:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.638254:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.638257:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.638260:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.638261:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494763.638264:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f74aa00. 00000100:00000040:3.0:1713494763.638266:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008f74aa00 x1796724638762432 msgsize 440 00000100:00100000:3.0:1713494763.638268:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.638279:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.638282:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.638284:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.638358:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.638361:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638762432 02000000:00000001:2.0:1713494763.638363:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.638365:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.638367:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.638369:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.638371:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638762432 00000020:00000001:2.0:1713494763.638373:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.638374:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.638375:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.638377:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.638380:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.638381:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.638384:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.638385:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.638387:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092621000. 00000020:00000010:2.0:1713494763.638390:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b400. 00000020:00000010:2.0:1713494763.638392:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46eed8. 00000100:00000040:2.0:1713494763.638396:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494763.638398:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.638399:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494763.638400:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.638403:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.638417:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.638423:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.638424:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.638428:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58563 00000100:00000040:2.0:1713494763.638430:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.638432:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134721006080 : -131938988545536 : ffff88008f74aa00) 00000100:00000040:2.0:1713494763.638436:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f74aa00 x1796724638762432/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.638442:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.638443:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.638445:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f74aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638762432:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494763.638448:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638762432 00000020:00000001:2.0:1713494763.638449:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.638452:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.638453:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.638454:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.638456:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494763.638457:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.638459:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.638460:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.638461:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.638463:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.638464:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.638466:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.638467:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.638468:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.638469:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.638470:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.638471:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.638472:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.638473:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.638474:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.638475:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.638477:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.638479:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.638481:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.638483:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880089621400. 02000000:00000001:2.0:1713494763.638485:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.638486:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.638488:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494763.638489:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.638491:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.638493:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.638495:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494763.638496:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494763.638498:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494763.638500:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494763.638502:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494763.650614:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494763.650619:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:2.0:1713494763.650620:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.650621:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713494763.650624:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494763.650624:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927091 is committed 00000001:00000040:0.0:1713494763.650628:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:2.0:1713494763.650630:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494763.650631:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494763.650634:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880085a35b40. 00000020:00000001:2.0:1713494763.650636:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.650639:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494763.650640:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494763.650641:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713494763.650643:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494763.650643:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:2.0:1713494763.650645:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713494763.650646:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494763.650648:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880085a35f60. 00000020:00000002:2.0:1713494763.650649:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494763.650651:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:2.0:1713494763.650653:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927091, transno 0, xid 1796724638762432 00040000:00000001:0.0:1713494763.650653:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494763.650655:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880089623000. 00010000:00000001:2.0:1713494763.650656:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713494763.650658:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494763.650660:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494763.650661:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494763.650662:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494763.650663:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880089623800. 00010000:00000200:2.0:1713494763.650664:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f74aa00 x1796724638762432/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713494763.650665:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494763.650672:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.650674:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.650677:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494763.650681:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.650684:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.650686:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.650688:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.650690:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.650693:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.650695:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.650699:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03b28. 00000100:00000200:2.0:1713494763.650703:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638762432, offset 224 00000400:00000200:2.0:1713494763.650707:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.650715:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.650720:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525460:525460:256:4294967295] 192.168.202.16@tcp LPNI seq info [525460:525460:8:4294967295] 00000400:00000200:2.0:1713494763.650729:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.650734:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.650737:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4cc00. 00000800:00000200:2.0:1713494763.650742:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.650747:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.650751:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4cc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.650759:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.650762:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.650764:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.650766:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.650768:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.650772:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f74aa00 x1796724638762432/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.650782:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f74aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638762432:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12337us (12514us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494763.650791:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58563 00000100:00000040:2.0:1713494763.650794:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.650796:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494763.650798:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.650802:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b400. 00000020:00000010:2.0:1713494763.650804:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46eed8. 00000020:00000010:2.0:1713494763.650808:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092621000. 00000020:00000040:2.0:1713494763.650811:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494763.650814:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.650828:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.650831:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009ba4cc00. 00000400:00000200:0.0:1713494763.650835:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.650842:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.650845:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03b28 00000400:00000010:0.0:1713494763.650847:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03b28. 00000100:00000001:0.0:1713494763.650851:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.650852:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494763.657718:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494763.657726:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494763.657728:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494763.657730:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494763.657735:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494763.657742:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4640 00000400:00000200:1.0:1713494763.657747:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 252296 00000800:00000001:1.0:1713494763.657751:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494763.657758:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494763.657759:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494763.657762:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494763.657765:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494763.657767:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713494763.657770:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f64a80. 00000100:00000040:1.0:1713494763.657773:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880065f64a80 x1796724638762560 msgsize 488 00000100:00100000:1.0:1713494763.657775:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494763.657779:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494763.657785:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494763.657786:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.657788:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.657791:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638762560 02000000:00000001:2.0:1713494763.657792:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.657794:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.657795:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.657798:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.657801:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638762560 00000020:00000001:2.0:1713494763.657802:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.657803:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.657805:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.657807:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.657809:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.657810:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.657813:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.657814:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.657816:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092621000. 00000020:00000010:2.0:1713494763.657819:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b400. 00000020:00000010:2.0:1713494763.657821:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46eed8. 00000100:00000040:2.0:1713494763.657826:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.657827:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.657828:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.657830:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.657832:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.657834:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.657835:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.657837:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.657839:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.657840:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.657841:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.657843:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.657844:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.657845:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.657846:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.657847:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.657848:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.657848:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.657850:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.657851:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.657852:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.657853:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.657855:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.657856:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.657858:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.657862:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (880803840->881852415) req@ffff880065f64a80 x1796724638762560/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.657867:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.657868:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880065f64a80 with x1796724638762560 ext(880803840->881852415) 00010000:00000001:2.0:1713494763.657870:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.657871:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.657872:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.657873:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.657875:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.657877:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.657878:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.657878:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.657879:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880065f64a80 00002000:00000001:2.0:1713494763.657881:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.657882:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.657884:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.657888:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.657892:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.657893:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.657895:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66710 00000100:00000040:2.0:1713494763.657897:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.657898:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024858240 : -131939684693376 : ffff880065f64a80) 00000100:00000040:2.0:1713494763.657901:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f64a80 x1796724638762560/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.657905:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.657906:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.657908:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f64a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638762560:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.657910:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638762560 00000020:00000001:2.0:1713494763.657911:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.657913:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.657913:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.657914:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.657915:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.657917:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.657918:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.657919:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.657920:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.657921:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.657922:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.657925:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.657926:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.657928:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801351b1800. 02000000:00000001:2.0:1713494763.657930:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.657931:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.657932:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.657933:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.657939:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.657940:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.657943:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.657945:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.657947:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.657948:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.657950:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3803185152 00000020:00000001:2.0:1713494763.657952:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.657953:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3803185152 left=3290431488 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713494763.657955:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3290431488 : 3290431488 : c4200000) 00000020:00000001:2.0:1713494763.657956:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.657957:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713494763.657958:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.657959:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.657960:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713494763.657962:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.657963:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.657964:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713494763.657966:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713494763.657967:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494763.657968:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.657969:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.657970:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.657974:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.657975:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.657978:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.657981:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.659725:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.659729:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.659730:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.659731:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.659733:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.659736:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801351b2c00. 00000100:00000010:2.0:1713494763.659738:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800814f1000. 00000020:00000040:2.0:1713494763.659740:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.659745:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.659747:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.659751:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494763.659755:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bbd0. 00000400:00000200:2.0:1713494763.659758:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.659764:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.659767:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525461:525461:256:4294967295] 192.168.202.16@tcp LPNI seq info [525461:525461:8:4294967295] 00000400:00000200:2.0:1713494763.659770:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.659774:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.659777:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.659779:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88009ba4ca00. 00000800:00000200:2.0:1713494763.659782:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.659786:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.659788:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4ca00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.659800:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4640-0x6621c8dda4640 00000100:00000001:2.0:1713494763.659803:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494763.659892:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.659896:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009ba4ca00. 00000400:00000200:3.0:1713494763.659899:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.659902:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494763.659905:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.659906:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801351b2c00 00000100:00000001:3.0:1713494763.659907:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.661335:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.661367:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.661369:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.661373:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.661379:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.661388:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28971d 00000800:00000001:0.0:1713494763.661392:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.662690:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.662693:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.662737:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.662739:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.662743:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.662746:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494763.662748:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494763.662750:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.662752:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801351b2c00 00000100:00000001:0.0:1713494763.662762:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.662767:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.662769:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.662842:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.662846:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.662847:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.662852:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.662858:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.662861:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.662862:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.662864:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.662866:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.662867:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.662868:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.662869:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.662870:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.662870:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.662871:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.662873:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.662875:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.662876:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.662881:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.662883:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.662889:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800903c1000. 00080000:00000001:2.0:1713494763.662891:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134734073856 : -131938975477760 : ffff8800903c1000) 00080000:00000001:2.0:1713494763.662893:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.662910:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.662911:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.662923:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.662924:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.662925:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.662926:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.662928:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.662929:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.662931:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.662937:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.662940:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.662942:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.662944:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800903c0800. 00080000:00000001:2.0:1713494763.662945:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134734071808 : -131938975479808 : ffff8800903c0800) 00080000:00000001:2.0:1713494763.662949:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.662953:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.662954:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.662958:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.662980:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.662981:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.662983:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.662987:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.662991:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.662994:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.663024:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.663027:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.663028:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880099655240. 00000020:00000040:2.0:1713494763.663030:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.663032:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.663034:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.663035:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.663037:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.663040:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.663041:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.663094:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.663096:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927092, last_committed = 12884927091 00000001:00000010:2.0:1713494763.663099:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800996557e0. 00000001:00000040:2.0:1713494763.663102:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.663103:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.663109:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.663136:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.663138:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.663146:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.665143:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.665146:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.665147:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.665149:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.665152:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.665153:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.665154:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.665156:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.665158:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800814f1000. 00000100:00000010:2.0:1713494763.665159:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801351b2c00. 00000100:00000001:2.0:1713494763.665161:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.665162:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.665174:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927091, transno 12884927092, xid 1796724638762560 00010000:00000001:2.0:1713494763.665176:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.665182:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f64a80 x1796724638762560/t12884927092(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.665188:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.665189:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.665191:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.665195:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.665196:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.665198:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.665199:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.665201:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.665203:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.665204:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.665206:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515220. 00000100:00000200:2.0:1713494763.665208:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638762560, offset 224 00000400:00000200:2.0:1713494763.665211:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.665215:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.665218:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525462:525462:256:4294967295] 192.168.202.16@tcp LPNI seq info [525462:525462:8:4294967295] 00000400:00000200:2.0:1713494763.665224:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.665227:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.665229:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4ca00. 00000800:00000200:2.0:1713494763.665232:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.665236:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.665238:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4ca00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.665249:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.665251:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.665253:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.665254:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.665255:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.665258:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f64a80 x1796724638762560/t12884927092(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.665264:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f64a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638762560:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7357us (7490us total) trans 12884927092 rc 0/0 00000100:00100000:2.0:1713494763.665270:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66710 00000100:00000040:2.0:1713494763.665272:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.665274:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.665276:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.665279:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (880803840->881852415) req@ffff880065f64a80 x1796724638762560/t12884927092(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.665284:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.665285:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880065f64a80 with x1796724638762560 ext(880803840->881852415) 00010000:00000001:2.0:1713494763.665287:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.665288:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.665289:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.665290:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.665292:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.665293:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.665294:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.665294:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.665295:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880065f64a80 00002000:00000001:2.0:1713494763.665296:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713494763.665296:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713494763.665298:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:1.0:1713494763.665299:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009ba4ca00. 00000020:00000010:2.0:1713494763.665301:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b400. 00000400:00000200:1.0:1713494763.665302:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713494763.665303:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46eed8. 00000020:00000010:2.0:1713494763.665305:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092621000. 00000400:00000200:1.0:1713494763.665305:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:2.0:1713494763.665307:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.665308:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494763.665308:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515220 00000400:00000010:1.0:1713494763.665309:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515220. 00000100:00000001:1.0:1713494763.665311:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494763.665312:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.666105:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.666111:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.666112:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.666114:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.666118:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.666125:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4680 00000400:00000200:3.0:1713494763.666130:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 5720 00000800:00000001:3.0:1713494763.666133:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.666140:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.666142:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.666144:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.666147:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.666148:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494763.666151:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f748000. 00000100:00000040:3.0:1713494763.666154:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008f748000 x1796724638762624 msgsize 440 00000100:00100000:3.0:1713494763.666156:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.666176:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.666180:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.666182:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.666236:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.666239:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638762624 02000000:00000001:2.0:1713494763.666240:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.666242:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.666243:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.666245:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.666247:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638762624 00000020:00000001:2.0:1713494763.666249:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.666250:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.666251:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.666253:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.666254:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.666256:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.666258:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.666259:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.666262:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092621000. 00000020:00000010:2.0:1713494763.666264:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b400. 00000020:00000010:2.0:1713494763.666266:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46eed8. 00000100:00000040:2.0:1713494763.666270:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494763.666272:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.666273:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494763.666274:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.666276:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.666288:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.666293:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.666294:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.666298:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58564 00000100:00000040:2.0:1713494763.666300:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.666301:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134720995328 : -131938988556288 : ffff88008f748000) 00000100:00000040:2.0:1713494763.666305:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f748000 x1796724638762624/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.666311:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.666311:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.666313:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f748000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638762624:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494763.666315:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638762624 00000020:00000001:2.0:1713494763.666317:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.666318:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.666319:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.666320:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.666322:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494763.666324:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.666325:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.666326:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.666327:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.666329:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.666330:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.666332:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.666333:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.666334:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.666335:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.666335:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.666336:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.666337:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.666338:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.666339:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.666340:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.666341:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.666344:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.666344:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.666347:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800903c3400. 02000000:00000001:2.0:1713494763.666348:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.666349:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.666351:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494763.666352:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.666353:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.666356:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.666357:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494763.666358:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494763.666360:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494763.666363:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494763.666364:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494763.676592:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713494763.676596:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494763.676597:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494763.676599:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927092 is committed 00000001:00000040:2.0:1713494763.676602:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.676605:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00080000:00000001:3.0:1713494763.676606:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:2.0:1713494763.676607:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800996557e0. 00000020:00000001:3.0:1713494763.676609:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.676609:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494763.676611:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494763.676612:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494763.676613:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000001:3.0:1713494763.676614:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:2.0:1713494763.676615:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880099655240. 00040000:00000001:2.0:1713494763.676617:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.676619:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494763.676620:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800903c0800. 00000020:00000001:3.0:1713494763.676621:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.676622:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494763.676623:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713494763.676624:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:2.0:1713494763.676624:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.676624:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494763.676625:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800903c1000. 00080000:00000001:2.0:1713494763.676626:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713494763.676628:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.676630:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494763.676633:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494763.676637:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927092, transno 0, xid 1796724638762624 00010000:00000001:3.0:1713494763.676640:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494763.676648:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f748000 x1796724638762624/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494763.676657:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494763.676659:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494763.676662:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494763.676666:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494763.676668:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494763.676671:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494763.676673:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494763.676675:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.676678:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494763.676681:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494763.676685:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3fd48. 00000100:00000200:3.0:1713494763.676690:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638762624, offset 224 00000400:00000200:3.0:1713494763.676694:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.676702:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.676706:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525463:525463:256:4294967295] 192.168.202.16@tcp LPNI seq info [525463:525463:8:4294967295] 00000400:00000200:3.0:1713494763.676712:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.676716:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.676719:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880098edd300. 00000800:00000200:3.0:1713494763.676723:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.676728:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.676732:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880098edd300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.676750:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.676754:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.676756:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.676758:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.676760:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.676765:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f748000 x1796724638762624/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.676775:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f748000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638762624:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10462us (10619us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494763.676785:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58564 00000100:00000040:3.0:1713494763.676788:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.676790:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494763.676792:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.676795:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b400. 00000020:00000010:3.0:1713494763.676798:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46eed8. 00000800:00000200:0.0:1713494763.676801:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713494763.676802:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092621000. 00000020:00000040:3.0:1713494763.676805:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000800:00000010:0.0:1713494763.676805:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880098edd300. 00000100:00000001:3.0:1713494763.676806:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.676807:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.676811:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.676813:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3fd48 00000400:00000010:0.0:1713494763.676815:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3fd48. 00000100:00000001:0.0:1713494763.676817:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.676818:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494763.684193:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494763.684202:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494763.684204:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494763.684206:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494763.684212:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494763.684220:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4700 00000400:00000200:1.0:1713494763.684225:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 252784 00000800:00000001:1.0:1713494763.684229:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494763.684239:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494763.684241:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494763.684243:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494763.684247:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494763.684249:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713494763.684252:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f65500. 00000100:00000040:1.0:1713494763.684255:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880065f65500 x1796724638762752 msgsize 488 00000100:00100000:1.0:1713494763.684258:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494763.684272:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494763.684279:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494763.684281:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.684311:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.684314:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638762752 02000000:00000001:2.0:1713494763.684316:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.684318:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.684319:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.684322:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.684325:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638762752 00000020:00000001:2.0:1713494763.684326:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.684328:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.684329:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.684332:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.684333:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.684335:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.684338:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.684339:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.684342:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007d567c00. 00000020:00000010:2.0:1713494763.684345:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b100. 00000020:00000010:2.0:1713494763.684348:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e7d0. 00000100:00000040:2.0:1713494763.684352:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.684354:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.684356:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.684358:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.684359:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.684361:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.684363:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.684365:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.684367:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.684368:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.684370:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.684371:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.684372:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.684373:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.684374:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.684375:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.684377:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.684377:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.684379:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.684380:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.684382:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.684383:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.684384:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.684385:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.684387:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.684391:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (881852416->882900991) req@ffff880065f65500 x1796724638762752/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.684397:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.684399:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880065f65500 with x1796724638762752 ext(881852416->882900991) 00010000:00000001:2.0:1713494763.684401:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.684402:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.684403:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.684404:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.684406:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.684408:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.684419:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.684420:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.684422:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880065f65500 00002000:00000001:2.0:1713494763.684423:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.684424:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.684427:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.684441:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.684446:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.684447:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.684450:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66711 00000100:00000040:2.0:1713494763.684452:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.684453:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024860928 : -131939684690688 : ffff880065f65500) 00000100:00000040:2.0:1713494763.684456:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f65500 x1796724638762752/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.684462:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.684462:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.684464:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f65500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638762752:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.684467:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638762752 00000020:00000001:2.0:1713494763.684468:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.684470:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.684471:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.684472:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.684473:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.684475:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.684478:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.684478:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.684479:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.684480:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.684481:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.684485:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.684486:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.684489:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880087b6ec00. 02000000:00000001:2.0:1713494763.684490:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.684492:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.684494:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.684495:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.684497:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.684498:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.684502:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.684504:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.684505:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.684507:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.684508:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3802136576 00000020:00000001:2.0:1713494763.684510:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.684512:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3802136576 left=3289382912 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:2.0:1713494763.684514:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:2.0:1713494763.684538:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.684540:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:2.0:1713494763.684542:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.684542:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.684544:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:2.0:1713494763.684546:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.684547:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.684549:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:2.0:1713494763.684551:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:2.0:1713494763.684552:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494763.684553:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.684555:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.684556:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.684559:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.684560:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.684564:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.684567:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.686489:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.686495:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.686496:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.686497:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.686499:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.686502:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880087b6d000. 00000100:00000010:2.0:1713494763.686505:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880083dd3000. 00000020:00000040:2.0:1713494763.686506:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.686512:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.686513:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.686537:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494763.686545:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bc08. 00000400:00000200:2.0:1713494763.686550:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.686558:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.686564:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525464:525464:256:4294967295] 192.168.202.16@tcp LPNI seq info [525464:525464:8:4294967295] 00000400:00000200:2.0:1713494763.686569:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.686575:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.686580:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.686583:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006e2c5100. 00000800:00000200:2.0:1713494763.686588:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.686594:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.686597:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006e2c5100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.686612:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4700-0x6621c8dda4700 00000100:00000001:2.0:1713494763.686614:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494763.686718:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.686724:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006e2c5100. 00000400:00000200:3.0:1713494763.686728:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.686733:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494763.686737:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.686739:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087b6d000 00000100:00000001:3.0:1713494763.686741:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.689026:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.689063:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.689066:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.689070:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.689078:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.689256:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289729 00000800:00000001:0.0:1713494763.689264:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.690605:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.690608:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.690612:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.690617:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494763.690619:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494763.690633:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.690635:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087b6d000 00000100:00000001:0.0:1713494763.690646:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.690651:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.690653:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.690717:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.690722:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.690724:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.690732:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.690739:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.690742:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.690743:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.690745:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.690747:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.690748:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.690750:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.690751:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.690753:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.690754:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.690755:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.690758:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.690761:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.690763:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.690768:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.690772:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.690778:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087b6c000. 00080000:00000001:2.0:1713494763.690781:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134591119360 : -131939118432256 : ffff880087b6c000) 00080000:00000001:2.0:1713494763.690784:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.690807:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.690810:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.690840:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.690842:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.690844:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.690845:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.690848:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.690850:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.690853:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.690861:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.690865:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.690868:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.690871:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087b6dc00. 00080000:00000001:2.0:1713494763.690873:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134591126528 : -131939118425088 : ffff880087b6dc00) 00080000:00000001:2.0:1713494763.690878:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.690885:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.690887:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.690890:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.690909:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.690911:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.690912:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.690916:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.690921:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.690924:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.690971:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.690974:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.690977:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880085a35d20. 00000020:00000040:2.0:1713494763.690979:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.690981:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.690983:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.690984:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.690987:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.690990:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.690991:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.691025:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.691027:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927093, last_committed = 12884927092 00000001:00000010:2.0:1713494763.691029:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880085a35180. 00000001:00000040:2.0:1713494763.691031:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.691033:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.691037:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.691060:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.691061:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.691067:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.693307:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.693310:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.693312:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.693314:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.693318:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.693319:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.693321:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.693323:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.693325:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880083dd3000. 00000100:00000010:2.0:1713494763.693327:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880087b6d000. 00000100:00000001:2.0:1713494763.693329:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.693330:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.693333:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927092, transno 12884927093, xid 1796724638762752 00010000:00000001:2.0:1713494763.693336:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.693342:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f65500 x1796724638762752/t12884927093(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.693349:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.693350:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.693354:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.693357:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.693359:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.693361:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.693363:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.693365:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.693366:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.693368:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.693370:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd033b8. 00000100:00000200:2.0:1713494763.693373:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638762752, offset 224 00000400:00000200:2.0:1713494763.693377:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.693383:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.693387:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525465:525465:256:4294967295] 192.168.202.16@tcp LPNI seq info [525465:525465:8:4294967295] 00000400:00000200:2.0:1713494763.693394:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.693397:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.693401:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006e2c5100. 00000800:00000200:2.0:1713494763.693404:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.693409:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.693412:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006e2c5100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.693426:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.693429:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.693430:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.693432:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.693433:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.693437:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f65500 x1796724638762752/t12884927093(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.693444:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f65500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638762752:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8981us (9187us total) trans 12884927093 rc 0/0 00000100:00100000:2.0:1713494763.693452:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66711 00000100:00000040:2.0:1713494763.693470:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.693473:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.693475:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.693480:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (881852416->882900991) req@ffff880065f65500 x1796724638762752/t12884927093(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.693486:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.693488:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880065f65500 with x1796724638762752 ext(881852416->882900991) 00010000:00000001:2.0:1713494763.693490:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.693492:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.693494:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.693495:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.693497:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.693499:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.693500:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.693500:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.693501:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880065f65500 00002000:00000001:2.0:1713494763.693503:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.693504:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.693508:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b100. 00000020:00000010:2.0:1713494763.693511:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e7d0. 00000020:00000010:2.0:1713494763.693513:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d567c00. 00000800:00000200:1.0:1713494763.693513:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713494763.693516:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.693517:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:1.0:1713494763.693536:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006e2c5100. 00000400:00000200:1.0:1713494763.693540:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494763.693545:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:1.0:1713494763.693548:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd033b8 00000400:00000010:1.0:1713494763.693550:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd033b8. 00000100:00000001:1.0:1713494763.693553:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494763.693554:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.694641:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.694651:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.694654:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.694657:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.694664:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.694674:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4740 00000400:00000200:3.0:1713494763.694682:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 6160 00000800:00000001:3.0:1713494763.694688:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.694700:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.694703:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.694708:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.694712:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.694715:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494763.694719:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f74b100. 00000100:00000040:3.0:1713494763.694723:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008f74b100 x1796724638762816 msgsize 440 00000100:00100000:3.0:1713494763.694728:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.694746:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.694752:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.694756:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.694783:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.694786:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638762816 02000000:00000001:0.0:1713494763.694788:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.694790:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.694793:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.694797:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.694801:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638762816 00000020:00000001:0.0:1713494763.694803:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.694805:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.694807:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.694810:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.694813:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.694815:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.694819:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.694821:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.694825:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099819600. 00000020:00000010:0.0:1713494763.694829:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937880. 00000020:00000010:0.0:1713494763.694833:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468960. 00000100:00000040:0.0:1713494763.694841:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494763.694844:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.694846:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494763.694848:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.694852:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.694866:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.694874:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.694876:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.694880:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58565 00000100:00000040:0.0:1713494763.694884:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.694886:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134721007872 : -131938988543744 : ffff88008f74b100) 00000100:00000040:0.0:1713494763.694891:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f74b100 x1796724638762816/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.694901:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.694902:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.694905:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f74b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638762816:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494763.694909:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638762816 00000020:00000001:0.0:1713494763.694911:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.694913:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.694915:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.694918:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.694919:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494763.694922:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.694925:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.694927:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.694928:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.694931:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.694933:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.694935:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.694937:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.694939:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.694941:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.694942:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.694944:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.694945:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.694947:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.694948:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.694950:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.694951:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.694955:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.694956:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.694960:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe0c00. 02000000:00000001:0.0:1713494763.694962:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.694964:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.694967:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494763.694969:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.694971:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.694975:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.694978:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494763.694980:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494763.694983:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494763.694986:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494763.694989:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494763.706803:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:0.0:1713494763.706804:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.706807:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:0.0:1713494763.706807:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.706809:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494763.706810:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927093 is committed 00000020:00000001:0.0:1713494763.706812:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713494763.706813:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.706816:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.706817:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880085a35180. 00000020:00000001:0.0:1713494763.706818:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.706821:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:0.0:1713494763.706821:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713494763.706822:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.706824:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.706825:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:0.0:1713494763.706825:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713494763.706826:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880085a35d20. 00002000:00000001:0.0:1713494763.706827:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713494763.706829:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.706830:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:0.0:1713494763.706830:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000010:3.0:1713494763.706831:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087b6dc00. 00080000:00000001:3.0:1713494763.706833:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494763.706834:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:0.0:1713494763.706834:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927093, transno 0, xid 1796724638762816 00040000:00000001:3.0:1713494763.706835:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.706835:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.706836:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087b6c000. 00010000:00000001:0.0:1713494763.706836:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713494763.706837:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:0.0:1713494763.706842:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f74b100 x1796724638762816/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.706848:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.706850:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.706852:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494763.706855:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.706857:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.706859:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.706861:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.706863:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.706864:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.706866:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.706869:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266ee58. 00000100:00000200:0.0:1713494763.706873:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638762816, offset 224 00000400:00000200:0.0:1713494763.706876:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.706883:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.706888:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525466:525466:256:4294967295] 192.168.202.16@tcp LPNI seq info [525466:525466:8:4294967295] 00000400:00000200:0.0:1713494763.706893:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.706897:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.706899:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3a00. 00000800:00000200:0.0:1713494763.706902:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.706907:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.706909:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.706915:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.706917:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.706918:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.706919:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.706920:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.706923:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f74b100 x1796724638762816/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.706930:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f74b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638762816:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12028us (12205us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494763.706936:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58565 00000100:00000040:0.0:1713494763.706938:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.706939:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494763.706940:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.706944:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937880. 00000020:00000010:0.0:1713494763.706947:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468960. 00000020:00000010:0.0:1713494763.706949:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099819600. 00000020:00000040:0.0:1713494763.706951:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494763.706952:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.706969:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.706973:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3a00. 00000400:00000200:2.0:1713494763.706976:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.706981:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.706984:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266ee58 00000400:00000010:2.0:1713494763.706985:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266ee58. 00000100:00000001:2.0:1713494763.706988:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.706989:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494763.711454:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494763.711464:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494763.711465:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494763.711467:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494763.711473:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494763.711481:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda47c0 00000400:00000200:1.0:1713494763.711486:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 253272 00000800:00000001:1.0:1713494763.711491:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494763.711500:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494763.711501:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494763.711504:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494763.711507:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494763.711509:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713494763.711513:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f65880. 00000100:00000040:1.0:1713494763.711530:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880065f65880 x1796724638762944 msgsize 488 00000100:00100000:1.0:1713494763.711533:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494763.711545:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494763.711552:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494763.711554:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.711623:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.711626:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638762944 02000000:00000001:2.0:1713494763.711629:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.711632:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.711634:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.711638:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.711641:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638762944 00000020:00000001:2.0:1713494763.711644:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.711645:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.711647:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.711650:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.711652:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.711654:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.711658:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.711659:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.711663:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083d94600. 00000020:00000010:2.0:1713494763.711666:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2be00. 00000020:00000010:2.0:1713494763.711670:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e7d0. 00000100:00000040:2.0:1713494763.711676:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.711679:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.711680:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.711681:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.711683:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.711684:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.711686:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.711694:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.711697:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.711699:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.711702:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.711704:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.711706:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.711708:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.711709:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.711710:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.711711:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.711712:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.711714:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.711717:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.711719:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.711721:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.711723:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.711725:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.711728:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.711735:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (882900992->883949567) req@ffff880065f65880 x1796724638762944/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.711744:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.711746:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880065f65880 with x1796724638762944 ext(882900992->883949567) 00010000:00000001:2.0:1713494763.711749:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.711750:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.711752:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.711754:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.711756:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.711759:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.711760:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.711761:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.711763:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880065f65880 00002000:00000001:2.0:1713494763.711765:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.711767:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.711771:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.711786:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.711793:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.711794:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.711797:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66712 00000100:00000040:2.0:1713494763.711799:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.711800:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024861824 : -131939684689792 : ffff880065f65880) 00000100:00000040:2.0:1713494763.711803:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f65880 x1796724638762944/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.711809:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.711810:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.711811:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f65880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638762944:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.711816:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638762944 00000020:00000001:2.0:1713494763.711817:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.711819:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.711821:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.711822:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.711822:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.711824:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.711826:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.711827:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.711828:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.711829:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.711830:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.711834:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.711835:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.711838:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800812e1c00. 02000000:00000001:2.0:1713494763.711839:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.711841:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.711843:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.711844:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.711846:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.711847:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.711850:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.711852:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.711853:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.711855:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.711856:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3801088000 00000020:00000001:2.0:1713494763.711858:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.711860:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3801088000 left=3288334336 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713494763.711861:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3288334336 : 3288334336 : c4000000) 00000020:00000001:2.0:1713494763.711863:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.711864:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713494763.711865:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.711866:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.711868:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713494763.711870:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.711871:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.711872:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713494763.711874:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713494763.711876:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494763.711876:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.711878:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.711879:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.711883:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.711884:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.711887:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.711890:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.713501:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.713506:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.713507:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.713508:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.713509:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.713511:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800812e1400. 00000100:00000010:2.0:1713494763.713514:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013682b000. 00000020:00000040:2.0:1713494763.713528:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.713534:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.713536:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.713541:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494763.713546:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bc40. 00000400:00000200:2.0:1713494763.713549:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.713555:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.713558:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525467:525467:256:4294967295] 192.168.202.16@tcp LPNI seq info [525467:525467:8:4294967295] 00000400:00000200:2.0:1713494763.713561:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.713565:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.713568:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.713571:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135fcfb00. 00000800:00000200:2.0:1713494763.713574:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.713578:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.713580:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135fcfb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.713592:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda47c0-0x6621c8dda47c0 00000100:00000001:2.0:1713494763.713594:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494763.713661:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.713666:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135fcfb00. 00000400:00000200:3.0:1713494763.713669:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.713674:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494763.713677:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.713678:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800812e1400 00000100:00000001:3.0:1713494763.713680:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.714927:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.714965:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.714967:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.714981:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.714987:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494763.714995:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289735 00000800:00000001:2.0:1713494763.715000:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.715885:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.715887:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.716066:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.716069:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.716073:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494763.716078:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:2.0:1713494763.716080:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:2.0:1713494763.716083:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.716085:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800812e1400 00000100:00000001:2.0:1713494763.716095:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.716099:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.716102:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.716117:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.716121:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494763.716122:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.716128:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.716134:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.716136:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.716137:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.716140:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.716141:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.716142:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.716143:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.716144:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.716145:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.716145:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.716146:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.716148:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494763.716149:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494763.716151:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.716156:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.716158:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.716175:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008cfe2000. 00080000:00000001:0.0:1713494763.716178:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134679683072 : -131939029868544 : ffff88008cfe2000) 00080000:00000001:0.0:1713494763.716182:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.716200:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.716201:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.716213:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.716214:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.716215:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.716216:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494763.716217:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.716219:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494763.716221:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494763.716225:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494763.716228:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494763.716230:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.716232:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008cfe1400. 00080000:00000001:0.0:1713494763.716233:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134679680000 : -131939029871616 : ffff88008cfe1400) 00080000:00000001:0.0:1713494763.716238:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494763.716241:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.716243:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.716245:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494763.716265:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494763.716265:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.716267:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.716270:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.716274:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.716277:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494763.716306:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.716310:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494763.716312:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963420. 00000020:00000040:0.0:1713494763.716314:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.716316:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.716319:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.716320:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494763.716323:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494763.716326:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494763.716328:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494763.716369:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494763.716371:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927094, last_committed = 12884927093 00000001:00000010:0.0:1713494763.716376:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963f60. 00000001:00000040:0.0:1713494763.716378:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494763.716380:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494763.716384:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494763.716412:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494763.716414:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.716421:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494763.718442:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494763.718445:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.718447:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.718449:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.718451:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494763.718452:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494763.718454:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494763.718456:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494763.718458:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013682b000. 00000100:00000010:0.0:1713494763.718461:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800812e1400. 00000100:00000001:0.0:1713494763.718463:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494763.718464:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.718466:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927093, transno 12884927094, xid 1796724638762944 00010000:00000001:0.0:1713494763.718468:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.718474:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f65880 x1796724638762944/t12884927094(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.718480:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.718481:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.718484:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494763.718487:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.718488:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.718490:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.718492:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.718494:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.718495:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.718497:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.718499:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e7f8. 00000100:00000200:0.0:1713494763.718502:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638762944, offset 224 00000400:00000200:0.0:1713494763.718505:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.718511:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.718528:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525468:525468:256:4294967295] 192.168.202.16@tcp LPNI seq info [525468:525468:8:4294967295] 00000400:00000200:0.0:1713494763.718534:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.718538:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.718540:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131d73c00. 00000800:00000200:0.0:1713494763.718544:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.718548:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.718550:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131d73c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.718560:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.718562:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.718563:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.718564:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.718566:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.718569:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f65880 x1796724638762944/t12884927094(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.718575:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f65880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638762944:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6764us (7043us total) trans 12884927094 rc 0/0 00000100:00100000:0.0:1713494763.718582:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66712 00000100:00000040:0.0:1713494763.718584:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.718586:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494763.718587:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.718591:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (882900992->883949567) req@ffff880065f65880 x1796724638762944/t12884927094(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.718596:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.718598:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880065f65880 with x1796724638762944 ext(882900992->883949567) 00010000:00000001:0.0:1713494763.718600:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.718601:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.718603:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.718605:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.718606:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.718608:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.718608:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.718609:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.718610:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880065f65880 00002000:00000001:0.0:1713494763.718611:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.718612:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.718615:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2be00. 00000020:00000010:0.0:1713494763.718618:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e7d0. 00000800:00000200:2.0:1713494763.718619:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713494763.718620:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083d94600. 00000800:00000010:2.0:1713494763.718622:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131d73c00. 00000020:00000040:0.0:1713494763.718622:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494763.718623:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.718625:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.718630:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.718633:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e7f8 00000400:00000010:2.0:1713494763.718635:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e7f8. 00000100:00000001:2.0:1713494763.718640:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.718641:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.719404:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.719409:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.719411:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.719413:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.719417:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.719424:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4800 00000400:00000200:3.0:1713494763.719429:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 6600 00000800:00000001:3.0:1713494763.719433:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.719441:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.719442:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.719445:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.719448:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.719449:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494763.719453:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f749180. 00000100:00000040:3.0:1713494763.719455:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008f749180 x1796724638763008 msgsize 440 00000100:00100000:3.0:1713494763.719458:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.719469:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.719472:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.719473:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.719509:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.719512:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638763008 02000000:00000001:0.0:1713494763.719514:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.719542:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.719544:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.719547:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.719550:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638763008 00000020:00000001:0.0:1713494763.719552:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.719554:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.719555:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.719558:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.719560:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.719562:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.719565:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.719566:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.719569:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801234c3000. 00000020:00000010:0.0:1713494763.719572:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937880. 00000020:00000010:0.0:1713494763.719575:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468960. 00000100:00000040:0.0:1713494763.719582:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494763.719585:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.719586:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494763.719588:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.719592:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.719613:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.719621:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.719622:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.719626:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58566 00000100:00000040:0.0:1713494763.719628:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.719630:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134720999808 : -131938988551808 : ffff88008f749180) 00000100:00000040:0.0:1713494763.719635:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f749180 x1796724638763008/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.719643:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.719644:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.719647:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f749180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638763008:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494763.719650:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638763008 00000020:00000001:0.0:1713494763.719652:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.719654:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.719656:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.719658:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.719660:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494763.719662:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.719664:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.719666:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.719667:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.719670:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.719672:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.719674:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.719675:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.719677:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.719678:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.719680:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.719681:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.719682:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.719683:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.719685:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.719687:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.719689:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.719693:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.719694:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.719699:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800758ac400. 02000000:00000001:0.0:1713494763.719701:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.719703:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.719706:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494763.719707:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.719709:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.719714:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.719715:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494763.719718:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494763.719720:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494763.719723:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494763.719725:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494763.728865:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.728868:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.728872:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713494763.728873:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:2.0:1713494763.728876:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494763.728878:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:0.0:1713494763.728879:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:2.0:1713494763.728880:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927094 is committed 00002000:00000001:0.0:1713494763.728881:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:2.0:1713494763.728883:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.728885:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:0.0:1713494763.728885:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:2.0:1713494763.728887:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963f60. 00002000:00000001:0.0:1713494763.728887:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:2.0:1713494763.728889:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:0.0:1713494763.728889:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:2.0:1713494763.728891:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494763.728892:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000040:0.0:1713494763.728892:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927094, transno 0, xid 1796724638763008 00000020:00000040:2.0:1713494763.728893:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494763.728894:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963420. 00010000:00000001:0.0:1713494763.728894:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:2.0:1713494763.728896:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.728898:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494763.728899:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008cfe1400. 00080000:00000001:2.0:1713494763.728900:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:0.0:1713494763.728901:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f749180 x1796724638763008/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:2.0:1713494763.728902:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494763.728902:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494763.728903:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494763.728904:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008cfe2000. 00080000:00000001:2.0:1713494763.728905:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713494763.728907:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.728908:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.728910:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494763.728913:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.728915:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.728916:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.728918:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.728920:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.728922:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.728923:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.728927:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e7f8. 00000100:00000200:0.0:1713494763.728930:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638763008, offset 224 00000400:00000200:0.0:1713494763.728933:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.728940:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.728944:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525469:525469:256:4294967295] 192.168.202.16@tcp LPNI seq info [525469:525469:8:4294967295] 00000400:00000200:0.0:1713494763.728950:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.728953:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.728956:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bba1400. 00000800:00000200:0.0:1713494763.728959:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.728963:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.728966:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bba1400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.728970:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.728972:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.728974:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.728975:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.728976:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.728979:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f749180 x1796724638763008/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.728985:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f749180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638763008:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9341us (9528us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494763.728990:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58566 00000100:00000040:0.0:1713494763.728992:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.728994:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494763.728995:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.728998:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937880. 00000020:00000010:0.0:1713494763.729000:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468960. 00000020:00000010:0.0:1713494763.729002:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801234c3000. 00000020:00000040:0.0:1713494763.729004:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494763.729006:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.729021:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.729024:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bba1400. 00000400:00000200:2.0:1713494763.729028:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.729034:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.729037:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e7f8 00000400:00000010:2.0:1713494763.729039:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e7f8. 00000100:00000001:2.0:1713494763.729044:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.729045:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.733211:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.733219:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.733221:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.733222:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.733227:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.733234:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4880 00000400:00000200:2.0:1713494763.733242:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 253760 00000800:00000001:2.0:1713494763.733248:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.733260:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.733263:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.733267:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.733271:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.733273:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494763.733277:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082510a80. 00000100:00000040:2.0:1713494763.733280:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082510a80 x1796724638763136 msgsize 488 00000100:00100000:2.0:1713494763.733284:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.733298:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.733304:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.733308:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.733319:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.733322:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638763136 02000000:00000001:0.0:1713494763.733324:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.733325:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.733327:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.733329:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.733332:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638763136 00000020:00000001:0.0:1713494763.733334:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.733335:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.733337:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.733339:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494763.733341:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.733342:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.733345:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.733346:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.733348:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801234c3000. 00000020:00000010:0.0:1713494763.733350:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937880. 00000020:00000010:0.0:1713494763.733353:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468960. 00000100:00000040:0.0:1713494763.733356:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494763.733358:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.733359:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494763.733361:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494763.733362:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.733364:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.733366:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.733367:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.733369:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.733370:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.733372:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.733373:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.733375:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.733376:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.733377:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.733378:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.733379:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.733380:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.733381:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494763.733383:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.733384:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.733385:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.733386:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494763.733387:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.733389:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.733393:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (883949568->884998143) req@ffff880082510a80 x1796724638763136/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.733398:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.733400:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082510a80 with x1796724638763136 ext(883949568->884998143) 00010000:00000001:0.0:1713494763.733402:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.733403:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.733404:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.733405:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.733407:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.733409:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.733409:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.733410:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.733411:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082510a80 00002000:00000001:0.0:1713494763.733412:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.733413:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.733416:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.733426:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.733431:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.733432:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.733434:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66713 00000100:00000040:0.0:1713494763.733436:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.733437:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500567680 : -131939208983936 : ffff880082510a80) 00000100:00000040:0.0:1713494763.733439:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082510a80 x1796724638763136/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.733445:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.733445:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.733448:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082510a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638763136:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494763.733450:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638763136 00000020:00000001:0.0:1713494763.733451:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.733452:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.733453:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.733454:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.733455:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.733457:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.733459:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.733460:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.733461:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.733462:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.733464:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494763.733468:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.733469:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.733472:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801351b2c00. 02000000:00000001:0.0:1713494763.733474:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.733476:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.733478:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494763.733480:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.733483:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494763.733484:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.733488:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494763.733490:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494763.733492:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494763.733494:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494763.733496:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3800039424 00000020:00000001:0.0:1713494763.733499:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494763.733501:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3800039424 left=3288334336 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713494763.733504:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3288334336 : 3288334336 : c4000000) 00000020:00000001:0.0:1713494763.733506:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494763.733507:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713494763.733509:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494763.733510:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494763.733512:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713494763.733514:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494763.733530:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494763.733532:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713494763.733534:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713494763.733535:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494763.733536:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494763.733538:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.733539:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.733543:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.733544:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494763.733547:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.733550:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494763.735476:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494763.735483:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.735486:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.735488:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.735490:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494763.735494:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880087b6c000. 00000100:00000010:0.0:1713494763.735498:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092beb000. 00000020:00000040:0.0:1713494763.735501:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494763.735510:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494763.735513:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494763.735519:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494763.735526:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399690. 00000400:00000200:0.0:1713494763.735552:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.735562:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.735568:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525470:525470:256:4294967295] 192.168.202.16@tcp LPNI seq info [525470:525470:8:4294967295] 00000400:00000200:0.0:1713494763.735576:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494763.735583:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494763.735590:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.735594:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bba1400. 00000800:00000200:0.0:1713494763.735599:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.735605:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.735608:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bba1400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494763.735628:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4880-0x6621c8dda4880 00000100:00000001:0.0:1713494763.735632:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494763.735716:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.735722:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bba1400. 00000400:00000200:3.0:1713494763.735728:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.735734:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494763.735739:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.735741:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087b6c000 00000100:00000001:3.0:1713494763.735744:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.737380:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.737425:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.737428:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.737443:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.737449:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494763.737459:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289741 00000800:00000001:2.0:1713494763.737464:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.738465:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.738467:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.738728:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.738730:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.738734:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494763.738737:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494763.738738:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494763.738745:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.738746:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087b6c000 00000100:00000001:2.0:1713494763.738758:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.738761:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.738763:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494763.738791:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.738794:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494763.738796:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.738800:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.738806:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.738808:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.738809:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.738811:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.738812:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.738813:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.738814:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.738815:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.738815:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.738816:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.738817:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.738818:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494763.738820:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494763.738821:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.738825:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.738827:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.738832:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087b6dc00. 00080000:00000001:0.0:1713494763.738834:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134591126528 : -131939118425088 : ffff880087b6dc00) 00080000:00000001:0.0:1713494763.738836:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.738852:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.738854:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.738863:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.738865:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494763.738865:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.738867:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494763.738868:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.738870:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494763.738871:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494763.738877:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494763.738879:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494763.738881:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494763.738883:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800931a3400. 00080000:00000001:0.0:1713494763.738884:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134782186496 : -131938927365120 : ffff8800931a3400) 00080000:00000001:0.0:1713494763.738888:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494763.738891:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.738892:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494763.738895:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494763.738912:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494763.738913:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.738914:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494763.738918:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.738921:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.738924:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494763.738951:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.738953:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494763.738955:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963300. 00000020:00000040:0.0:1713494763.738957:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.738958:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.738960:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.738961:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494763.738962:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494763.738965:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494763.738966:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494763.738995:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494763.738997:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927095, last_committed = 12884927094 00000001:00000010:0.0:1713494763.738999:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963420. 00000001:00000040:0.0:1713494763.739001:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494763.739002:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494763.739006:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494763.739025:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494763.739026:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.739031:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494763.740826:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494763.740830:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.740832:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.740834:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.740837:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494763.740837:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494763.740839:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494763.740840:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494763.740842:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092beb000. 00000100:00000010:0.0:1713494763.740845:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880087b6c000. 00000100:00000001:0.0:1713494763.740846:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494763.740847:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494763.740849:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927094, transno 12884927095, xid 1796724638763136 00010000:00000001:0.0:1713494763.740851:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.740856:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082510a80 x1796724638763136/t12884927095(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.740861:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.740862:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.740865:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494763.740868:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.740870:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.740871:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.740873:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494763.740875:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.740876:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.740878:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494763.740879:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03a18. 00000100:00000200:0.0:1713494763.740882:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638763136, offset 224 00000400:00000200:0.0:1713494763.740885:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.740889:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.740893:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525471:525471:256:4294967295] 192.168.202.16@tcp LPNI seq info [525471:525471:8:4294967295] 00000400:00000200:0.0:1713494763.740898:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.740902:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.740904:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880086199200. 00000800:00000200:0.0:1713494763.740907:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.740910:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.740912:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880086199200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.740923:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.740925:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.740926:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.740927:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.740928:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.740931:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082510a80 x1796724638763136/t12884927095(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.740937:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082510a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638763136:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7491us (7656us total) trans 12884927095 rc 0/0 00000100:00100000:0.0:1713494763.740943:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66713 00000100:00000040:0.0:1713494763.740944:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.740946:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494763.740947:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.740950:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (883949568->884998143) req@ffff880082510a80 x1796724638763136/t12884927095(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.740955:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.740957:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082510a80 with x1796724638763136 ext(883949568->884998143) 00010000:00000001:0.0:1713494763.740958:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.740959:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.740961:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.740962:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.740964:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.740966:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.740966:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.740967:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.740968:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082510a80 00002000:00000001:0.0:1713494763.740969:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.740970:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.740973:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937880. 00000020:00000010:0.0:1713494763.740975:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468960. 00000020:00000010:0.0:1713494763.740977:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801234c3000. 00000020:00000040:0.0:1713494763.740979:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494763.740980:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.741011:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.741014:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880086199200. 00000400:00000200:2.0:1713494763.741017:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.741020:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.741022:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03a18 00000400:00000010:2.0:1713494763.741024:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03a18. 00000100:00000001:2.0:1713494763.741026:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.741027:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.741879:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.741885:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.741886:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.741888:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.741892:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.741898:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda48c0 00000400:00000200:3.0:1713494763.741903:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 7040 00000800:00000001:3.0:1713494763.741906:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.741912:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.741914:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.741916:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.741919:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.741920:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494763.741923:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f748380. 00000100:00000040:3.0:1713494763.741925:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008f748380 x1796724638763200 msgsize 440 00000100:00100000:3.0:1713494763.741928:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.741939:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.741942:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.741944:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.741961:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.741963:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638763200 02000000:00000001:0.0:1713494763.741965:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.741967:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.741968:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.741971:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.741972:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638763200 00000020:00000001:0.0:1713494763.741974:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.741975:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.741976:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.741978:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494763.741979:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.741981:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.741983:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.741984:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.741986:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083d94400. 00000020:00000010:0.0:1713494763.741989:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937880. 00000020:00000010:0.0:1713494763.741990:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468960. 00000100:00000040:0.0:1713494763.741994:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494763.741996:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.741996:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494763.741998:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.742000:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.742010:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.742014:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.742016:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.742019:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58567 00000100:00000040:0.0:1713494763.742021:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.742022:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134720996224 : -131938988555392 : ffff88008f748380) 00000100:00000040:0.0:1713494763.742026:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008f748380 x1796724638763200/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.742031:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.742031:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.742033:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008f748380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638763200:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494763.742035:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638763200 00000020:00000001:0.0:1713494763.742036:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.742049:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.742051:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.742052:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.742053:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494763.742054:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.742056:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.742057:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.742058:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.742060:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.742062:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.742063:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.742064:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.742065:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.742066:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.742067:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.742068:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.742069:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.742069:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.742070:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.742071:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.742073:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.742075:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.742076:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.742079:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800931a1000. 02000000:00000001:0.0:1713494763.742080:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.742082:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.742083:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494763.742085:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.742086:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.742088:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.742089:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494763.742091:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494763.742093:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494763.742095:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494763.742097:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494763.751205:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.751208:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.751212:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494763.751212:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713494763.751216:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713494763.751217:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.751219:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:2.0:1713494763.751219:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713494763.751221:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927095 is committed 00002000:00000001:2.0:1713494763.751222:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.751223:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713494763.751224:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000002:2.0:1713494763.751225:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494763.751226:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.751229:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963420. 00010000:00000040:2.0:1713494763.751229:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927095, transno 0, xid 1796724638763200 00010000:00000001:2.0:1713494763.751231:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713494763.751232:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494763.751234:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494763.751235:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000200:2.0:1713494763.751236:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008f748380 x1796724638763200/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713494763.751237:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494763.751239:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963300. 00010000:00000001:2.0:1713494763.751241:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713494763.751242:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713494763.751242:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494763.751244:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.751245:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800931a3400. 00000100:00001000:2.0:1713494763.751245:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00080000:00000001:3.0:1713494763.751248:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713494763.751248:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.751249:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000001:3.0:1713494763.751250:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494763.751251:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:2.0:1713494763.751251:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00040000:00000001:3.0:1713494763.751252:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:2.0:1713494763.751252:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000010:3.0:1713494763.751253:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087b6dc00. 02000000:00000001:2.0:1713494763.751253:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.751255:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713494763.751255:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.751257:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.751259:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515cc0. 00000100:00000200:2.0:1713494763.751262:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638763200, offset 224 00000400:00000200:2.0:1713494763.751264:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.751270:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.751273:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525472:525472:256:4294967295] 192.168.202.16@tcp LPNI seq info [525472:525472:8:4294967295] 00000400:00000200:2.0:1713494763.751279:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.751283:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.751286:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012b712300. 00000800:00000200:2.0:1713494763.751289:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.751293:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.751295:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012b712300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.751307:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.751309:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.751310:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.751311:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.751313:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.751315:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f748380 x1796724638763200/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.751322:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008f748380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638763200:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9289us (9395us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494763.751328:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58567 00000100:00000040:2.0:1713494763.751329:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.751330:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494763.751332:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.751334:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937880. 00000020:00000010:2.0:1713494763.751336:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468960. 00000020:00000010:2.0:1713494763.751338:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083d94400. 00000020:00000040:2.0:1713494763.751340:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494763.751341:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.751362:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.751365:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012b712300. 00000400:00000200:0.0:1713494763.751369:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.751373:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.751376:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515cc0 00000400:00000010:0.0:1713494763.751378:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515cc0. 00000100:00000001:0.0:1713494763.751380:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.751382:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.755674:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.755682:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.755685:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.755686:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.755692:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.755700:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4940 00000400:00000200:2.0:1713494763.755705:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 254248 00000800:00000001:2.0:1713494763.755710:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.755719:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.755721:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.755724:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.755728:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.755729:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494763.755732:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082510380. 00000100:00000040:2.0:1713494763.755735:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880082510380 x1796724638763328 msgsize 488 00000100:00100000:2.0:1713494763.755738:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.755752:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.755759:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.755761:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.755775:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494763.755778:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638763328 02000000:00000001:0.0:1713494763.755780:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494763.755782:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494763.755783:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494763.755786:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494763.755789:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638763328 00000020:00000001:0.0:1713494763.755790:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494763.755791:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494763.755793:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.755795:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494763.755797:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494763.755798:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494763.755802:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.755803:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494763.755805:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801234c2c00. 00000020:00000010:0.0:1713494763.755808:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937800. 00000020:00000010:0.0:1713494763.755811:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468578. 00000100:00000040:0.0:1713494763.755816:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494763.755818:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494763.755819:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494763.755821:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494763.755822:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.755824:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.755826:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.755829:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494763.755831:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494763.755832:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.755834:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494763.755835:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.755837:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.755838:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.755839:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.755840:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494763.755841:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494763.755842:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.755843:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494763.755846:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.755847:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.755848:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.755850:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494763.755851:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.755853:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494763.755858:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (884998144->886046719) req@ffff880082510380 x1796724638763328/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494763.755864:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494763.755865:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082510380 with x1796724638763328 ext(884998144->886046719) 00010000:00000001:0.0:1713494763.755867:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494763.755869:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494763.755870:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494763.755871:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.755874:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494763.755875:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494763.755876:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494763.755877:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494763.755878:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082510380 00002000:00000001:0.0:1713494763.755879:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.755880:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.755883:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.755895:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494763.755900:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494763.755901:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494763.755904:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66714 00000100:00000040:0.0:1713494763.755906:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.755907:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500565888 : -131939208985728 : ffff880082510380) 00000100:00000040:0.0:1713494763.755910:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082510380 x1796724638763328/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494763.755915:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494763.755916:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494763.755918:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082510380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638763328:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494763.755921:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638763328 00000020:00000001:0.0:1713494763.755922:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494763.755924:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494763.755925:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.755926:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494763.755927:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494763.755929:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494763.755931:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494763.755932:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494763.755933:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494763.755934:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.755936:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494763.755939:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494763.755940:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494763.755944:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880089620c00. 02000000:00000001:0.0:1713494763.755945:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.755947:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.755949:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494763.755951:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.755953:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494763.755955:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.755959:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494763.755961:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494763.755964:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494763.755966:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494763.755968:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3798990848 00000020:00000001:0.0:1713494763.755972:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494763.755974:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3798990848 left=3286237184 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713494763.755989:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3286237184 : 3286237184 : c3e00000) 00000020:00000001:0.0:1713494763.755991:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494763.755993:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713494763.755996:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494763.755998:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494763.756000:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713494763.756004:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494763.756005:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494763.756008:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713494763.756010:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713494763.756013:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494763.756015:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494763.756017:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494763.756019:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494763.756024:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494763.756027:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494763.756032:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.756036:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494763.758462:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494763.758469:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.758472:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.758474:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.758476:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494763.758479:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880089623800. 00000100:00000010:0.0:1713494763.758484:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880133554000. 00000020:00000040:0.0:1713494763.758486:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494763.758494:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494763.758497:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494763.758502:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494763.758509:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399658. 00000400:00000200:0.0:1713494763.758513:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494763.758539:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494763.758543:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525473:525473:256:4294967295] 192.168.202.16@tcp LPNI seq info [525473:525473:8:4294967295] 00000400:00000200:0.0:1713494763.758548:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494763.758554:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494763.758559:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.758562:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800708e0100. 00000800:00000200:0.0:1713494763.758565:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.758570:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.758574:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494763.758590:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4940-0x6621c8dda4940 00000100:00000001:0.0:1713494763.758592:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494763.758695:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.758700:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800708e0100. 00000400:00000200:3.0:1713494763.758703:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.758707:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494763.758710:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.758712:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880089623800 00000100:00000001:3.0:1713494763.758713:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.760759:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.760794:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.760796:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.760800:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.760807:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.760818:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28974d 00000800:00000001:0.0:1713494763.760824:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.761932:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.761935:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.762255:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.762258:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.762262:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.762266:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:0.0:1713494763.762268:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:0.0:1713494763.762276:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.762278:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880089623800 00000100:00000001:0.0:1713494763.762289:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.762293:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.762296:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.762336:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.762340:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.762342:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.762348:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.762354:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.762357:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.762358:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.762360:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.762361:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.762363:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.762364:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.762365:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.762366:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.762367:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.762367:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.762369:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.762372:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.762373:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.762378:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.762380:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.762386:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800903c1000. 00080000:00000001:2.0:1713494763.762388:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134734073856 : -131938975477760 : ffff8800903c1000) 00080000:00000001:2.0:1713494763.762391:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.762410:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.762412:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.762423:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.762425:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.762426:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.762428:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.762429:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.762431:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.762433:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.762440:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.762442:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.762445:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.762447:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800903c0800. 00080000:00000001:2.0:1713494763.762449:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134734071808 : -131938975479808 : ffff8800903c0800) 00080000:00000001:2.0:1713494763.762453:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.762458:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.762459:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.762463:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.762488:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.762490:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.762492:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.762496:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.762500:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.762505:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.762559:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.762563:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.762565:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880099655900. 00000020:00000040:2.0:1713494763.762567:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.762569:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.762572:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.762573:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.762576:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.762579:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.762581:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.762635:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.762637:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927096, last_committed = 12884927095 00000001:00000010:2.0:1713494763.762640:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800996550c0. 00000001:00000040:2.0:1713494763.762642:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.762644:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.762648:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.762677:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.762679:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.762686:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.765012:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.765016:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.765018:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.765020:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.765024:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.765025:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.765026:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.765028:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.765030:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880133554000. 00000100:00000010:2.0:1713494763.765034:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880089623800. 00000100:00000001:2.0:1713494763.765035:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.765037:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.765040:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927095, transno 12884927096, xid 1796724638763328 00010000:00000001:2.0:1713494763.765042:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.765049:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082510380 x1796724638763328/t12884927096(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.765057:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.765058:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.765062:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.765065:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.765067:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.765069:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.765071:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.765073:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.765075:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.765077:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.765080:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515d48. 00000100:00000200:2.0:1713494763.765083:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638763328, offset 224 00000400:00000200:2.0:1713494763.765086:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.765093:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.765097:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525474:525474:256:4294967295] 192.168.202.16@tcp LPNI seq info [525474:525474:8:4294967295] 00000400:00000200:2.0:1713494763.765107:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.765122:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.765125:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012b712300. 00000800:00000200:2.0:1713494763.765129:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.765134:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.765137:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012b712300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.765155:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.765158:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.765160:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.765161:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.765175:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.765179:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082510380 x1796724638763328/t12884927096(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.765187:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082510380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638763328:12345-192.168.202.16@tcp:4:dd.0 Request processed in 9270us (9450us total) trans 12884927096 rc 0/0 00000100:00100000:2.0:1713494763.765211:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66714 00000100:00000040:2.0:1713494763.765213:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.765215:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.765217:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.765222:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (884998144->886046719) req@ffff880082510380 x1796724638763328/t12884927096(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.765228:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.765229:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880082510380 with x1796724638763328 ext(884998144->886046719) 00010000:00000001:2.0:1713494763.765232:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.765233:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.765236:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.765237:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.765239:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.765242:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.765243:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.765244:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.765245:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880082510380 00002000:00000001:2.0:1713494763.765246:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.765248:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.765251:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937800. 00000020:00000010:2.0:1713494763.765254:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468578. 00000020:00000010:2.0:1713494763.765257:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801234c2c00. 00000020:00000040:2.0:1713494763.765259:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.765261:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.765279:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.765283:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012b712300. 00000400:00000200:0.0:1713494763.765287:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.765292:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.765294:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515d48 00000400:00000010:0.0:1713494763.765296:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515d48. 00000100:00000001:0.0:1713494763.765299:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.765300:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.766286:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.766312:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.766315:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.766318:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.766325:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.766336:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4980 00000400:00000200:3.0:1713494763.766344:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 7480 00000800:00000001:3.0:1713494763.766350:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.766362:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.766365:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.766371:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.766376:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.766378:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494763.766384:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d16a00. 00000100:00000040:3.0:1713494763.766388:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880098d16a00 x1796724638763392 msgsize 440 00000100:00100000:3.0:1713494763.766393:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.766412:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.766418:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.766422:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.766503:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.766506:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638763392 02000000:00000001:2.0:1713494763.766509:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.766510:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.766512:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.766556:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.766558:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638763392 00000020:00000001:2.0:1713494763.766560:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.766561:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.766563:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.766565:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.766567:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.766569:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.766573:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.766574:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.766578:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880132493400. 00000020:00000010:2.0:1713494763.766580:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b700. 00000020:00000010:2.0:1713494763.766583:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e3e8. 00000100:00000040:2.0:1713494763.766588:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494763.766590:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.766591:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494763.766593:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.766597:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.766611:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.766618:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.766619:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.766624:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58568 00000100:00000040:2.0:1713494763.766626:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.766627:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878079488 : -131938831472128 : ffff880098d16a00) 00000100:00000040:2.0:1713494763.766632:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d16a00 x1796724638763392/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.766639:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.766640:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.766642:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d16a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638763392:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494763.766645:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638763392 00000020:00000001:2.0:1713494763.766647:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.766649:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.766650:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.766652:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.766653:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494763.766655:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.766657:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.766658:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.766659:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.766661:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.766663:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.766664:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.766666:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.766667:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.766668:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.766669:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.766670:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.766671:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.766673:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.766673:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.766675:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.766676:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.766679:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.766681:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.766686:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880129466400. 02000000:00000001:2.0:1713494763.766688:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.766690:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.766692:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494763.766693:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.766695:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.766698:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.766700:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494763.766702:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494763.766704:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494763.766707:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494763.766709:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494763.778076:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713494763.778081:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.778081:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494763.778082:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713494763.778084:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494763.778084:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927096 is committed 00000001:00000040:0.0:1713494763.778087:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:2.0:1713494763.778088:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494763.778089:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494763.778091:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800996550c0. 00000020:00000001:2.0:1713494763.778092:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.778094:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713494763.778095:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494763.778095:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494763.778096:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494763.778098:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:2.0:1713494763.778099:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713494763.778099:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880099655900. 00002000:00000001:2.0:1713494763.778100:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713494763.778101:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713494763.778102:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494763.778103:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494763.778104:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800903c0800. 00010000:00000040:2.0:1713494763.778105:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927096, transno 0, xid 1796724638763392 00080000:00000001:0.0:1713494763.778106:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494763.778107:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713494763.778107:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494763.778108:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494763.778109:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494763.778109:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800903c1000. 00080000:00000001:0.0:1713494763.778110:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713494763.778112:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d16a00 x1796724638763392/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.778118:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.778119:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.778121:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494763.778124:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.778126:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.778127:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.778129:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.778130:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.778132:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.778134:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.778136:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515198. 00000100:00000200:2.0:1713494763.778139:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638763392, offset 224 00000400:00000200:2.0:1713494763.778142:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.778148:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.778152:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525475:525475:256:4294967295] 192.168.202.16@tcp LPNI seq info [525475:525475:8:4294967295] 00000400:00000200:2.0:1713494763.778158:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.778161:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.778175:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e97ba00. 00000800:00000200:2.0:1713494763.778179:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.778183:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.778185:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97ba00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.778191:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.778192:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.778194:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.778195:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.778196:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.778199:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d16a00 x1796724638763392/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.778205:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d16a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638763392:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11565us (11816us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494763.778211:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58568 00000100:00000040:2.0:1713494763.778213:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.778214:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494763.778215:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.778218:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b700. 00000020:00000010:2.0:1713494763.778220:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e3e8. 00000020:00000010:2.0:1713494763.778221:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880132493400. 00000020:00000040:2.0:1713494763.778224:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494763.778225:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.778241:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.778243:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e97ba00. 00000400:00000200:0.0:1713494763.778247:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.778250:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.778253:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515198 00000400:00000010:0.0:1713494763.778254:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515198. 00000100:00000001:0.0:1713494763.778256:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.778257:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.782555:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.782563:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.782566:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.782568:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.782574:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.782583:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4a00 00000400:00000200:0.0:1713494763.782589:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 254736 00000800:00000001:0.0:1713494763.782595:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.782604:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.782606:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.782610:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.782614:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.782616:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494763.782620:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381e300. 00000100:00000040:0.0:1713494763.782623:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381e300 x1796724638763520 msgsize 488 00000100:00100000:0.0:1713494763.782627:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.782642:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.782647:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.782650:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.782659:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.782662:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638763520 02000000:00000001:2.0:1713494763.782664:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.782665:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.782666:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.782669:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.782671:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638763520 00000020:00000001:2.0:1713494763.782673:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.782674:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.782676:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.782678:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.782679:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.782681:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.782683:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.782684:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.782687:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fa3bc00. 00000020:00000010:2.0:1713494763.782689:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b700. 00000020:00000010:2.0:1713494763.782691:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e3e8. 00000100:00000040:2.0:1713494763.782696:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.782698:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.782698:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.782700:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.782702:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.782703:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.782705:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.782707:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.782709:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.782710:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.782712:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.782713:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.782714:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.782715:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.782716:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.782717:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.782718:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.782719:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.782720:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.782722:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.782723:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.782724:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.782726:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.782727:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.782729:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.782732:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (886046720->887095295) req@ffff88009381e300 x1796724638763520/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.782738:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.782739:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381e300 with x1796724638763520 ext(886046720->887095295) 00010000:00000001:2.0:1713494763.782741:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.782742:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.782743:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.782745:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.782746:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.782748:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.782749:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.782749:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.782750:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381e300 00002000:00000001:2.0:1713494763.782751:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.782752:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.782755:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.782765:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.782769:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.782770:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.782773:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66715 00000100:00000040:2.0:1713494763.782774:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.782775:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788981504 : -131938920570112 : ffff88009381e300) 00000100:00000040:2.0:1713494763.782777:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381e300 x1796724638763520/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.782782:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.782783:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.782786:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638763520:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.782788:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638763520 00000020:00000001:2.0:1713494763.782789:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.782791:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.782792:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.782793:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.782794:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.782795:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.782798:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.782798:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.782799:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.782800:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.782801:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.782805:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.782806:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.782808:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880080967000. 02000000:00000001:2.0:1713494763.782809:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.782811:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.782813:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.782814:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.782815:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.782816:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.782819:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.782821:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.782822:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.782824:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.782825:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3797942272 00000020:00000001:2.0:1713494763.782827:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.782828:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3797942272 left=3285188608 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713494763.782830:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:2.0:1713494763.782831:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.782832:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713494763.782834:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.782835:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.782836:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713494763.782838:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.782840:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.782841:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713494763.782842:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713494763.782844:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494763.782845:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.782846:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.782847:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.782850:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.782851:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.782854:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.782856:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.784525:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.784543:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.784545:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.784546:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.784548:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.784551:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880080967c00. 00000100:00000010:2.0:1713494763.784553:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b4ae000. 00000020:00000040:2.0:1713494763.784556:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.784562:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.784564:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.784569:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494763.784574:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bc78. 00000400:00000200:2.0:1713494763.784577:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.784583:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.784587:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525476:525476:256:4294967295] 192.168.202.16@tcp LPNI seq info [525476:525476:8:4294967295] 00000400:00000200:2.0:1713494763.784590:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.784594:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.784598:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.784601:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008e97ba00. 00000800:00000200:2.0:1713494763.784604:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.784607:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.784610:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97ba00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.784623:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4a00-0x6621c8dda4a00 00000100:00000001:2.0:1713494763.784626:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494763.784749:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.784752:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008e97ba00. 00000400:00000200:3.0:1713494763.784756:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.784760:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494763.784762:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.784764:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880080967c00 00000100:00000001:3.0:1713494763.784766:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.786507:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.786564:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.786568:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.786572:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.786596:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.786604:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289759 00000800:00000001:0.0:1713494763.786609:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.787999:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.788002:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.788388:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.788390:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.788394:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.788397:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494763.788398:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494763.788401:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.788402:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880080967c00 00000100:00000001:0.0:1713494763.788410:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.788413:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.788415:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.788491:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.788495:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.788497:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.788501:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.788506:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.788509:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.788510:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.788512:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.788513:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.788543:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.788544:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.788545:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.788546:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.788547:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.788548:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.788550:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.788552:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.788554:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.788558:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.788560:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.788565:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080965000. 00080000:00000001:2.0:1713494763.788568:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134471553024 : -131939237998592 : ffff880080965000) 00080000:00000001:2.0:1713494763.788571:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.788603:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.788605:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.788614:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.788615:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.788616:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.788617:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.788619:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.788621:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.788622:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.788628:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.788630:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.788632:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.788633:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080966400. 00080000:00000001:2.0:1713494763.788635:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134471558144 : -131939237993472 : ffff880080966400) 00080000:00000001:2.0:1713494763.788638:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.788642:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.788643:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.788646:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.788661:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.788662:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.788664:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.788667:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.788671:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.788675:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.788699:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.788701:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.788703:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880099655060. 00000020:00000040:2.0:1713494763.788704:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.788706:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.788708:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.788709:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.788710:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.788712:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.788714:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.788741:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.788742:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927097, last_committed = 12884927096 00000001:00000010:2.0:1713494763.788745:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880099655360. 00000001:00000040:2.0:1713494763.788746:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.788747:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.788751:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.788770:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.788771:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.788776:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.790598:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.790600:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.790602:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.790604:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.790607:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.790608:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.790609:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.790611:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.790612:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b4ae000. 00000100:00000010:2.0:1713494763.790614:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880080967c00. 00000100:00000001:2.0:1713494763.790617:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.790618:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.790621:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927096, transno 12884927097, xid 1796724638763520 00010000:00000001:2.0:1713494763.790623:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.790627:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381e300 x1796724638763520/t12884927097(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.790633:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.790634:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.790636:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.790639:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.790640:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.790642:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.790643:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.790645:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.790646:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.790648:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.790650:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03880. 00000100:00000200:2.0:1713494763.790652:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638763520, offset 224 00000400:00000200:2.0:1713494763.790655:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.790659:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.790662:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525477:525477:256:4294967295] 192.168.202.16@tcp LPNI seq info [525477:525477:8:4294967295] 00000400:00000200:2.0:1713494763.790667:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.790672:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.790675:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e97ba00. 00000800:00000200:2.0:1713494763.790677:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.790680:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.790683:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97ba00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.790694:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.790696:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.790697:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.790698:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.790700:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.790702:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381e300 x1796724638763520/t12884927097(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.790708:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381e300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638763520:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7925us (8084us total) trans 12884927097 rc 0/0 00000100:00100000:2.0:1713494763.790714:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66715 00000100:00000040:2.0:1713494763.790716:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.790717:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.790718:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.790722:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (886046720->887095295) req@ffff88009381e300 x1796724638763520/t12884927097(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.790726:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.790728:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381e300 with x1796724638763520 ext(886046720->887095295) 00010000:00000001:2.0:1713494763.790729:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.790730:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.790732:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.790733:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.790734:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.790735:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.790736:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.790737:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.790738:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381e300 00002000:00000001:2.0:1713494763.790740:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.790741:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.790743:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b700. 00000020:00000010:2.0:1713494763.790745:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e3e8. 00000020:00000010:2.0:1713494763.790747:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fa3bc00. 00000020:00000040:2.0:1713494763.790750:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.790751:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.790764:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.790768:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e97ba00. 00000400:00000200:0.0:1713494763.790774:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.790779:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.790782:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03880 00000400:00000010:0.0:1713494763.790784:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03880. 00000100:00000001:0.0:1713494763.790787:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.790789:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.791988:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.791998:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.792001:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.792005:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.792013:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.792022:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4a40 00000400:00000200:3.0:1713494763.792030:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 7920 00000800:00000001:3.0:1713494763.792037:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.792050:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.792053:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.792058:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.792063:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.792065:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494763.792070:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d14a80. 00000100:00000040:3.0:1713494763.792074:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880098d14a80 x1796724638763584 msgsize 440 00000100:00100000:3.0:1713494763.792079:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.792098:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.792104:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.792108:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.792188:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.792191:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638763584 02000000:00000001:2.0:1713494763.792193:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.792195:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.792196:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.792199:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.792202:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638763584 00000020:00000001:2.0:1713494763.792203:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.792204:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.792206:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.792208:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.792210:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.792212:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.792215:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.792216:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.792219:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fa3bc00. 00000020:00000010:2.0:1713494763.792222:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b700. 00000020:00000010:2.0:1713494763.792225:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e3e8. 00000100:00000040:2.0:1713494763.792230:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494763.792232:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.792233:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494763.792235:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.792238:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.792252:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.792258:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.792259:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.792264:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58569 00000100:00000040:2.0:1713494763.792266:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.792268:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878071424 : -131938831480192 : ffff880098d14a80) 00000100:00000040:2.0:1713494763.792272:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d14a80 x1796724638763584/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.792279:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.792280:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.792283:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d14a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638763584:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494763.792286:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638763584 00000020:00000001:2.0:1713494763.792288:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.792290:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.792291:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.792293:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.792295:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494763.792296:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.792298:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.792299:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.792300:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.792302:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.792304:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.792305:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.792307:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.792308:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.792310:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.792311:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.792312:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.792312:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.792313:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.792314:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.792316:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.792317:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.792320:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.792322:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.792324:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080967c00. 02000000:00000001:2.0:1713494763.792326:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.792328:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.792330:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494763.792332:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.792333:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.792337:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.792338:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494763.792340:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494763.792342:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494763.792345:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494763.792347:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494763.803208:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494763.803209:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713494763.803212:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.803213:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494763.803215:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713494763.803216:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:0.0:1713494763.803218:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927097 is committed 00000001:00000040:0.0:1713494763.803221:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:3.0:1713494763.803222:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.803224:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713494763.803224:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494763.803227:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880099655360. 00002000:00000001:3.0:1713494763.803228:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.803230:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:0.0:1713494763.803231:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:3.0:1713494763.803232:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:0.0:1713494763.803233:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:3.0:1713494763.803235:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927097, transno 0, xid 1796724638763584 00000020:00000040:0.0:1713494763.803235:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000001:3.0:1713494763.803238:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:0.0:1713494763.803238:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494763.803240:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880099655060. 00040000:00000001:0.0:1713494763.803243:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:3.0:1713494763.803244:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d14a80 x1796724638763584/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713494763.803245:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494763.803248:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080966400. 00010000:00000001:3.0:1713494763.803250:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:0.0:1713494763.803251:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713494763.803252:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494763.803254:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00080000:00000001:0.0:1713494763.803254:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494763.803255:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494763.803256:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:3.0:1713494763.803257:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000010:0.0:1713494763.803257:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080965000. 00000100:00000040:3.0:1713494763.803259:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000001:0.0:1713494763.803260:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713494763.803261:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494763.803263:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494763.803265:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.803266:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494763.803268:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494763.803270:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f000. 00000100:00000200:3.0:1713494763.803273:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638763584, offset 224 00000400:00000200:3.0:1713494763.803277:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.803283:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.803287:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525478:525478:256:4294967295] 192.168.202.16@tcp LPNI seq info [525478:525478:8:4294967295] 00000400:00000200:3.0:1713494763.803293:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.803297:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.803300:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007bedae00. 00000800:00000200:3.0:1713494763.803303:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.803307:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.803310:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007bedae00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.803316:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.803318:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.803319:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.803321:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.803322:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.803325:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d14a80 x1796724638763584/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.803332:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d14a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638763584:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11051us (11256us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494763.803338:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58569 00000100:00000040:3.0:1713494763.803341:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.803342:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494763.803343:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.803346:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b700. 00000020:00000010:3.0:1713494763.803348:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e3e8. 00000020:00000010:3.0:1713494763.803350:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fa3bc00. 00000020:00000040:3.0:1713494763.803353:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494763.803355:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.803372:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.803375:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007bedae00. 00000400:00000200:0.0:1713494763.803377:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.803381:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.803384:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f000 00000400:00000010:0.0:1713494763.803385:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f000. 00000100:00000001:0.0:1713494763.803387:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.803388:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.808199:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.808207:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.808209:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.808210:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.808216:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.808224:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4ac0 00000400:00000200:0.0:1713494763.808230:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 255224 00000800:00000001:0.0:1713494763.808234:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.808243:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.808245:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.808247:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.808251:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.808252:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494763.808256:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381ed80. 00000100:00000040:0.0:1713494763.808258:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381ed80 x1796724638763712 msgsize 488 00000100:00100000:0.0:1713494763.808261:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.808273:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.808276:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.808278:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.808307:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.808310:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638763712 02000000:00000001:2.0:1713494763.808313:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.808315:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.808318:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.808321:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.808325:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638763712 00000020:00000001:2.0:1713494763.808328:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.808329:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.808331:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.808334:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.808337:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.808340:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.808344:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.808345:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.808349:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a8745c00. 00000020:00000010:2.0:1713494763.808353:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b380. 00000020:00000010:2.0:1713494763.808356:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e4b0. 00000100:00000040:2.0:1713494763.808363:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.808366:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.808367:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.808370:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.808372:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.808375:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.808377:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.808381:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.808384:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.808386:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.808389:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.808391:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.808393:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.808395:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.808397:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.808398:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.808400:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.808401:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.808403:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.808407:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.808409:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.808411:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.808413:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.808415:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.808417:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.808424:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (887095296->888143871) req@ffff88009381ed80 x1796724638763712/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.808434:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.808436:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381ed80 with x1796724638763712 ext(887095296->888143871) 00010000:00000001:2.0:1713494763.808439:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.808440:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.808442:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.808444:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.808447:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.808450:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.808451:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.808452:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.808454:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381ed80 00002000:00000001:2.0:1713494763.808456:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.808458:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.808463:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.808478:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.808485:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.808487:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.808491:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66716 00000100:00000040:2.0:1713494763.808494:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.808496:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788984192 : -131938920567424 : ffff88009381ed80) 00000100:00000040:2.0:1713494763.808500:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381ed80 x1796724638763712/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.808509:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.808510:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.808514:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638763712:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.808534:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638763712 00000020:00000001:2.0:1713494763.808536:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.808539:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.808541:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.808543:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.808545:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.808547:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.808551:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.808552:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.808554:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.808556:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.808558:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.808563:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.808565:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.808569:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008eb03400. 02000000:00000001:2.0:1713494763.808571:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.808573:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.808576:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.808578:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.808581:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.808582:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.808587:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.808589:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.808592:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.808594:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.808597:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3796893696 00000020:00000001:2.0:1713494763.808600:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.808602:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3796893696 left=3285188608 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:2.0:1713494763.808606:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:2.0:1713494763.808608:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.808610:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:2.0:1713494763.808613:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.808614:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.808616:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:2.0:1713494763.808619:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.808621:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.808623:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:2.0:1713494763.808626:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:2.0:1713494763.808629:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494763.808631:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.808633:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.808635:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.808640:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.808642:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.808646:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.808650:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.810741:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.810747:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.810748:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.810750:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.810751:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.810753:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008eb00800. 00000100:00000010:2.0:1713494763.810756:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801319a0000. 00000020:00000040:2.0:1713494763.810758:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.810765:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.810767:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.810771:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494763.810777:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bcb0. 00000400:00000200:2.0:1713494763.810780:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.810786:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.810790:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525479:525479:256:4294967295] 192.168.202.16@tcp LPNI seq info [525479:525479:8:4294967295] 00000400:00000200:2.0:1713494763.810794:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.810798:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.810801:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.810803:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008a07ae00. 00000800:00000200:2.0:1713494763.810806:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.810810:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.810813:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07ae00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.810829:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4ac0-0x6621c8dda4ac0 00000100:00000001:2.0:1713494763.810832:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494763.810903:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.810907:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008a07ae00. 00000400:00000200:3.0:1713494763.810910:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.810914:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494763.810917:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.810918:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008eb00800 00000100:00000001:3.0:1713494763.810920:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.812643:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.812686:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.812688:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.812690:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.812695:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.812702:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289765 00000800:00000001:0.0:1713494763.812707:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.813836:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.813839:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.814383:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.814386:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.814390:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.814393:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494763.814395:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494763.814398:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.814399:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008eb00800 00000100:00000001:0.0:1713494763.814408:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.814412:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.814414:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.814476:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.814480:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.814481:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.814486:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.814493:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.814495:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.814496:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.814498:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.814499:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.814500:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.814502:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.814503:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.814503:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.814504:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.814505:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.814507:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.814509:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.814510:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.814533:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.814536:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.814542:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008eb02000. 00080000:00000001:2.0:1713494763.814544:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134708125696 : -131939001425920 : ffff88008eb02000) 00080000:00000001:2.0:1713494763.814547:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.814564:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.814565:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.814576:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.814578:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.814579:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.814580:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.814582:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.814583:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.814585:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.814592:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.814594:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.814596:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.814598:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135127800. 00080000:00000001:2.0:1713494763.814600:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137499588608 : -131936209963008 : ffff880135127800) 00080000:00000001:2.0:1713494763.814604:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.814608:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.814610:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.814613:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.814634:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.814636:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.814637:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.814641:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.814646:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.814650:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.814681:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.814684:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.814685:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880099655240. 00000020:00000040:2.0:1713494763.814687:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.814689:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.814692:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.814693:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.814696:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.814699:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.814701:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.814735:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.814737:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927098, last_committed = 12884927097 00000001:00000010:2.0:1713494763.814740:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880099655660. 00000001:00000040:2.0:1713494763.814742:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.814744:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.814748:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.814771:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.814773:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.814779:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.817148:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.817151:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.817153:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.817155:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.817159:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.817160:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.817161:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.817180:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.817182:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801319a0000. 00000100:00000010:2.0:1713494763.817185:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008eb00800. 00000100:00000001:2.0:1713494763.817188:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.817206:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.817209:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927097, transno 12884927098, xid 1796724638763712 00010000:00000001:2.0:1713494763.817212:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.817218:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381ed80 x1796724638763712/t12884927098(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.817225:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.817227:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.817230:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.817233:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.817235:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.817237:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.817239:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.817241:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.817243:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.817245:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.817248:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515770. 00000100:00000200:2.0:1713494763.817251:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638763712, offset 224 00000400:00000200:2.0:1713494763.817254:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.817260:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.817264:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525480:525480:256:4294967295] 192.168.202.16@tcp LPNI seq info [525480:525480:8:4294967295] 00000400:00000200:2.0:1713494763.817271:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.817275:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.817278:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07ae00. 00000800:00000200:2.0:1713494763.817281:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.817286:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.817288:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07ae00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.817302:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.817304:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.817306:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.817307:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.817309:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.817312:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381ed80 x1796724638763712/t12884927098(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.817320:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638763712:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8809us (9059us total) trans 12884927098 rc 0/0 00000100:00100000:2.0:1713494763.817327:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66716 00000100:00000040:2.0:1713494763.817329:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.817331:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.817333:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.817338:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (887095296->888143871) req@ffff88009381ed80 x1796724638763712/t12884927098(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.817350:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.817351:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381ed80 with x1796724638763712 ext(887095296->888143871) 00010000:00000001:2.0:1713494763.817353:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.817355:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.817357:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.817358:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.817360:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.817362:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.817363:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.817363:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.817365:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381ed80 00002000:00000001:2.0:1713494763.817366:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.817368:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.817371:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b380. 00000020:00000010:2.0:1713494763.817374:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e4b0. 00000020:00000010:2.0:1713494763.817376:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a8745c00. 00000020:00000040:2.0:1713494763.817381:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.817382:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.817408:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.817413:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a07ae00. 00000400:00000200:0.0:1713494763.817416:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.817420:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.817423:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515770 00000400:00000010:0.0:1713494763.817425:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515770. 00000100:00000001:0.0:1713494763.817427:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.817428:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.818475:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.818483:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.818485:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.818488:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.818495:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.818503:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4b00 00000400:00000200:3.0:1713494763.818510:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 8360 00000800:00000001:3.0:1713494763.818535:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.818550:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.818553:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.818558:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.818562:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.818564:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494763.818569:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d15880. 00000100:00000040:3.0:1713494763.818572:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880098d15880 x1796724638763776 msgsize 440 00000100:00100000:3.0:1713494763.818576:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.818583:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.818588:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.818592:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.818606:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.818608:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638763776 02000000:00000001:3.0:1713494763.818610:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.818611:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.818613:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.818616:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.818618:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638763776 00000020:00000001:3.0:1713494763.818620:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.818621:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.818623:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.818625:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.818627:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.818630:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.818633:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.818634:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.818637:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007d567000. 00000020:00000010:3.0:1713494763.818640:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9c00. 00000020:00000010:3.0:1713494763.818644:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf258. 00000100:00000040:3.0:1713494763.818649:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494763.818651:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.818652:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494763.818654:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.818658:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.818672:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.818679:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.818681:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.818684:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58570 00000100:00000040:3.0:1713494763.818687:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.818689:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878075008 : -131938831476608 : ffff880098d15880) 00000100:00000040:3.0:1713494763.818694:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d15880 x1796724638763776/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.818704:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.818705:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.818709:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d15880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638763776:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494763.818713:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638763776 00000020:00000001:3.0:1713494763.818716:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.818718:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.818719:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.818721:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.818723:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494763.818725:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.818728:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.818729:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.818730:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.818733:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.818735:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.818736:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.818738:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.818740:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.818742:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.818743:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.818744:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.818745:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.818747:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.818748:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.818750:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.818751:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.818754:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.818756:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.818759:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a5796000. 02000000:00000001:3.0:1713494763.818760:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.818762:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.818765:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494763.818766:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.818768:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.818772:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.818774:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494763.818776:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494763.818779:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494763.818783:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494763.818786:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494763.828272:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494763.828277:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494763.828279:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494763.828281:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927098 is committed 00000001:00000040:3.0:1713494763.828284:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00080000:00000001:2.0:1713494763.828286:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494763.828287:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494763.828289:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880099655660. 00000020:00000001:2.0:1713494763.828290:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.828292:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494763.828294:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713494763.828295:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:3.0:1713494763.828296:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494763.828297:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494763.828299:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880099655240. 00000020:00000001:2.0:1713494763.828300:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494763.828302:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713494763.828303:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713494763.828304:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.828306:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135127800. 00002000:00000001:2.0:1713494763.828307:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.828308:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494763.828309:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713494763.828309:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713494763.828310:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494763.828311:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494763.828312:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008eb02000. 00000020:00000002:2.0:1713494763.828312:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:3.0:1713494763.828316:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713494763.828316:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927098, transno 0, xid 1796724638763776 00010000:00000001:2.0:1713494763.828319:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.828326:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d15880 x1796724638763776/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.828334:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.828336:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.828338:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494763.828342:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.828345:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.828347:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.828349:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.828351:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.828353:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.828355:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.828358:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800875152a8. 00000100:00000200:2.0:1713494763.828363:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638763776, offset 224 00000400:00000200:2.0:1713494763.828367:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.828374:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.828379:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525481:525481:256:4294967295] 192.168.202.16@tcp LPNI seq info [525481:525481:8:4294967295] 00000400:00000200:2.0:1713494763.828386:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.828389:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.828392:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4cc00. 00000800:00000200:2.0:1713494763.828411:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.828415:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.828418:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4cc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.828431:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.828434:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.828435:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.828437:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.828438:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.828441:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d15880 x1796724638763776/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.828447:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d15880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638763776:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9743us (9874us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494763.828454:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58570 00000100:00000040:2.0:1713494763.828457:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.828458:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494763.828459:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.828462:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9c00. 00000020:00000010:2.0:1713494763.828464:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf258. 00000020:00000010:2.0:1713494763.828467:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007d567000. 00000020:00000040:2.0:1713494763.828469:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494763.828470:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.828501:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.828505:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009ba4cc00. 00000400:00000200:0.0:1713494763.828508:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.828513:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.828532:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800875152a8 00000400:00000010:0.0:1713494763.828534:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800875152a8. 00000100:00000001:0.0:1713494763.828537:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.828538:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.833966:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.833975:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.833978:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.833980:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.833986:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.833996:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4b80 00000400:00000200:0.0:1713494763.834002:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 255712 00000800:00000001:0.0:1713494763.834007:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.834017:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.834019:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.834022:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.834027:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.834029:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494763.834033:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381f100. 00000100:00000040:0.0:1713494763.834035:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381f100 x1796724638763904 msgsize 488 00000100:00100000:0.0:1713494763.834039:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.834076:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.834080:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.834082:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.834138:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.834141:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638763904 02000000:00000001:2.0:1713494763.834143:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.834144:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.834146:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.834148:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.834151:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638763904 00000020:00000001:2.0:1713494763.834152:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.834153:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.834155:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.834157:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494763.834158:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.834160:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.834174:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.834175:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.834178:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f911e00. 00000020:00000010:2.0:1713494763.834180:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b680. 00000020:00000010:2.0:1713494763.834183:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e4b0. 00000100:00000040:2.0:1713494763.834187:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494763.834189:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.834189:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494763.834191:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494763.834192:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.834194:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.834195:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.834197:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.834199:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.834201:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.834203:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.834204:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.834205:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.834206:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.834207:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.834208:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.834209:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.834209:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.834211:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494763.834213:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.834214:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.834215:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.834216:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494763.834217:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.834219:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.834223:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (888143872->889192447) req@ffff88009381f100 x1796724638763904/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.834228:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.834230:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381f100 with x1796724638763904 ext(888143872->889192447) 00010000:00000001:2.0:1713494763.834231:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.834232:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.834234:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.834235:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.834236:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.834238:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.834239:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.834240:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.834241:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381f100 00002000:00000001:2.0:1713494763.834242:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.834243:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.834245:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.834257:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.834261:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.834262:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.834265:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66717 00000100:00000040:2.0:1713494763.834267:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.834268:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788985088 : -131938920566528 : ffff88009381f100) 00000100:00000040:2.0:1713494763.834270:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381f100 x1796724638763904/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.834275:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.834276:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.834278:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638763904:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494763.834280:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638763904 00000020:00000001:2.0:1713494763.834281:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.834283:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.834284:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.834285:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.834285:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494763.834287:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.834289:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.834290:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.834291:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.834291:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.834293:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494763.834296:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.834297:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.834300:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880135127800. 02000000:00000001:2.0:1713494763.834302:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.834303:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.834305:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494763.834306:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.834308:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494763.834309:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.834312:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494763.834313:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494763.834315:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494763.834316:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494763.834318:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3795845120 00000020:00000001:2.0:1713494763.834320:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494763.834322:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3795845120 left=3283091456 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713494763.834327:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3283091456 : 3283091456 : c3b00000) 00000020:00000001:2.0:1713494763.834329:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494763.834330:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713494763.834332:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494763.834333:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494763.834334:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713494763.834336:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494763.834337:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494763.834339:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713494763.834340:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713494763.834342:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494763.834343:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494763.834344:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.834345:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.834349:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.834350:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494763.834353:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.834355:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494763.835863:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494763.835867:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.835869:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.835870:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.835871:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494763.835873:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880135126400. 00000100:00000010:2.0:1713494763.835875:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008b4ba000. 00000020:00000040:2.0:1713494763.835877:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494763.835882:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494763.835883:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494763.835888:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494763.835893:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bce8. 00000400:00000200:2.0:1713494763.835895:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.835900:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.835904:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525482:525482:256:4294967295] 192.168.202.16@tcp LPNI seq info [525482:525482:8:4294967295] 00000400:00000200:2.0:1713494763.835907:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494763.835910:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494763.835913:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.835915:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88009ba4ca00. 00000800:00000200:2.0:1713494763.835918:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.835921:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.835923:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4ca00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494763.835935:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4b80-0x6621c8dda4b80 00000100:00000001:2.0:1713494763.835938:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494763.835998:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494763.836002:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009ba4ca00. 00000400:00000200:3.0:1713494763.836004:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.836008:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494763.836010:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494763.836012:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880135126400 00000100:00000001:3.0:1713494763.836013:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.837700:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.837720:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.837721:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.837723:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.837727:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.837733:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289771 00000800:00000001:0.0:1713494763.837737:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.838660:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.838662:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.839222:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.839225:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.839230:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.839234:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494763.839236:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494763.839240:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.839241:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880135126400 00000100:00000001:0.0:1713494763.839253:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.839258:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.839261:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494763.839321:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.839324:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494763.839326:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.839331:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.839336:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.839337:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494763.839339:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.839340:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.839341:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.839342:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.839343:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.839344:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.839344:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.839345:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.839346:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.839347:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494763.839349:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494763.839350:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.839353:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.839356:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.839361:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880135125c00. 00080000:00000001:2.0:1713494763.839362:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137499581440 : -131936209970176 : ffff880135125c00) 00080000:00000001:2.0:1713494763.839365:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.839380:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.839381:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.839396:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.839398:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494763.839398:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.839399:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494763.839401:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.839402:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494763.839404:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494763.839409:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494763.839412:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494763.839413:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494763.839415:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c6f6800. 00080000:00000001:2.0:1713494763.839417:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134938765312 : -131938770786304 : ffff88009c6f6800) 00080000:00000001:2.0:1713494763.839420:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494763.839424:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.839426:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494763.839429:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494763.839445:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494763.839446:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.839447:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494763.839451:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.839454:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.839458:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494763.839483:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.839485:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494763.839486:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880099655060. 00000020:00000040:2.0:1713494763.839488:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494763.839490:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.839492:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.839493:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494763.839495:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494763.839497:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494763.839499:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494763.839554:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494763.839555:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927099, last_committed = 12884927098 00000001:00000010:2.0:1713494763.839558:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800996555a0. 00000001:00000040:2.0:1713494763.839560:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494763.839561:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494763.839564:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494763.839584:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494763.839586:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494763.839591:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494763.841274:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494763.841277:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.841278:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.841280:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.841283:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494763.841284:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494763.841285:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494763.841287:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494763.841288:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008b4ba000. 00000100:00000010:2.0:1713494763.841291:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880135126400. 00000100:00000001:2.0:1713494763.841292:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494763.841293:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494763.841296:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927098, transno 12884927099, xid 1796724638763904 00010000:00000001:2.0:1713494763.841297:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.841302:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381f100 x1796724638763904/t12884927099(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.841307:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.841309:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.841311:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494763.841314:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.841316:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.841317:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.841319:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.841321:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.841322:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.841324:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.841326:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03908. 00000100:00000200:2.0:1713494763.841328:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638763904, offset 224 00000400:00000200:2.0:1713494763.841331:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.841336:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.841340:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525483:525483:256:4294967295] 192.168.202.16@tcp LPNI seq info [525483:525483:8:4294967295] 00000400:00000200:2.0:1713494763.841345:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.841348:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.841351:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4ca00. 00000800:00000200:2.0:1713494763.841354:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.841357:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.841360:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4ca00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.841371:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.841373:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.841374:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.841375:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.841376:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.841379:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381f100 x1796724638763904/t12884927099(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.841385:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638763904:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7108us (7348us total) trans 12884927099 rc 0/0 00000100:00100000:2.0:1713494763.841391:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66717 00000100:00000040:2.0:1713494763.841392:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.841394:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494763.841395:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494763.841399:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (888143872->889192447) req@ffff88009381f100 x1796724638763904/t12884927099(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494763.841408:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494763.841409:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381f100 with x1796724638763904 ext(888143872->889192447) 00010000:00000001:2.0:1713494763.841411:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494763.841412:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.841414:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494763.841415:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.841416:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494763.841418:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494763.841418:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494763.841419:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494763.841420:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381f100 00002000:00000001:2.0:1713494763.841421:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.841421:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713494763.841422:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713494763.841424:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009ba4ca00. 00000020:00000010:2.0:1713494763.841425:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b680. 00000020:00000010:2.0:1713494763.841427:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e4b0. 00000400:00000200:0.0:1713494763.841428:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713494763.841429:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f911e00. 00000020:00000040:2.0:1713494763.841430:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494763.841432:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.841432:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.841435:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03908 00000400:00000010:0.0:1713494763.841437:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03908. 00000100:00000001:0.0:1713494763.841440:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.841441:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494763.842238:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.842246:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494763.842248:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.842250:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.842256:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494763.842264:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4bc0 00000400:00000200:3.0:1713494763.842271:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 8800 00000800:00000001:3.0:1713494763.842276:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.842287:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494763.842289:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494763.842293:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494763.842297:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494763.842299:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494763.842303:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d17100. 00000100:00000040:3.0:1713494763.842306:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880098d17100 x1796724638763968 msgsize 440 00000100:00100000:3.0:1713494763.842309:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494763.842327:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494763.842332:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494763.842335:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.842364:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.842366:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638763968 02000000:00000001:2.0:1713494763.842368:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.842370:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.842371:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.842373:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.842376:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638763968 00000020:00000001:2.0:1713494763.842377:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.842378:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.842379:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.842381:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.842383:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.842384:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.842387:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.842389:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.842392:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f911e00. 00000020:00000010:2.0:1713494763.842395:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b680. 00000020:00000010:2.0:1713494763.842398:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e4b0. 00000100:00000040:2.0:1713494763.842403:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494763.842406:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.842407:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494763.842408:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.842412:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.842426:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.842433:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.842434:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.842439:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58571 00000100:00000040:2.0:1713494763.842442:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.842443:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878081280 : -131938831470336 : ffff880098d17100) 00000100:00000040:2.0:1713494763.842448:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d17100 x1796724638763968/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.842454:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.842455:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.842457:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d17100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638763968:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494763.842460:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638763968 00000020:00000001:2.0:1713494763.842461:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.842463:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.842464:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.842465:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.842466:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494763.842468:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.842470:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.842471:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.842472:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.842474:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.842475:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.842476:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.842478:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.842479:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.842480:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.842480:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.842481:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.842482:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.842483:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.842483:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.842485:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.842486:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.842488:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.842489:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.842492:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880135126400. 02000000:00000001:2.0:1713494763.842493:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.842495:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.842496:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494763.842498:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.842499:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.842502:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.842503:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494763.842504:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494763.842506:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494763.842509:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494763.842510:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494763.854288:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494763.854294:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:3.0:1713494763.854295:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.854296:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494763.854298:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927099 is committed 00000020:00000001:3.0:1713494763.854300:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494763.854301:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.854304:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:3.0:1713494763.854306:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713494763.854307:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800996555a0. 00000020:00000001:0.0:1713494763.854311:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494763.854312:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713494763.854313:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494763.854314:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494763.854316:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:3.0:1713494763.854317:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713494763.854317:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880099655060. 00040000:00000001:0.0:1713494763.854320:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494763.854322:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713494763.854323:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713494763.854324:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c6f6800. 00002000:00000001:3.0:1713494763.854325:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494763.854327:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713494763.854329:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494763.854329:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494763.854330:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494763.854331:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494763.854332:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880135125c00. 00010000:00000040:3.0:1713494763.854334:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927099, transno 0, xid 1796724638763968 00080000:00000001:0.0:1713494763.854334:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713494763.854337:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494763.854346:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d17100 x1796724638763968/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494763.854355:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494763.854357:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494763.854360:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494763.854364:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494763.854367:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494763.854369:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494763.854372:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494763.854374:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.854377:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494763.854380:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494763.854384:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3fbb0. 00000100:00000200:3.0:1713494763.854390:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638763968, offset 224 00000400:00000200:3.0:1713494763.854394:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.854419:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.854424:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525484:525484:256:4294967295] 192.168.202.16@tcp LPNI seq info [525484:525484:8:4294967295] 00000400:00000200:3.0:1713494763.854430:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.854434:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.854437:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135ad2e00. 00000800:00000200:3.0:1713494763.854441:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.854446:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.854449:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.854456:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.854458:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.854459:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.854460:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.854462:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.854465:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d17100 x1796724638763968/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.854472:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d17100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638763968:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12016us (12164us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494763.854479:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58571 00000100:00000040:3.0:1713494763.854481:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.854483:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494763.854485:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.854489:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b680. 00000020:00000010:3.0:1713494763.854492:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e4b0. 00000020:00000010:3.0:1713494763.854496:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f911e00. 00000020:00000040:3.0:1713494763.854499:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494763.854502:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.854541:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.854544:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2e00. 00000400:00000200:0.0:1713494763.854547:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.854553:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.854556:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3fbb0 00000400:00000010:0.0:1713494763.854558:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3fbb0. 00000100:00000001:0.0:1713494763.854560:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.854562:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.859720:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.859728:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.859730:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.859732:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.859737:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.859745:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4c40 00000400:00000200:0.0:1713494763.859751:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 256200 00000800:00000001:0.0:1713494763.859756:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.859765:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.859766:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.859769:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.859772:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.859774:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494763.859778:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381f480. 00000100:00000040:0.0:1713494763.859780:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381f480 x1796724638764096 msgsize 488 00000100:00100000:0.0:1713494763.859783:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.859793:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.859797:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.859799:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.859811:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.859813:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638764096 02000000:00000001:3.0:1713494763.859815:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.859817:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.859818:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.859821:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.859823:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638764096 00000020:00000001:3.0:1713494763.859825:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.859826:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.859828:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.859829:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494763.859831:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.859833:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.859835:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.859836:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.859839:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801234c2600. 00000020:00000010:3.0:1713494763.859841:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9580. 00000020:00000010:3.0:1713494763.859844:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafd48. 00000100:00000040:3.0:1713494763.859849:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494763.859851:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.859852:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494763.859854:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494763.859856:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.859858:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494763.859859:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.859861:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.859863:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.859865:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.859866:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.859868:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.859869:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.859870:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.859871:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.859872:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.859873:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.859874:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.859875:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494763.859877:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.859879:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.859880:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.859882:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494763.859883:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.859884:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494763.859905:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (889192448->890241023) req@ffff88009381f480 x1796724638764096/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494763.859912:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494763.859914:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381f480 with x1796724638764096 ext(889192448->890241023) 00010000:00000001:3.0:1713494763.859916:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494763.859917:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.859919:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494763.859921:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.859922:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.859925:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494763.859926:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494763.859926:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494763.859927:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381f480 00002000:00000001:3.0:1713494763.859929:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.859930:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.859934:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.859948:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.859955:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.859957:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.859961:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66718 00000100:00000040:3.0:1713494763.859964:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.859966:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788985984 : -131938920565632 : ffff88009381f480) 00000100:00000040:3.0:1713494763.859971:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381f480 x1796724638764096/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.859981:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.859983:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.859987:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638764096:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494763.859990:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638764096 00000020:00000001:3.0:1713494763.859993:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.859996:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.859998:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.860000:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.860002:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494763.860005:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.860008:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.860010:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.860011:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.860013:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.860016:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494763.860021:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.860023:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.860028:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a5796400. 02000000:00000001:3.0:1713494763.860030:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.860033:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.860037:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494763.860038:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.860040:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494763.860041:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.860046:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494763.860048:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494763.860050:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494763.860052:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494763.860054:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3794796544 00000020:00000001:3.0:1713494763.860056:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494763.860058:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3794796544 left=3282042880 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713494763.860060:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3282042880 : 3282042880 : c3a00000) 00000020:00000001:3.0:1713494763.860061:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494763.860062:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713494763.860064:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494763.860066:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494763.860068:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713494763.860070:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494763.860072:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494763.860073:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713494763.860075:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713494763.860077:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494763.860078:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494763.860080:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.860081:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.860086:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.860088:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494763.860091:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.860095:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494763.861807:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494763.861812:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.861813:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.861814:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.861815:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494763.861818:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a5794000. 00000100:00000010:3.0:1713494763.861821:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880071533000. 00000020:00000040:3.0:1713494763.861823:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494763.861828:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494763.861830:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494763.861834:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494763.861839:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225498. 00000400:00000200:3.0:1713494763.861841:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.861847:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.861851:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525485:525485:256:4294967295] 192.168.202.16@tcp LPNI seq info [525485:525485:8:4294967295] 00000400:00000200:3.0:1713494763.861854:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494763.861858:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494763.861861:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.861864:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135ad2d00. 00000800:00000200:3.0:1713494763.861867:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.861871:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.861873:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494763.861886:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4c40-0x6621c8dda4c40 00000100:00000001:3.0:1713494763.861888:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.861985:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.861988:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135ad2d00. 00000400:00000200:0.0:1713494763.861991:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.861994:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.861997:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.861998:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5794000 00000100:00000001:0.0:1713494763.861999:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.863358:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.863438:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.863440:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.863457:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.863746:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.863755:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28977d 00000800:00000001:0.0:1713494763.863761:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.865124:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.865128:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.865201:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.865204:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.865208:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.865212:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff4000 00000400:00000010:0.0:1713494763.865214:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff4000. 00000100:00000001:0.0:1713494763.865218:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.865219:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a5794000 00000100:00000001:0.0:1713494763.865233:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.865237:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.865240:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494763.865275:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.865279:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494763.865280:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.865285:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494763.865292:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.865294:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494763.865295:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.865297:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.865298:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.865299:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.865300:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.865301:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.865301:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.865302:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.865303:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.865304:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494763.865306:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494763.865308:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494763.865312:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.865314:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494763.865318:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5795c00. 00080000:00000001:3.0:1713494763.865320:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135090412544 : -131938619139072 : ffff8800a5795c00) 00080000:00000001:3.0:1713494763.865323:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494763.865339:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.865341:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494763.865362:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.865364:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494763.865365:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.865366:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494763.865368:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.865369:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494763.865370:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494763.865377:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494763.865379:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494763.865382:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494763.865383:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5797800. 00080000:00000001:3.0:1713494763.865384:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135090419712 : -131938619131904 : ffff8800a5797800) 00080000:00000001:3.0:1713494763.865388:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494763.865392:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.865393:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494763.865396:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494763.865415:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494763.865416:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.865417:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494763.865421:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.865425:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.865428:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494763.865456:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.865458:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494763.865459:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a62fede0. 00000020:00000040:3.0:1713494763.865461:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.865462:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.865464:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.865465:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494763.865467:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494763.865469:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494763.865471:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494763.865501:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494763.865502:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927100, last_committed = 12884927099 00000001:00000010:3.0:1713494763.865505:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a62fef60. 00000001:00000040:3.0:1713494763.865506:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494763.865508:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494763.865511:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494763.865549:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494763.865550:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.865556:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494763.867363:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494763.867366:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.867368:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.867369:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.867372:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494763.867373:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494763.867374:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494763.867376:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494763.867378:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880071533000. 00000100:00000010:3.0:1713494763.867380:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a5794000. 00000100:00000001:3.0:1713494763.867382:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494763.867383:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494763.867385:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927099, transno 12884927100, xid 1796724638764096 00010000:00000001:3.0:1713494763.867388:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494763.867393:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381f480 x1796724638764096/t12884927100(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494763.867399:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494763.867401:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494763.867403:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494763.867406:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494763.867408:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494763.867409:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494763.867411:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494763.867412:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.867414:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494763.867416:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494763.867418:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221660. 00000100:00000200:3.0:1713494763.867420:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638764096, offset 224 00000400:00000200:3.0:1713494763.867423:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.867428:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.867431:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525486:525486:256:4294967295] 192.168.202.16@tcp LPNI seq info [525486:525486:8:4294967295] 00000400:00000200:3.0:1713494763.867437:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.867441:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.867444:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135ad2d00. 00000800:00000200:3.0:1713494763.867447:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.867451:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.867453:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.867466:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.867468:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.867470:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.867471:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.867472:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.867475:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381f480 x1796724638764096/t12884927100(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.867482:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638764096:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7500us (7699us total) trans 12884927100 rc 0/0 00000100:00100000:3.0:1713494763.867489:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66718 00000100:00000040:3.0:1713494763.867491:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.867493:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494763.867495:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494763.867499:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (889192448->890241023) req@ffff88009381f480 x1796724638764096/t12884927100(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494763.867504:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494763.867505:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381f480 with x1796724638764096 ext(889192448->890241023) 00010000:00000001:3.0:1713494763.867507:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494763.867508:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.867510:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494763.867511:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.867512:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.867514:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494763.867526:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494763.867528:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494763.867529:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381f480 00002000:00000001:3.0:1713494763.867530:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.867532:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.867535:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9580. 00000020:00000010:3.0:1713494763.867538:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafd48. 00000020:00000010:3.0:1713494763.867540:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801234c2600. 00000020:00000040:3.0:1713494763.867543:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494763.867544:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.867563:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.867567:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2d00. 00000400:00000200:0.0:1713494763.867569:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.867572:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.867575:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221660 00000400:00000010:0.0:1713494763.867576:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221660. 00000100:00000001:0.0:1713494763.867579:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.867580:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.868421:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.868425:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.868427:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.868428:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.868432:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.868438:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4c80 00000400:00000200:0.0:1713494763.868442:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 9240 00000800:00000001:0.0:1713494763.868445:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.868452:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.868454:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.868456:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.868459:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.868461:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494763.868464:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381c380. 00000100:00000040:0.0:1713494763.868466:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009381c380 x1796724638764160 msgsize 440 00000100:00100000:0.0:1713494763.868468:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.868477:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.868479:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.868481:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.868537:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.868539:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638764160 02000000:00000001:3.0:1713494763.868541:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.868543:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.868544:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.868547:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.868548:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638764160 00000020:00000001:3.0:1713494763.868550:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.868551:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.868552:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.868554:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.868556:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.868557:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.868561:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.868562:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.868564:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a8745200. 00000020:00000010:3.0:1713494763.868567:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9580. 00000020:00000010:3.0:1713494763.868569:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafd48. 00000100:00000040:3.0:1713494763.868573:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494763.868575:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.868576:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494763.868577:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.868580:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.868593:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.868599:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.868601:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.868606:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58572 00000100:00000040:3.0:1713494763.868609:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.868610:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788973440 : -131938920578176 : ffff88009381c380) 00000100:00000040:3.0:1713494763.868615:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381c380 x1796724638764160/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.868624:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.868625:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.868628:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638764160:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494763.868631:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638764160 00000020:00000001:3.0:1713494763.868633:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.868636:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.868638:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.868640:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.868642:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494763.868644:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.868646:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.868647:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.868649:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.868651:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.868653:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.868655:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.868656:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.868657:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.868659:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.868660:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.868662:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.868663:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.868664:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.868665:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.868667:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.868668:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.868671:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.868673:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.868676:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a5794000. 02000000:00000001:3.0:1713494763.868678:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.868680:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.868683:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494763.868685:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.868686:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.868690:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.868692:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494763.868694:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494763.868697:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494763.868701:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494763.868702:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494763.877753:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494763.877758:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:2.0:1713494763.877759:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.877759:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494763.877761:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927100 is committed 00000020:00000001:2.0:1713494763.877763:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494763.877764:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494763.877765:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:2.0:1713494763.877767:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713494763.877767:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a62fef60. 00000020:00000001:0.0:1713494763.877770:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494763.877771:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713494763.877772:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494763.877772:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:2.0:1713494763.877774:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713494763.877774:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494763.877775:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a62fede0. 00040000:00000001:0.0:1713494763.877777:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713494763.877778:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.877779:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713494763.877779:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494763.877780:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5797800. 00080000:00000001:0.0:1713494763.877781:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:2.0:1713494763.877782:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494763.877782:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494763.877783:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494763.877783:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494763.877784:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5795c00. 00010000:00000040:2.0:1713494763.877785:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927100, transno 0, xid 1796724638764160 00080000:00000001:0.0:1713494763.877785:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494763.877787:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494763.877794:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381c380 x1796724638764160/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494763.877799:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494763.877801:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494763.877803:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494763.877806:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494763.877807:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494763.877809:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494763.877811:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494763.877812:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.877814:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494763.877815:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494763.877817:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03770. 00000100:00000200:2.0:1713494763.877821:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638764160, offset 224 00000400:00000200:2.0:1713494763.877824:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494763.877831:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494763.877835:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525487:525487:256:4294967295] 192.168.202.16@tcp LPNI seq info [525487:525487:8:4294967295] 00000400:00000200:2.0:1713494763.877841:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494763.877844:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494763.877846:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719e500. 00000800:00000200:2.0:1713494763.877849:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494763.877853:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494763.877856:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494763.877863:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494763.877866:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494763.877868:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494763.877869:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.877871:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494763.877875:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381c380 x1796724638764160/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494763.877884:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381c380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638764160:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9259us (9416us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494763.877893:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58572 00000100:00000040:2.0:1713494763.877896:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494763.877898:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494763.877900:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494763.877903:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9580. 00000020:00000010:2.0:1713494763.877906:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafd48. 00000020:00000010:2.0:1713494763.877909:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a8745200. 00000020:00000040:2.0:1713494763.877913:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494763.877915:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.877916:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.877918:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719e500. 00000400:00000200:0.0:1713494763.877921:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.877924:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.877926:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03770 00000400:00000010:0.0:1713494763.877927:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03770. 00000100:00000001:0.0:1713494763.877929:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.877931:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.882002:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.882008:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.882010:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.882011:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.882016:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.882023:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4d00 00000400:00000200:0.0:1713494763.882028:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 256688 00000800:00000001:0.0:1713494763.882032:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.882040:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.882041:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.882044:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.882046:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.882048:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494763.882051:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381ca80. 00000100:00000040:0.0:1713494763.882053:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381ca80 x1796724638764288 msgsize 488 00000100:00100000:0.0:1713494763.882055:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.882064:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.882068:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.882070:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.882123:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.882127:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638764288 02000000:00000001:3.0:1713494763.882129:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.882131:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.882134:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.882137:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.882139:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638764288 00000020:00000001:3.0:1713494763.882142:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.882143:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.882145:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.882147:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494763.882150:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.882152:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.882155:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.882156:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.882160:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a8745800. 00000020:00000010:3.0:1713494763.882177:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9500. 00000020:00000010:3.0:1713494763.882180:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf0c8. 00000100:00000040:3.0:1713494763.882187:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494763.882190:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.882191:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494763.882193:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494763.882195:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.882197:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494763.882200:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.882203:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.882205:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.882207:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.882210:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.882211:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.882213:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.882215:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.882216:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.882217:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.882218:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.882219:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.882221:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494763.882224:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.882226:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.882227:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.882229:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494763.882231:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.882233:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494763.882240:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (890241024->891289599) req@ffff88009381ca80 x1796724638764288/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494763.882249:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494763.882251:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381ca80 with x1796724638764288 ext(890241024->891289599) 00010000:00000001:3.0:1713494763.882254:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494763.882255:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.882257:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494763.882259:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.882261:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.882264:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494763.882265:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494763.882266:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494763.882268:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381ca80 00002000:00000001:3.0:1713494763.882270:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.882271:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.882276:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.882287:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.882295:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.882296:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.882300:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66719 00000100:00000001:0.0:1713494763.882302:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000040:3.0:1713494763.882303:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494763.882304:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:3.0:1713494763.882305:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788975232 : -131938920576384 : ffff88009381ca80) 00000100:00000001:0.0:1713494763.882305:0:16437:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.882306:0:16437:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.882309:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381ca80 x1796724638764288/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.882317:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.882318:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.882320:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638764288:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494763.882323:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638764288 00000020:00000001:3.0:1713494763.882325:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.882328:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.882330:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.882332:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.882333:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494763.882335:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.882338:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.882339:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.882341:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.882342:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.882344:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494763.882348:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.882350:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.882353:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880080965400. 02000000:00000001:3.0:1713494763.882354:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.882356:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.882358:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494763.882359:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.882361:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494763.882362:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.882365:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494763.882367:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494763.882368:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494763.882370:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494763.882371:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3793747968 00000020:00000001:3.0:1713494763.882373:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494763.882374:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3793747968 left=3280994304 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713494763.882376:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3280994304 : 3280994304 : c3900000) 00000020:00000001:3.0:1713494763.882377:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494763.882378:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713494763.882380:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494763.882380:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494763.882381:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713494763.882383:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494763.882384:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494763.882386:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713494763.882387:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713494763.882389:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494763.882390:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494763.882391:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.882392:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.882396:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.882397:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494763.882399:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.882403:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494763.884176:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494763.884181:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.884182:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.884183:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.884184:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494763.884186:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880080964800. 00000100:00000010:3.0:1713494763.884189:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880068796000. 00000020:00000040:3.0:1713494763.884190:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494763.884195:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494763.884198:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494763.884202:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494763.884207:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222254d0. 00000400:00000200:3.0:1713494763.884209:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.884214:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.884217:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525488:525488:256:4294967295] 192.168.202.16@tcp LPNI seq info [525488:525488:8:4294967295] 00000400:00000200:3.0:1713494763.884220:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494763.884223:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494763.884227:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.884228:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008c100d00. 00000800:00000200:3.0:1713494763.884231:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.884234:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.884236:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c100d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494763.884247:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4d00-0x6621c8dda4d00 00000100:00000001:3.0:1713494763.884249:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.884331:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.884335:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008c100d00. 00000400:00000200:0.0:1713494763.884337:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.884340:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.884343:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.884344:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880080964800 00000100:00000001:0.0:1713494763.884345:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.885902:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.885919:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.885921:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.885922:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.885926:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494763.885932:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289789 00000800:00000001:0.0:1713494763.885936:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.887087:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.887089:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.887195:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.887196:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.887200:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.887202:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff4000 00000400:00000010:0.0:1713494763.887204:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff4000. 00000100:00000001:0.0:1713494763.887206:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.887208:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880080964800 00000100:00000001:0.0:1713494763.887217:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.887220:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.887221:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494763.887256:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.887260:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494763.887261:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.887265:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494763.887269:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.887271:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494763.887272:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.887273:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.887274:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.887275:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.887276:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.887277:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.887278:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.887278:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.887279:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.887281:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494763.887282:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494763.887284:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494763.887288:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.887290:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494763.887293:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080966400. 00080000:00000001:3.0:1713494763.887295:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134471558144 : -131939237993472 : ffff880080966400) 00080000:00000001:3.0:1713494763.887298:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494763.887312:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.887313:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494763.887322:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.887324:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494763.887324:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.887326:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494763.887327:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.887328:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494763.887330:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494763.887336:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494763.887338:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494763.887340:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494763.887341:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080965000. 00080000:00000001:3.0:1713494763.887343:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134471553024 : -131939237998592 : ffff880080965000) 00080000:00000001:3.0:1713494763.887346:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494763.887349:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.887351:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494763.887354:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494763.887368:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494763.887369:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.887370:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494763.887373:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.887377:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.887380:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494763.887406:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.887408:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494763.887410:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a62fe5a0. 00000020:00000040:3.0:1713494763.887411:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.887413:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.887415:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.887416:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494763.887419:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494763.887421:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494763.887423:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494763.887451:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494763.887452:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927101, last_committed = 12884927100 00000001:00000010:3.0:1713494763.887455:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a62fea20. 00000001:00000040:3.0:1713494763.887456:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494763.887457:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494763.887460:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494763.887478:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494763.887480:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.887485:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494763.889219:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494763.889222:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.889224:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.889225:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.889228:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494763.889229:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494763.889230:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494763.889232:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494763.889234:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880068796000. 00000100:00000010:3.0:1713494763.889236:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880080964800. 00000100:00000001:3.0:1713494763.889239:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494763.889240:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494763.889242:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927100, transno 12884927101, xid 1796724638764288 00010000:00000001:3.0:1713494763.889244:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494763.889249:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381ca80 x1796724638764288/t12884927101(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494763.889254:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494763.889255:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494763.889258:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494763.889260:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494763.889262:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494763.889263:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494763.889265:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494763.889267:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.889268:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494763.889270:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494763.889272:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3fdd0. 00000100:00000200:3.0:1713494763.889275:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638764288, offset 224 00000400:00000200:3.0:1713494763.889278:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.889283:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.889286:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525489:525489:256:4294967295] 192.168.202.16@tcp LPNI seq info [525489:525489:8:4294967295] 00000400:00000200:3.0:1713494763.889292:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.889295:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.889297:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c100d00. 00000800:00000200:3.0:1713494763.889300:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.889304:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.889306:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c100d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.889318:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.889320:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.889321:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.889322:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.889324:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.889326:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381ca80 x1796724638764288/t12884927101(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.889332:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381ca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638764288:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7015us (7277us total) trans 12884927101 rc 0/0 00000100:00100000:3.0:1713494763.889338:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66719 00000100:00000040:3.0:1713494763.889340:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.889341:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494763.889343:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494763.889346:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (890241024->891289599) req@ffff88009381ca80 x1796724638764288/t12884927101(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494763.889355:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494763.889357:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381ca80 with x1796724638764288 ext(890241024->891289599) 00010000:00000001:3.0:1713494763.889358:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494763.889359:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.889361:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494763.889362:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.889363:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.889365:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494763.889365:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494763.889366:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494763.889367:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381ca80 00002000:00000001:3.0:1713494763.889368:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.889369:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.889372:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9500. 00000020:00000010:3.0:1713494763.889374:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf0c8. 00000020:00000010:3.0:1713494763.889376:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a8745800. 00000020:00000040:3.0:1713494763.889379:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494763.889380:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.889400:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.889403:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c100d00. 00000400:00000200:0.0:1713494763.889405:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.889409:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.889411:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3fdd0 00000400:00000010:0.0:1713494763.889413:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3fdd0. 00000100:00000001:0.0:1713494763.889415:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.889416:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.890181:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.890185:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.890186:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.890188:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.890191:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.890197:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4d40 00000400:00000200:0.0:1713494763.890201:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 9680 00000800:00000001:0.0:1713494763.890204:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.890211:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.890213:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.890215:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.890217:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.890219:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494763.890222:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381d180. 00000100:00000040:0.0:1713494763.890224:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009381d180 x1796724638764352 msgsize 440 00000100:00100000:0.0:1713494763.890226:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.890236:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.890238:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.890240:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.890266:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.890269:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638764352 02000000:00000001:2.0:1713494763.890271:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.890272:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.890273:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.890276:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.890278:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638764352 00000020:00000001:2.0:1713494763.890280:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.890281:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.890283:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.890285:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.890287:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.890290:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.890293:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.890294:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.890298:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800774dc600. 00000020:00000010:2.0:1713494763.890301:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494763.890303:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ee10. 00000100:00000040:2.0:1713494763.890310:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494763.890312:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.890313:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494763.890315:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.890318:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.890332:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.890339:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.890341:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.890345:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58573 00000100:00000040:2.0:1713494763.890348:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.890350:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788977024 : -131938920574592 : ffff88009381d180) 00000100:00000040:2.0:1713494763.890355:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381d180 x1796724638764352/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.890363:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.890364:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.890367:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638764352:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494763.890371:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638764352 00000020:00000001:2.0:1713494763.890372:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.890375:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.890377:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.890379:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.890380:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494763.890382:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.890383:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.890384:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.890385:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.890387:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.890389:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.890390:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.890392:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.890393:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.890394:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.890395:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.890396:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.890397:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.890397:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.890398:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.890399:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.890400:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.890403:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.890404:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.890407:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880065c1f400. 02000000:00000001:2.0:1713494763.890409:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.890411:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.890413:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494763.890414:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.890415:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.890418:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.890420:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494763.890421:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494763.890423:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494763.890426:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494763.890427:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494763.899413:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.899417:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.899421:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.899427:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.899430:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494763.899433:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.899435:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494763.899437:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494763.899440:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927100, transno 0, xid 1796724638764352 00010000:00000001:0.0:1713494763.899442:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.899449:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381d180 x1796724638764352/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.899455:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.899456:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.899458:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494763.899461:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494763.899463:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.899465:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494763.899467:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:1.0:1713494763.899468:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 02000000:00000001:0.0:1713494763.899468:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494763.899469:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.899471:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000100:00000001:1.0:1713494763.899473:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713494763.899474:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000010:0.0:1713494763.899474:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e330. 00000001:00080000:1.0:1713494763.899476:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927101 is committed 00000100:00000200:0.0:1713494763.899476:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638764352, offset 224 00000001:00000040:1.0:1713494763.899479:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000400:00000200:0.0:1713494763.899479:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000020:00000040:1.0:1713494763.899481:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:1.0:1713494763.899483:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a62fea20. 00000400:00000200:0.0:1713494763.899485:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000020:00000001:1.0:1713494763.899487:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494763.899488:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713494763.899489:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000400:00000200:0.0:1713494763.899489:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525490:525490:256:4294967295] 192.168.202.16@tcp LPNI seq info [525490:525490:8:4294967295] 00000020:00000040:1.0:1713494763.899490:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:1.0:1713494763.899492:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a62fe5a0. 00040000:00000001:1.0:1713494763.899494:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494763.899496:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:0.0:1713494763.899496:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00080000:00000010:1.0:1713494763.899497:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080965000. 00080000:00000001:1.0:1713494763.899500:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494763.899500:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00080000:00000001:1.0:1713494763.899501:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713494763.899502:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000010:0.0:1713494763.899502:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4cc00. 00040000:00000001:1.0:1713494763.899503:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494763.899503:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080966400. 00080000:00000001:1.0:1713494763.899505:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:0.0:1713494763.899505:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.899509:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.899512:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4cc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.899531:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.899533:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.899535:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.899536:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.899538:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.899541:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381d180 x1796724638764352/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.899547:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381d180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638764352:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9184us (9322us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494763.899554:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58573 00000100:00000040:0.0:1713494763.899555:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.899557:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494763.899558:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.899561:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b980. 00000020:00000010:0.0:1713494763.899563:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ee10. 00000020:00000010:0.0:1713494763.899565:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800774dc600. 00000020:00000040:0.0:1713494763.899567:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494763.899569:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.899575:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.899579:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009ba4cc00. 00000400:00000200:2.0:1713494763.899581:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.899586:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.899588:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e330 00000400:00000010:2.0:1713494763.899590:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e330. 00000100:00000001:2.0:1713494763.899594:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.899595:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.904007:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.904012:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.904014:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.904015:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.904020:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.904026:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4dc0 00000400:00000200:0.0:1713494763.904031:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 257176 00000800:00000001:0.0:1713494763.904034:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.904040:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.904042:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.904044:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.904047:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.904048:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494763.904051:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009381d880. 00000100:00000040:0.0:1713494763.904053:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009381d880 x1796724638764480 msgsize 488 00000100:00100000:0.0:1713494763.904056:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.904065:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.904068:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.904069:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.904096:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.904099:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638764480 02000000:00000001:3.0:1713494763.904100:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.904102:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.904103:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.904105:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.904107:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638764480 00000020:00000001:3.0:1713494763.904109:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.904110:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.904111:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.904113:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494763.904115:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.904116:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.904119:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.904120:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.904123:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008bfbc800. 00000020:00000010:3.0:1713494763.904125:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494763.904127:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf0c8. 00000100:00000040:3.0:1713494763.904132:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494763.904133:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.904134:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494763.904136:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494763.904137:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.904138:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494763.904140:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.904142:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.904143:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.904144:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.904146:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.904147:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.904148:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.904149:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.904150:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.904151:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.904152:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.904153:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.904154:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494763.904155:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.904156:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.904157:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.904159:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494763.904160:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.904173:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494763.904177:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (891289600->892338175) req@ffff88009381d880 x1796724638764480/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494763.904183:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494763.904185:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381d880 with x1796724638764480 ext(891289600->892338175) 00010000:00000001:3.0:1713494763.904186:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494763.904187:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.904189:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494763.904190:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.904191:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.904193:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494763.904194:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494763.904195:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494763.904195:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381d880 00002000:00000001:3.0:1713494763.904197:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.904198:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.904200:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.904209:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.904213:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.904215:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.904217:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66720 00000100:00000040:3.0:1713494763.904219:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.904220:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134788978816 : -131938920572800 : ffff88009381d880) 00000100:00000040:3.0:1713494763.904222:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009381d880 x1796724638764480/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.904227:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.904228:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.904230:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009381d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638764480:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494763.904232:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638764480 00000020:00000001:3.0:1713494763.904233:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.904234:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.904235:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.904236:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.904237:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494763.904239:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.904240:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.904241:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.904242:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.904243:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.904244:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494763.904248:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.904249:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.904252:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a5795800. 02000000:00000001:3.0:1713494763.904253:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.904255:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.904256:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494763.904258:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.904259:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494763.904260:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.904263:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494763.904264:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494763.904266:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494763.904267:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494763.904268:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3792699392 00000020:00000001:3.0:1713494763.904270:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494763.904272:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3792699392 left=3279945728 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713494763.904273:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3279945728 : 3279945728 : c3800000) 00000020:00000001:3.0:1713494763.904275:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494763.904275:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713494763.904277:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494763.904277:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494763.904279:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713494763.904281:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494763.904282:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494763.904283:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713494763.904285:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713494763.904286:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494763.904287:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494763.904289:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.904290:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.904292:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.904294:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494763.904296:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.904300:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494763.906117:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494763.906122:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.906124:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.906125:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.906126:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494763.906128:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a5797c00. 00000100:00000010:3.0:1713494763.906131:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f057000. 00000020:00000040:3.0:1713494763.906132:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494763.906137:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494763.906139:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494763.906143:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494763.906147:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225508. 00000400:00000200:3.0:1713494763.906150:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.906155:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.906158:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525491:525491:256:4294967295] 192.168.202.16@tcp LPNI seq info [525491:525491:8:4294967295] 00000400:00000200:3.0:1713494763.906171:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494763.906175:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494763.906178:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.906180:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007db39900. 00000800:00000200:3.0:1713494763.906183:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.906185:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.906188:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007db39900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494763.906199:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4dc0-0x6621c8dda4dc0 00000100:00000001:3.0:1713494763.906201:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.906280:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.906284:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007db39900. 00000400:00000200:0.0:1713494763.906286:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.906290:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.906292:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.906293:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5797c00 00000100:00000001:0.0:1713494763.906294:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.907564:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.907595:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.907597:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.907620:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.907625:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494763.907634:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289795 00000800:00000001:2.0:1713494763.907639:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.908660:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.908663:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.908872:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.908875:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.908878:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494763.908881:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff6000 00000400:00000010:2.0:1713494763.908882:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff6000. 00000100:00000001:2.0:1713494763.908884:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.908886:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a5797c00 00000100:00000001:2.0:1713494763.908894:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.908898:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.908901:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494763.908953:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.908957:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494763.908958:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.908962:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494763.908966:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.908968:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494763.908969:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.908971:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.908972:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.908973:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.908974:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.908975:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.908975:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.908976:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.908976:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.908978:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494763.908979:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494763.908980:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494763.908983:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.908985:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494763.908989:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5797000. 00080000:00000001:3.0:1713494763.908991:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135090417664 : -131938619133952 : ffff8800a5797000) 00080000:00000001:3.0:1713494763.908993:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494763.909005:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.909006:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494763.909030:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.909032:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494763.909033:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.909034:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494763.909036:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.909038:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494763.909040:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494763.909047:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494763.909049:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494763.909051:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494763.909054:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5795c00. 00080000:00000001:3.0:1713494763.909055:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135090412544 : -131938619139072 : ffff8800a5795c00) 00080000:00000001:3.0:1713494763.909059:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494763.909064:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.909065:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494763.909069:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494763.909084:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494763.909086:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.909088:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494763.909092:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.909096:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.909100:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494763.909129:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.909132:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494763.909134:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a62fe720. 00000020:00000040:3.0:1713494763.909136:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.909137:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.909139:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.909141:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494763.909143:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494763.909145:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494763.909147:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494763.909199:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494763.909201:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927102, last_committed = 12884927101 00000001:00000010:3.0:1713494763.909204:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a62fe4e0. 00000001:00000040:3.0:1713494763.909207:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494763.909208:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494763.909212:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494763.909235:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494763.909237:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.909243:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494763.911251:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494763.911254:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.911256:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.911258:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.911262:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494763.911263:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494763.911265:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494763.911267:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494763.911269:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f057000. 00000100:00000010:3.0:1713494763.911274:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a5797c00. 00000100:00000001:3.0:1713494763.911276:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494763.911278:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494763.911281:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927101, transno 12884927102, xid 1796724638764480 00010000:00000001:3.0:1713494763.911283:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494763.911288:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009381d880 x1796724638764480/t12884927102(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494763.911295:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494763.911296:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494763.911299:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494763.911302:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494763.911304:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494763.911306:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494763.911309:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494763.911310:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.911312:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494763.911314:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494763.911317:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221a18. 00000100:00000200:3.0:1713494763.911319:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638764480, offset 224 00000400:00000200:3.0:1713494763.911323:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.911329:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.911333:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525492:525492:256:4294967295] 192.168.202.16@tcp LPNI seq info [525492:525492:8:4294967295] 00000400:00000200:3.0:1713494763.911340:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.911345:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.911347:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007db39900. 00000800:00000200:3.0:1713494763.911351:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.911355:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.911357:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007db39900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.911372:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.911375:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.911377:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.911379:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.911380:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.911384:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009381d880 x1796724638764480/t12884927102(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.911397:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009381d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638764480:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7168us (7342us total) trans 12884927102 rc 0/0 00000100:00100000:3.0:1713494763.911404:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66720 00000100:00000040:3.0:1713494763.911406:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.911408:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494763.911410:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494763.911414:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (891289600->892338175) req@ffff88009381d880 x1796724638764480/t12884927102(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494763.911439:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494763.911441:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009381d880 with x1796724638764480 ext(891289600->892338175) 00010000:00000001:3.0:1713494763.911444:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494763.911446:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.911448:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494763.911450:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.911453:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.911456:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494763.911457:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494763.911459:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494763.911460:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009381d880 00002000:00000001:3.0:1713494763.911462:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.911464:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.911467:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494763.911470:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf0c8. 00000020:00000010:3.0:1713494763.911472:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008bfbc800. 00000020:00000040:3.0:1713494763.911475:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494763.911477:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.911479:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.911484:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007db39900. 00000400:00000200:0.0:1713494763.911487:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.911492:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.911495:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221a18 00000400:00000010:0.0:1713494763.911497:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221a18. 00000100:00000001:0.0:1713494763.911499:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.911501:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.912434:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.912439:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.912441:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.912443:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.912448:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.912454:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4e00 00000400:00000200:0.0:1713494763.912461:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 10120 00000800:00000001:0.0:1713494763.912464:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.912472:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.912474:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.912477:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.912479:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.912481:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494763.912486:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092109500. 00000100:00000040:0.0:1713494763.912488:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880092109500 x1796724638764544 msgsize 440 00000100:00100000:0.0:1713494763.912491:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.912502:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.912505:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.912507:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.912590:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494763.912593:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638764544 02000000:00000001:2.0:1713494763.912596:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494763.912597:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494763.912599:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494763.912601:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494763.912603:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638764544 00000020:00000001:2.0:1713494763.912605:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494763.912606:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494763.912607:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494763.912610:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494763.912612:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494763.912614:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494763.912616:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.912617:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494763.912620:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800774dd000. 00000020:00000010:2.0:1713494763.912623:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bc00. 00000020:00000010:2.0:1713494763.912642:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e960. 00000100:00000040:2.0:1713494763.912647:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494763.912649:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494763.912650:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494763.912652:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.912655:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.912668:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494763.912674:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494763.912676:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494763.912680:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58574 00000100:00000040:2.0:1713494763.912683:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494763.912684:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764778752 : -131938944772864 : ffff880092109500) 00000100:00000040:2.0:1713494763.912689:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092109500 x1796724638764544/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494763.912697:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494763.912698:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494763.912702:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092109500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638764544:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494763.912705:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638764544 00000020:00000001:2.0:1713494763.912707:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494763.912709:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494763.912726:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.912728:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494763.912729:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494763.912731:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494763.912733:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494763.912734:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494763.912735:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494763.912737:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494763.912738:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494763.912739:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.912741:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494763.912742:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.912743:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.912744:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.912745:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.912746:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494763.912747:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494763.912748:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.912750:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494763.912751:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.912754:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494763.912755:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494763.912758:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880065c1fc00. 02000000:00000001:2.0:1713494763.912759:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494763.912761:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494763.912763:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494763.912764:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494763.912765:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494763.912768:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494763.912770:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494763.912771:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494763.912774:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494763.912777:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494763.912779:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494763.923289:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.923293:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.923296:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494763.923301:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.923304:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494763.923308:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.923310:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494763.923313:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494763.923317:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927101, transno 0, xid 1796724638764544 00010000:00000001:3.0:1713494763.923320:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:1.0:1713494763.923323:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:3.0:1713494763.923326:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092109500 x1796724638764544/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494763.923327:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713494763.923329:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713494763.923331:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927102 is committed 00000001:00000040:1.0:1713494763.923334:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00010000:00000001:3.0:1713494763.923335:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:1.0:1713494763.923336:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000001:3.0:1713494763.923337:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1713494763.923338:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a62fe4e0. 00000100:00001000:3.0:1713494763.923340:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000020:00000001:1.0:1713494763.923342:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494763.923343:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000001:3.0:1713494763.923344:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:1.0:1713494763.923344:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:1.0:1713494763.923346:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000100:00000040:3.0:1713494763.923347:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000020:00000010:1.0:1713494763.923347:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a62fe720. 00000100:00000001:3.0:1713494763.923349:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00040000:00000001:1.0:1713494763.923349:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494763.923351:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:3.0:1713494763.923352:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000010:1.0:1713494763.923352:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5795c00. 02000000:00000001:3.0:1713494763.923354:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494763.923354:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713494763.923355:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494763.923356:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:1.0:1713494763.923356:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494763.923356:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494763.923357:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5797000. 00000100:00000040:3.0:1713494763.923359:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00080000:00000001:1.0:1713494763.923359:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:3.0:1713494763.923363:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800822215d8. 00000100:00000200:3.0:1713494763.923367:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638764544, offset 224 00000400:00000200:3.0:1713494763.923372:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.923379:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.923384:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525493:525493:256:4294967295] 192.168.202.16@tcp LPNI seq info [525493:525493:8:4294967295] 00000400:00000200:3.0:1713494763.923394:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.923399:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.923403:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bfd6b00. 00000800:00000200:3.0:1713494763.923408:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.923413:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.923417:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.923433:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.923436:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.923455:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.923457:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.923459:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.923464:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092109500 x1796724638764544/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.923475:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092109500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638764544:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10775us (10984us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494763.923484:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58574 00000100:00000040:3.0:1713494763.923487:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.923489:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494763.923492:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.923495:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bc00. 00000020:00000010:3.0:1713494763.923499:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e960. 00000020:00000010:3.0:1713494763.923502:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800774dd000. 00000020:00000040:3.0:1713494763.923505:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494763.923507:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.923514:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.923543:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bfd6b00. 00000400:00000200:2.0:1713494763.923548:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.923553:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.923556:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800822215d8 00000400:00000010:2.0:1713494763.923557:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800822215d8. 00000100:00000001:2.0:1713494763.923560:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.923561:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.928415:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.928422:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.928424:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.928426:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.928431:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.928438:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4e80 00000400:00000200:0.0:1713494763.928444:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 257664 00000800:00000001:0.0:1713494763.928448:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.928456:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.928458:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.928461:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.928464:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.928466:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494763.928470:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800811c8700. 00000100:00000040:0.0:1713494763.928472:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800811c8700 x1796724638764672 msgsize 488 00000100:00100000:0.0:1713494763.928475:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.928486:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.928490:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.928492:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.928535:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.928538:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638764672 02000000:00000001:3.0:1713494763.928540:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.928541:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.928543:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.928545:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.928548:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638764672 00000020:00000001:3.0:1713494763.928549:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.928550:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.928552:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.928554:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494763.928556:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.928557:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.928560:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.928561:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.928564:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b92d000. 00000020:00000010:3.0:1713494763.928566:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494763.928569:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf0c8. 00000100:00000040:3.0:1713494763.928573:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494763.928575:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.928576:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494763.928577:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494763.928579:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.928580:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494763.928582:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.928584:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.928585:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.928586:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.928588:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.928589:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.928591:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.928592:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.928593:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.928594:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.928595:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.928595:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.928596:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494763.928598:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.928600:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.928601:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.928602:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494763.928603:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.928605:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494763.928609:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (892338176->893386751) req@ffff8800811c8700 x1796724638764672/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494763.928615:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494763.928616:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800811c8700 with x1796724638764672 ext(892338176->893386751) 00010000:00000001:3.0:1713494763.928618:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494763.928619:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.928620:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494763.928621:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.928623:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.928624:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494763.928625:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494763.928626:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494763.928627:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800811c8700 00002000:00000001:3.0:1713494763.928629:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.928630:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.928633:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.928647:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.928653:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.928655:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.928659:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66721 00000100:00000040:3.0:1713494763.928662:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.928664:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134480348928 : -131939229202688 : ffff8800811c8700) 00000100:00000040:3.0:1713494763.928669:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800811c8700 x1796724638764672/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.928677:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.928678:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.928682:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800811c8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638764672:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494763.928685:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638764672 00000020:00000001:3.0:1713494763.928687:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.928690:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.928692:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.928693:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.928695:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494763.928697:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.928700:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.928701:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.928703:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.928704:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.928706:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494763.928710:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.928712:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.928716:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a5796800. 02000000:00000001:3.0:1713494763.928718:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.928720:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.928723:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494763.928725:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.928727:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494763.928729:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.928733:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494763.928735:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494763.928737:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494763.928739:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494763.928742:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3791650816 00000020:00000001:3.0:1713494763.928745:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494763.928747:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3791650816 left=3279945728 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713494763.928749:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3279945728 : 3279945728 : c3800000) 00000020:00000001:3.0:1713494763.928751:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494763.928752:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713494763.928753:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494763.928754:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494763.928756:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713494763.928758:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494763.928759:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494763.928761:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713494763.928762:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713494763.928764:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494763.928765:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494763.928766:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.928767:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.928771:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.928773:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494763.928775:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.928778:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494763.930643:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494763.930650:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.930652:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.930654:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.930656:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494763.930660:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a5794400. 00000100:00000010:3.0:1713494763.930663:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880077784000. 00000020:00000040:3.0:1713494763.930677:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494763.930685:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494763.930688:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494763.930694:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494763.930701:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225540. 00000400:00000200:3.0:1713494763.930705:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.930714:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.930719:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525494:525494:256:4294967295] 192.168.202.16@tcp LPNI seq info [525494:525494:8:4294967295] 00000400:00000200:3.0:1713494763.930723:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494763.930729:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494763.930735:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.930738:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bfd6b00. 00000800:00000200:3.0:1713494763.930742:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.930747:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.930751:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494763.930766:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4e80-0x6621c8dda4e80 00000100:00000001:3.0:1713494763.930768:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.930858:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.930862:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bfd6b00. 00000400:00000200:0.0:1713494763.930866:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.930870:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.930873:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.930874:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5794400 00000100:00000001:0.0:1713494763.930876:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.932033:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.932059:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.932061:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.932063:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.932067:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494763.932074:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2897a1 00000800:00000001:2.0:1713494763.932078:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.932849:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.932851:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.933095:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.933097:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.933101:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494763.933104:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff2000 00000400:00000010:2.0:1713494763.933106:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff2000. 00000100:00000001:2.0:1713494763.933109:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.933110:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a5794400 00000100:00000001:2.0:1713494763.933121:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.933125:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.933128:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494763.933146:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.933150:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494763.933151:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.933155:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494763.933160:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.933176:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494763.933178:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.933179:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.933181:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.933182:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.933183:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.933184:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.933185:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.933186:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.933187:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.933189:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494763.933191:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494763.933192:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494763.933196:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.933198:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494763.933202:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5795400. 00080000:00000001:3.0:1713494763.933204:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135090410496 : -131938619141120 : ffff8800a5795400) 00080000:00000001:3.0:1713494763.933207:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494763.933222:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.933223:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494763.933232:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.933234:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494763.933235:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.933236:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494763.933238:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.933239:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494763.933241:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494763.933247:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494763.933249:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494763.933251:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494763.933253:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5794800. 00080000:00000001:3.0:1713494763.933254:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135090407424 : -131938619144192 : ffff8800a5794800) 00080000:00000001:3.0:1713494763.933258:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494763.933262:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.933263:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494763.933267:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494763.933283:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494763.933284:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.933286:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494763.933289:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.933294:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.933298:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494763.933326:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.933329:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494763.933331:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a62fede0. 00000020:00000040:3.0:1713494763.933333:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.933334:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.933336:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.933338:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494763.933340:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494763.933342:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494763.933344:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494763.933373:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494763.933375:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927103, last_committed = 12884927102 00000001:00000010:3.0:1713494763.933377:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a62feea0. 00000001:00000040:3.0:1713494763.933379:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494763.933381:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494763.933384:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494763.933406:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494763.933408:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.933413:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494763.935621:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494763.935625:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.935628:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.935630:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.935634:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494763.935636:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494763.935637:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494763.935639:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494763.935642:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880077784000. 00000100:00000010:3.0:1713494763.935645:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a5794400. 00000100:00000001:3.0:1713494763.935647:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494763.935649:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494763.935651:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927102, transno 12884927103, xid 1796724638764672 00010000:00000001:3.0:1713494763.935654:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494763.935659:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800811c8700 x1796724638764672/t12884927103(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494763.935672:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494763.935674:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494763.935677:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494763.935681:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494763.935684:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494763.935686:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494763.935688:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494763.935690:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.935692:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494763.935694:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494763.935697:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3ff68. 00000100:00000200:3.0:1713494763.935700:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638764672, offset 224 00000400:00000200:3.0:1713494763.935704:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.935709:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.935713:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525495:525495:256:4294967295] 192.168.202.16@tcp LPNI seq info [525495:525495:8:4294967295] 00000400:00000200:3.0:1713494763.935720:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.935725:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.935728:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bfd6b00. 00000800:00000200:3.0:1713494763.935732:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.935737:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.935740:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.935755:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.935758:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.935760:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.935762:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.935763:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.935767:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800811c8700 x1796724638764672/t12884927103(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.935776:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800811c8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638764672:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7098us (7301us total) trans 12884927103 rc 0/0 00000100:00100000:3.0:1713494763.935784:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66721 00000100:00000040:3.0:1713494763.935787:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.935789:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494763.935791:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494763.935796:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (892338176->893386751) req@ffff8800811c8700 x1796724638764672/t12884927103(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713494763.935807:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.935810:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bfd6b00. 00002000:00000001:3.0:1713494763.935811:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494763.935813:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800811c8700 with x1796724638764672 ext(892338176->893386751) 00000400:00000200:0.0:1713494763.935814:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:3.0:1713494763.935816:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494763.935817:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:0.0:1713494763.935817:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:3.0:1713494763.935819:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000400:00000200:0.0:1713494763.935819:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3ff68 00000400:00000010:0.0:1713494763.935820:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3ff68. 00000020:00000001:3.0:1713494763.935821:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000100:00000001:0.0:1713494763.935822:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.935823:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:3.0:1713494763.935824:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.935826:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494763.935827:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494763.935828:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494763.935829:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800811c8700 00002000:00000001:3.0:1713494763.935831:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.935833:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.935836:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494763.935839:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf0c8. 00000020:00000010:3.0:1713494763.935842:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b92d000. 00000020:00000040:3.0:1713494763.935846:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494763.935848:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.936640:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.936645:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.936646:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.936648:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.936652:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.936657:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4ec0 00000400:00000200:0.0:1713494763.936662:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 10560 00000800:00000001:0.0:1713494763.936665:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.936672:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.936673:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.936675:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.936678:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.936679:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494763.936682:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800811c8e00. 00000100:00000040:0.0:1713494763.936684:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800811c8e00 x1796724638764736 msgsize 440 00000100:00100000:0.0:1713494763.936687:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.936696:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.936699:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.936700:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.936737:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.936739:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638764736 02000000:00000001:3.0:1713494763.936741:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.936743:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.936744:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.936747:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.936749:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638764736 00000020:00000001:3.0:1713494763.936751:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.936753:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.936754:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.936756:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.936758:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.936760:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.936763:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.936764:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.936766:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008bfbd800. 00000020:00000010:3.0:1713494763.936769:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494763.936771:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf0c8. 00000100:00000040:3.0:1713494763.936777:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494763.936779:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.936781:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494763.936782:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.936785:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.936799:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.936806:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.936807:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.936812:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58575 00000100:00000040:3.0:1713494763.936814:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.936816:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134480350720 : -131939229200896 : ffff8800811c8e00) 00000100:00000040:3.0:1713494763.936820:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800811c8e00 x1796724638764736/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.936828:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.936829:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.936832:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800811c8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638764736:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494763.936835:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638764736 00000020:00000001:3.0:1713494763.936838:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.936841:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.936842:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.936844:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.936847:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494763.936849:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.936851:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.936853:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.936854:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.936857:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.936858:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.936861:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.936862:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.936864:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.936865:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.936866:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.936868:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.936869:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.936870:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.936871:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.936873:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.936875:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.936877:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.936879:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.936882:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a5794400. 02000000:00000001:3.0:1713494763.936884:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.936886:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.936888:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494763.936890:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.936891:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.936896:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.936897:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494763.936899:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494763.936902:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494763.936905:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494763.936908:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494763.944982:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.944997:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494763.945001:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713494763.945002:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:1.0:1713494763.945007:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:3.0:1713494763.945009:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494763.945009:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:3.0:1713494763.945011:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:1.0:1713494763.945012:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927103 is committed 00002000:00000001:3.0:1713494763.945017:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:1.0:1713494763.945017:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:3.0:1713494763.945018:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494763.945021:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:1.0:1713494763.945021:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:1.0:1713494763.945024:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a62feea0. 00010000:00000040:3.0:1713494763.945025:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927103, transno 0, xid 1796724638764736 00010000:00000001:3.0:1713494763.945028:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:1.0:1713494763.945029:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494763.945032:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713494763.945034:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000200:3.0:1713494763.945051:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800811c8e00 x1796724638764736/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:1.0:1713494763.945053:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:1.0:1713494763.945055:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a62fede0. 00010000:00000001:3.0:1713494763.945058:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:1.0:1713494763.945059:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:3.0:1713494763.945060:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:1.0:1713494763.945062:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:3.0:1713494763.945063:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00080000:00000010:1.0:1713494763.945064:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5794800. 00000100:00000001:3.0:1713494763.945066:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:1.0:1713494763.945067:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:3.0:1713494763.945068:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494763.945070:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00080000:00000001:1.0:1713494763.945070:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713494763.945071:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494763.945072:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:3.0:1713494763.945073:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000010:1.0:1713494763.945074:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5795400. 02000000:00000001:3.0:1713494763.945075:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494763.945076:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713494763.945077:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494763.945079:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494763.945082:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3fcc0. 00000100:00000200:3.0:1713494763.945086:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638764736, offset 224 00000400:00000200:3.0:1713494763.945091:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.945099:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.945104:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525496:525496:256:4294967295] 192.168.202.16@tcp LPNI seq info [525496:525496:8:4294967295] 00000400:00000200:3.0:1713494763.945112:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.945117:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.945120:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012a3df300. 00000800:00000200:3.0:1713494763.945124:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.945129:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.945133:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012a3df300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.945158:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.945161:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.945176:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.945178:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.945180:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.945184:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800811c8e00 x1796724638764736/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.945192:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800811c8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638764736:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8363us (8506us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494763.945217:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58575 00000100:00000040:3.0:1713494763.945220:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.945221:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494763.945223:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.945226:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494763.945229:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf0c8. 00000020:00000010:3.0:1713494763.945231:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008bfbd800. 00000020:00000040:3.0:1713494763.945234:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494763.945236:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.945270:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.945274:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012a3df300. 00000400:00000200:2.0:1713494763.945278:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.945283:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.945286:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3fcc0 00000400:00000010:2.0:1713494763.945287:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3fcc0. 00000100:00000001:2.0:1713494763.945290:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.945291:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.949996:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.950004:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.950007:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.950008:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.950014:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.950023:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda4f40 00000400:00000200:0.0:1713494763.950029:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 258152 00000800:00000001:0.0:1713494763.950033:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.950043:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.950044:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.950047:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.950050:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.950052:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494763.950056:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800811c8a80. 00000100:00000040:0.0:1713494763.950058:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800811c8a80 x1796724638764864 msgsize 488 00000100:00100000:0.0:1713494763.950061:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.950075:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.950079:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.950081:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.950179:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.950182:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638764864 02000000:00000001:3.0:1713494763.950184:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.950186:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.950188:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.950191:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.950193:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638764864 00000020:00000001:3.0:1713494763.950195:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.950196:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.950198:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.950200:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494763.950202:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.950203:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.950206:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.950207:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.950210:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008bfbd800. 00000020:00000010:3.0:1713494763.950212:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494763.950215:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf0c8. 00000100:00000040:3.0:1713494763.950220:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494763.950222:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.950223:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494763.950224:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494763.950226:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.950228:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494763.950229:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.950231:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.950233:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.950235:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.950236:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.950238:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.950239:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.950240:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.950241:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.950242:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.950243:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.950243:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.950244:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494763.950246:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.950247:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.950248:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.950250:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494763.950251:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.950253:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494763.950257:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (893386752->894435327) req@ffff8800811c8a80 x1796724638764864/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494763.950262:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494763.950264:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800811c8a80 with x1796724638764864 ext(893386752->894435327) 00010000:00000001:3.0:1713494763.950266:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494763.950267:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.950268:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494763.950269:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.950270:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.950272:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494763.950274:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494763.950275:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494763.950276:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800811c8a80 00002000:00000001:3.0:1713494763.950277:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.950278:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.950282:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.950294:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.950299:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.950301:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.950303:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66722 00000100:00000040:3.0:1713494763.950305:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.950306:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134480349824 : -131939229201792 : ffff8800811c8a80) 00000100:00000040:3.0:1713494763.950309:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800811c8a80 x1796724638764864/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.950314:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.950315:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.950317:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800811c8a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638764864:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494763.950319:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638764864 00000020:00000001:3.0:1713494763.950320:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.950322:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.950323:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.950324:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.950324:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494763.950326:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.950328:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.950329:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.950329:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.950330:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.950331:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494763.950335:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.950336:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.950339:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a5797400. 02000000:00000001:3.0:1713494763.950340:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.950342:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.950344:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494763.950345:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.950347:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494763.950348:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.950351:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494763.950353:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494763.950354:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494763.950356:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494763.950357:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3790602240 00000020:00000001:3.0:1713494763.950359:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494763.950364:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3790602240 left=3277848576 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713494763.950366:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3277848576 : 3277848576 : c3600000) 00000020:00000001:3.0:1713494763.950367:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494763.950368:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713494763.950370:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494763.950371:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494763.950372:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713494763.950374:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494763.950375:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494763.950377:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713494763.950378:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713494763.950380:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494763.950381:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494763.950382:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.950383:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.950387:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.950388:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494763.950391:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.950394:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494763.952042:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494763.952047:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.952048:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.952050:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.952051:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494763.952054:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a5795400. 00000100:00000010:3.0:1713494763.952056:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880087296000. 00000020:00000040:3.0:1713494763.952058:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494763.952063:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494763.952065:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494763.952070:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494763.952075:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225578. 00000400:00000200:3.0:1713494763.952077:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.952083:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.952086:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525497:525497:256:4294967295] 192.168.202.16@tcp LPNI seq info [525497:525497:8:4294967295] 00000400:00000200:3.0:1713494763.952089:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494763.952093:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494763.952096:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.952099:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012a3df300. 00000800:00000200:3.0:1713494763.952101:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.952105:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.952107:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012a3df300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494763.952123:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda4f40-0x6621c8dda4f40 00000100:00000001:3.0:1713494763.952125:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.952188:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.952192:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012a3df300. 00000400:00000200:0.0:1713494763.952194:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.952198:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.952200:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.952201:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5795400 00000100:00000001:0.0:1713494763.952203:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.953268:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.953302:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.953304:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.953310:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.953314:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494763.953322:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2897ad 00000800:00000001:2.0:1713494763.953326:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.954230:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.954234:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.954575:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.954577:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.954580:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494763.954583:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff2000 00000400:00000010:2.0:1713494763.954585:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff2000. 00000100:00000001:2.0:1713494763.954587:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494763.954589:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a5795400 00000100:00000001:2.0:1713494763.954598:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.954602:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.954604:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494763.954639:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.954643:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494763.954645:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.954651:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494763.954657:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.954660:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494763.954661:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.954664:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.954666:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.954667:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.954668:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.954670:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.954671:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.954673:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.954674:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.954676:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494763.954678:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494763.954680:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494763.954684:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.954687:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494763.954691:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5794800. 00080000:00000001:3.0:1713494763.954693:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135090407424 : -131938619144192 : ffff8800a5794800) 00080000:00000001:3.0:1713494763.954696:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494763.954711:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.954713:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494763.954724:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.954725:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494763.954726:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.954728:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494763.954729:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.954730:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494763.954732:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494763.954738:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494763.954740:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494763.954742:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494763.954743:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5796c00. 00080000:00000001:3.0:1713494763.954745:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135090416640 : -131938619134976 : ffff8800a5796c00) 00080000:00000001:3.0:1713494763.954749:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494763.954752:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.954754:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494763.954757:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494763.954775:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494763.954776:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.954777:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494763.954780:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.954784:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.954787:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494763.954816:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.954818:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494763.954820:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a62fec00. 00000020:00000040:3.0:1713494763.954822:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.954823:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.954825:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.954826:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494763.954828:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494763.954830:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494763.954832:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494763.954864:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494763.954865:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927104, last_committed = 12884927103 00000001:00000010:3.0:1713494763.954868:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a62fec60. 00000001:00000040:3.0:1713494763.954869:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494763.954871:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494763.954874:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494763.954894:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494763.954895:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.954900:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494763.956803:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494763.956805:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.956808:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.956809:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.956812:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494763.956813:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494763.956814:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494763.956817:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494763.956818:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880087296000. 00000100:00000010:3.0:1713494763.956823:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a5795400. 00000100:00000001:3.0:1713494763.956824:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494763.956826:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494763.956828:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927103, transno 12884927104, xid 1796724638764864 00010000:00000001:3.0:1713494763.956830:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494763.956835:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800811c8a80 x1796724638764864/t12884927104(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494763.956841:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494763.956843:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494763.956845:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494763.956848:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494763.956850:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494763.956851:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494763.956853:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494763.956855:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.956856:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494763.956858:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494763.956859:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221660. 00000100:00000200:3.0:1713494763.956862:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638764864, offset 224 00000400:00000200:3.0:1713494763.956866:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.956871:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.956874:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525498:525498:256:4294967295] 192.168.202.16@tcp LPNI seq info [525498:525498:8:4294967295] 00000400:00000200:3.0:1713494763.956880:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.956883:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.956886:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012a3df300. 00000800:00000200:3.0:1713494763.956889:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.956894:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.956897:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012a3df300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.956910:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.956912:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.956914:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.956915:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.956916:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.956918:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800811c8a80 x1796724638764864/t12884927104(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.956925:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800811c8a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638764864:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6609us (6864us total) trans 12884927104 rc 0/0 00000100:00100000:3.0:1713494763.956931:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66722 00000100:00000040:3.0:1713494763.956933:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.956935:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494763.956936:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494763.956940:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (893386752->894435327) req@ffff8800811c8a80 x1796724638764864/t12884927104(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494763.956945:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494763.956947:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800811c8a80 with x1796724638764864 ext(893386752->894435327) 00010000:00000001:3.0:1713494763.956948:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494763.956950:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.956951:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494763.956952:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.956954:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.956956:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494763.956956:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494763.956957:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494763.956958:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800811c8a80 00002000:00000001:3.0:1713494763.956959:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.956960:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.956963:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494763.956965:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf0c8. 00000020:00000010:3.0:1713494763.956968:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008bfbd800. 00000020:00000040:3.0:1713494763.956970:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494763.956971:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494763.956982:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.956986:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012a3df300. 00000400:00000200:0.0:1713494763.956989:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.956994:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494763.956997:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221660 00000400:00000010:0.0:1713494763.956999:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221660. 00000100:00000001:0.0:1713494763.957002:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.957003:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.957830:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.957835:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.957837:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.957838:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.957843:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.957849:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda4f80 00000400:00000200:0.0:1713494763.957853:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 11000 00000800:00000001:0.0:1713494763.957857:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.957864:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.957865:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.957867:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.957870:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.957872:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494763.957875:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800811c9f80. 00000100:00000040:0.0:1713494763.957877:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800811c9f80 x1796724638764928 msgsize 440 00000100:00100000:0.0:1713494763.957879:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.957888:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.957891:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.957893:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.957920:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.957922:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638764928 02000000:00000001:3.0:1713494763.957924:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.957926:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.957928:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.957930:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.957932:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638764928 00000020:00000001:3.0:1713494763.957934:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.957935:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.957936:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.957938:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.957940:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.957941:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.957944:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.957945:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.957947:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088552e00. 00000020:00000010:3.0:1713494763.957949:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494763.957951:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf0c8. 00000100:00000040:3.0:1713494763.957956:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494763.957957:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.957958:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494763.957960:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.957962:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.957971:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.957976:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.957977:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.957980:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58576 00000100:00000040:3.0:1713494763.957983:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.957984:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134480355200 : -131939229196416 : ffff8800811c9f80) 00000100:00000040:3.0:1713494763.957988:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800811c9f80 x1796724638764928/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.957993:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.957994:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.957996:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800811c9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638764928:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494763.957998:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638764928 00000020:00000001:3.0:1713494763.957999:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.958000:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.958002:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.958003:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.958004:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494763.958005:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.958007:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.958008:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.958009:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.958011:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.958013:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.958014:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.958016:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.958017:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.958018:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.958019:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.958020:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.958020:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.958021:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.958022:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.958023:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.958024:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.958026:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.958027:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.958029:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a5795400. 02000000:00000001:3.0:1713494763.958030:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.958032:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.958034:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494763.958035:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.958036:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.958040:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.958041:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494763.958042:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494763.958044:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494763.958047:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494763.958049:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494763.968159:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.968177:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494763.968181:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713494763.968183:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:1.0:1713494763.968186:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713494763.968188:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713494763.968190:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:1.0:1713494763.968190:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927104 is committed 00002000:00000001:3.0:1713494763.968194:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:1.0:1713494763.968194:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494763.968198:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:3.0:1713494763.968199:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1713494763.968200:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a62fec60. 00002000:00000001:3.0:1713494763.968201:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494763.968205:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:1.0:1713494763.968205:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494763.968206:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713494763.968208:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000040:3.0:1713494763.968210:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927104, transno 0, xid 1796724638764928 00000020:00000040:1.0:1713494763.968210:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:1.0:1713494763.968212:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a62fec00. 00010000:00000001:3.0:1713494763.968214:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:1.0:1713494763.968215:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494763.968217:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494763.968218:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5796c00. 00080000:00000001:1.0:1713494763.968221:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713494763.968222:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800811c9f80 x1796724638764928/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713494763.968223:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713494763.968224:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494763.968225:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494763.968226:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5794800. 00080000:00000001:1.0:1713494763.968229:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713494763.968230:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494763.968232:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494763.968235:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494763.968239:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494763.968242:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494763.968244:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494763.968246:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494763.968249:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.968252:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494763.968254:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494763.968258:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221220. 00000100:00000200:3.0:1713494763.968263:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638764928, offset 224 00000400:00000200:3.0:1713494763.968267:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.968275:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.968280:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525499:525499:256:4294967295] 192.168.202.16@tcp LPNI seq info [525499:525499:8:4294967295] 00000400:00000200:3.0:1713494763.968289:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.968294:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.968298:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006a4a0600. 00000800:00000200:3.0:1713494763.968303:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.968309:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.968313:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006a4a0600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.968320:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.968323:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.968325:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.968327:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.968329:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.968333:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800811c9f80 x1796724638764928/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.968348:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800811c9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638764928:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10352us (10468us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494763.968356:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58576 00000100:00000040:3.0:1713494763.968359:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.968362:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494763.968363:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.968367:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494763.968371:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf0c8. 00000020:00000010:3.0:1713494763.968374:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088552e00. 00000020:00000040:3.0:1713494763.968377:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494763.968379:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.968380:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.968383:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006a4a0600. 00000400:00000200:2.0:1713494763.968386:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.968391:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.968394:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221220 00000400:00000010:2.0:1713494763.968396:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221220. 00000100:00000001:2.0:1713494763.968400:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.968401:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.973407:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.973416:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.973417:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.973419:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.973425:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.973432:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5000 00000400:00000200:0.0:1713494763.973437:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 258640 00000800:00000001:0.0:1713494763.973442:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.973450:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.973451:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.973454:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.973457:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.973459:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494763.973462:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800811cbb80. 00000100:00000040:0.0:1713494763.973465:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800811cbb80 x1796724638765056 msgsize 488 00000100:00100000:0.0:1713494763.973467:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.973478:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.973482:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.973484:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.973505:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.973507:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638765056 02000000:00000001:3.0:1713494763.973509:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.973510:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.973512:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.973529:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.973531:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638765056 00000020:00000001:3.0:1713494763.973533:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.973534:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.973536:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.973537:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494763.973539:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.973541:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.973544:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.973545:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.973548:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088552e00. 00000020:00000010:3.0:1713494763.973550:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494763.973552:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf0c8. 00000100:00000040:3.0:1713494763.973557:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494763.973559:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.973560:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494763.973561:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494763.973563:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.973565:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494763.973567:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.973570:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.973571:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.973573:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.973574:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.973575:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.973577:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.973578:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.973579:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.973580:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.973581:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.973581:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.973582:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494763.973585:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.973586:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.973587:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.973588:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494763.973589:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.973591:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494763.973595:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (894435328->895483903) req@ffff8800811cbb80 x1796724638765056/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494763.973601:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494763.973602:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800811cbb80 with x1796724638765056 ext(894435328->895483903) 00010000:00000001:3.0:1713494763.973604:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494763.973605:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.973606:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494763.973607:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.973609:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.973611:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494763.973612:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494763.973612:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494763.973614:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800811cbb80 00002000:00000001:3.0:1713494763.973615:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.973616:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.973620:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.973630:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.973634:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.973635:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.973637:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66723 00000100:00000040:3.0:1713494763.973639:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.973641:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134480362368 : -131939229189248 : ffff8800811cbb80) 00000100:00000040:3.0:1713494763.973643:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800811cbb80 x1796724638765056/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.973648:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.973649:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.973651:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800811cbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638765056:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494763.973653:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638765056 00000020:00000001:3.0:1713494763.973654:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.973656:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.973657:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.973658:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.973659:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494763.973660:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.973662:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.973663:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.973664:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.973664:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.973666:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494763.973669:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.973670:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.973672:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a5797000. 02000000:00000001:3.0:1713494763.973674:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.973676:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.973678:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494763.973679:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.973681:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494763.973682:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.973685:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494763.973687:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494763.973689:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494763.973690:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494763.973691:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3789553664 00000020:00000001:3.0:1713494763.973693:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494763.973694:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3789553664 left=3276800000 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713494763.973696:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3276800000 : 3276800000 : c3500000) 00000020:00000001:3.0:1713494763.973698:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494763.973698:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713494763.973700:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494763.973701:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494763.973702:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713494763.973704:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494763.973705:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494763.973706:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713494763.973707:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713494763.973709:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494763.973710:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494763.973711:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.973713:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.973718:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.973720:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494763.973723:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.973727:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494763.975413:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494763.975418:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.975419:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.975420:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.975422:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494763.975425:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a5794800. 00000100:00000010:3.0:1713494763.975428:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f1dc000. 00000020:00000040:3.0:1713494763.975429:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494763.975435:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494763.975436:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494763.975441:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494763.975446:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222255b0. 00000400:00000200:3.0:1713494763.975449:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.975455:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.975458:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525500:525500:256:4294967295] 192.168.202.16@tcp LPNI seq info [525500:525500:8:4294967295] 00000400:00000200:3.0:1713494763.975461:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494763.975464:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494763.975467:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.975469:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006a4a0600. 00000800:00000200:3.0:1713494763.975473:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.975476:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.975479:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006a4a0600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494763.975492:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5000-0x6621c8dda5000 00000100:00000001:3.0:1713494763.975494:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.975587:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494763.975591:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006a4a0600. 00000400:00000200:0.0:1713494763.975593:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.975597:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494763.975599:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.975600:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5794800 00000100:00000001:0.0:1713494763.975602:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494763.976660:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.976697:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.976699:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.976709:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.976714:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494763.976723:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2897b9 00000800:00000001:2.0:1713494763.976728:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.977572:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.977575:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.977579:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.977650:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.977974:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.977976:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.977979:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494763.977982:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff6000 00000400:00000010:0.0:1713494763.977983:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff6000. 00000100:00000001:0.0:1713494763.977986:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494763.977987:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a5794800 00000100:00000001:0.0:1713494763.977995:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494763.977999:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.978001:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494763.978057:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.978061:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494763.978062:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.978067:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494763.978073:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.978076:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494763.978077:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.978079:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.978080:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.978081:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.978082:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.978083:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.978084:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.978085:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.978085:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.978088:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494763.978089:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494763.978091:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494763.978095:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.978097:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494763.978102:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5796c00. 00080000:00000001:3.0:1713494763.978103:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135090416640 : -131938619134976 : ffff8800a5796c00) 00080000:00000001:3.0:1713494763.978106:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494763.978123:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.978124:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494763.978135:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.978136:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494763.978137:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.978138:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494763.978140:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.978141:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494763.978143:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494763.978149:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494763.978151:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494763.978153:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494763.978155:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5795c00. 00080000:00000001:3.0:1713494763.978156:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135090412544 : -131938619139072 : ffff8800a5795c00) 00080000:00000001:3.0:1713494763.978160:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494763.978182:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.978183:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494763.978187:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494763.978204:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494763.978206:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.978207:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494763.978210:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.978214:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.978218:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494763.978248:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.978251:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494763.978253:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a62fe6c0. 00000020:00000040:3.0:1713494763.978255:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494763.978256:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.978258:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.978259:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494763.978261:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494763.978263:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494763.978264:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494763.978295:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494763.978296:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927105, last_committed = 12884927104 00000001:00000010:3.0:1713494763.978299:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a62fef00. 00000001:00000040:3.0:1713494763.978300:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494763.978301:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494763.978305:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494763.978325:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494763.978326:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.978348:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494763.980479:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494763.980482:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.980484:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.980485:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.980488:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494763.980489:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494763.980491:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494763.980493:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494763.980495:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f1dc000. 00000100:00000010:3.0:1713494763.980496:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a5794800. 00000100:00000001:3.0:1713494763.980498:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494763.980499:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494763.980502:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927104, transno 12884927105, xid 1796724638765056 00010000:00000001:3.0:1713494763.980504:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494763.980510:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800811cbb80 x1796724638765056/t12884927105(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494763.980530:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494763.980532:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494763.980535:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=122 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494763.980538:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494763.980540:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494763.980542:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494763.980544:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494763.980545:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.980547:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494763.980549:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494763.980551:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3fd48. 00000100:00000200:3.0:1713494763.980553:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638765056, offset 224 00000400:00000200:3.0:1713494763.980556:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494763.980562:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494763.980566:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525501:525501:256:4294967295] 192.168.202.16@tcp LPNI seq info [525501:525501:8:4294967295] 00000400:00000200:3.0:1713494763.980572:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494763.980575:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494763.980578:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006a4a0600. 00000800:00000200:3.0:1713494763.980581:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494763.980585:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494763.980588:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006a4a0600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494763.980598:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494763.980601:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494763.980602:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494763.980603:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.980604:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494763.980607:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800811cbb80 x1796724638765056/t12884927105(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494763.980614:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800811cbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638765056:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6964us (7148us total) trans 12884927105 rc 0/0 00000100:00100000:3.0:1713494763.980621:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66723 00000100:00000040:3.0:1713494763.980623:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494763.980625:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494763.980627:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494763.980631:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (894435328->895483903) req@ffff8800811cbb80 x1796724638765056/t12884927105(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494763.980637:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494763.980638:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800811cbb80 with x1796724638765056 ext(894435328->895483903) 00010000:00000001:3.0:1713494763.980640:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494763.980641:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.980643:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494763.980644:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.980646:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.980648:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494763.980649:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494763.980649:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494763.980650:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800811cbb80 00002000:00000001:3.0:1713494763.980651:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494763.980652:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:3.0:1713494763.980653:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494763.980656:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9100. 00000800:00000010:0.0:1713494763.980656:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006a4a0600. 00000020:00000010:3.0:1713494763.980658:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf0c8. 00000400:00000200:0.0:1713494763.980658:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713494763.980660:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088552e00. 00000400:00000200:0.0:1713494763.980662:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:3.0:1713494763.980663:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494763.980664:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.980665:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3fd48 00000400:00000010:0.0:1713494763.980666:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3fd48. 00000100:00000001:0.0:1713494763.980669:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494763.980670:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494763.981821:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.981828:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494763.981831:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.981833:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.981839:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494763.981847:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5040 00000400:00000200:2.0:1713494763.981853:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 11440 00000800:00000001:2.0:1713494763.981857:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.981866:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494763.981869:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.981872:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494763.981876:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494763.981879:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494763.981883:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880082510700. 00000100:00000040:2.0:1713494763.981886:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880082510700 x1796724638765120 msgsize 440 00000100:00100000:2.0:1713494763.981889:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494763.981901:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494763.981906:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494763.981908:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.981926:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.981928:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638765120 02000000:00000001:3.0:1713494763.981930:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.981932:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.981933:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.981936:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.981938:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638765120 00000020:00000001:3.0:1713494763.981939:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.981940:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.981942:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.981943:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494763.981946:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.981947:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.981950:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.981951:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.981954:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008bfbc000. 00000020:00000010:3.0:1713494763.981956:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9100. 00000020:00000010:3.0:1713494763.981958:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf0c8. 00000100:00000040:3.0:1713494763.981963:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494763.981964:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.981965:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494763.981966:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.981969:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.981980:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.981985:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.981986:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.981990:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58577 00000100:00000040:3.0:1713494763.981992:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.981993:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134500566784 : -131939208984832 : ffff880082510700) 00000100:00000040:3.0:1713494763.981998:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880082510700 x1796724638765120/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.982004:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.982004:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.982006:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880082510700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638765120:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494763.982009:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638765120 00000020:00000001:3.0:1713494763.982010:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.982012:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.982014:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.982015:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.982017:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494763.982019:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.982021:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.982023:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.982025:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.982028:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.982030:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.982032:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.982033:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.982035:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.982037:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.982038:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.982039:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.982040:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.982042:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.982043:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.982045:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.982046:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.982050:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.982052:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.982055:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a5794800. 02000000:00000001:3.0:1713494763.982058:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.982060:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.982063:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494763.982065:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.982067:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.982071:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.982074:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494763.982076:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494763.982079:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494763.982083:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494763.982085:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494763.993093:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.993096:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.993101:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494763.993106:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.993109:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494763.993113:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494763.993114:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494763.993117:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494763.993121:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927104, transno 0, xid 1796724638765120 00010000:00000001:0.0:1713494763.993123:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494763.993129:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880082510700 x1796724638765120/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494763.993135:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494763.993137:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494763.993139:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=144 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494763.993143:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:1.0:1713494763.993144:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:0.0:1713494763.993145:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494763.993146:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000100:00000001:1.0:1713494763.993148:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 02000000:00000001:0.0:1713494763.993148:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:1.0:1713494763.993149:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 02000000:00000001:0.0:1713494763.993150:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:1.0:1713494763.993151:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927105 is committed 00000100:00000001:0.0:1713494763.993152:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494763.993154:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000001:00000040:1.0:1713494763.993155:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000400:00000010:0.0:1713494763.993156:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266ee58. 00000020:00000040:1.0:1713494763.993157:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:1.0:1713494763.993159:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a62fef00. 00000100:00000200:0.0:1713494763.993160:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638765120, offset 224 00000020:00000001:1.0:1713494763.993175:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494763.993177:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713494763.993178:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:1.0:1713494763.993179:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:1.0:1713494763.993181:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a62fe6c0. 00000400:00000200:0.0:1713494763.993182:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00040000:00000001:1.0:1713494763.993183:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494763.993185:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494763.993186:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5795c00. 00080000:00000001:1.0:1713494763.993188:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713494763.993189:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00080000:00000001:1.0:1713494763.993190:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713494763.993190:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494763.993191:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494763.993192:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5796c00. 00080000:00000001:1.0:1713494763.993193:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713494763.993193:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525502:525502:256:4294967295] 192.168.202.16@tcp LPNI seq info [525502:525502:8:4294967295] 00000400:00000200:0.0:1713494763.993200:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494763.993203:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494763.993206:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008ace6a00. 00000800:00000200:0.0:1713494763.993210:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494763.993215:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494763.993218:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008ace6a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494763.993232:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494763.993235:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494763.993238:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494763.993239:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494763.993241:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494763.993246:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880082510700 x1796724638765120/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 440/432 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494763.993258:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880082510700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638765120:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11251us (11369us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494763.993266:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58577 00000100:00000040:0.0:1713494763.993269:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494763.993271:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494763.993272:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494763.993276:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9100. 00000020:00000010:0.0:1713494763.993279:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf0c8. 00000020:00000010:0.0:1713494763.993282:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008bfbc000. 00000020:00000040:0.0:1713494763.993285:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494763.993287:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494763.993316:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494763.993320:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ace6a00. 00000400:00000200:2.0:1713494763.993323:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494763.993328:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494763.993331:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266ee58 00000400:00000010:2.0:1713494763.993333:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266ee58. 00000100:00000001:2.0:1713494763.993337:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494763.993338:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494763.997709:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.997717:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494763.997719:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.997721:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.997726:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494763.997733:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda50c0 00000400:00000200:0.0:1713494763.997755:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 259128 00000800:00000001:0.0:1713494763.997761:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.997771:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494763.997774:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494763.997777:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494763.997781:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494763.997783:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494763.997787:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915caa00. 00000100:00000040:0.0:1713494763.997789:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800915caa00 x1796724638765248 msgsize 488 00000100:00100000:0.0:1713494763.997793:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494763.997807:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494763.997812:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494763.997814:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.997831:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494763.997834:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638765248 02000000:00000001:3.0:1713494763.997836:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494763.997838:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494763.997840:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494763.997843:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494763.997846:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638765248 00000020:00000001:3.0:1713494763.997848:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494763.997849:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494763.997851:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.997854:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494763.997857:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494763.997859:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494763.997862:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.997863:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494763.997866:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008bfbd800. 00000020:00000010:3.0:1713494763.997869:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9900. 00000020:00000010:3.0:1713494763.997872:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf4b0. 00000100:00000040:3.0:1713494763.997877:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494763.997880:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494763.997881:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494763.997883:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494763.997885:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.997887:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494763.997888:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.997891:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494763.997893:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494763.997895:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.997896:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494763.997898:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.997900:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.997901:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.997902:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.997903:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494763.997905:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494763.997905:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.997907:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494763.997909:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.997910:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.997912:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.997913:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494763.997914:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.997916:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494763.997922:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (895483904->896532479) req@ffff8800915caa00 x1796724638765248/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494763.997935:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494763.997936:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915caa00 with x1796724638765248 ext(895483904->896532479) 00010000:00000001:3.0:1713494763.997939:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494763.997940:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494763.997941:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494763.997943:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.997945:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494763.997946:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494763.997947:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494763.997948:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494763.997949:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915caa00 00002000:00000001:3.0:1713494763.997951:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.997952:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.997955:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.997988:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494763.997994:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494763.997996:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494763.997999:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66724 00000100:00000040:3.0:1713494763.998001:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494763.998002:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134752987648 : -131938956563968 : ffff8800915caa00) 00000100:00000040:3.0:1713494763.998006:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800915caa00 x1796724638765248/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/0 e 0 to 0 dl 1713494774 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494763.998012:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494763.998013:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494763.998016:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800915caa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638765248:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494763.998019:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638765248 00000020:00000001:3.0:1713494763.998020:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494763.998023:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494763.998025:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.998026:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494763.998028:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494763.998030:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494763.998032:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494763.998034:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494763.998035:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494763.998036:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.998038:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494763.998041:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494763.998043:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494763.998046:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a5796c00. 02000000:00000001:3.0:1713494763.998048:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494763.998050:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.998052:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494763.998053:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494763.998055:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494763.998056:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494763.998060:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494763.998062:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494763.998064:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494763.998066:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494763.998068:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3788505088 00000020:00000001:3.0:1713494763.998070:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494763.998072:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3788505088 left=3276800000 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713494763.998074:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3276800000 : 3276800000 : c3500000) 00000020:00000001:3.0:1713494763.998076:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494763.998077:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713494763.998079:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494763.998080:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494763.998082:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713494763.998084:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494763.998086:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494763.998087:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713494763.998089:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713494763.998092:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494763.998093:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494763.998095:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494763.998097:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494763.998101:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494763.998102:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494763.998106:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494763.998110:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494764.000036:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494764.000041:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.000059:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.000061:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.000062:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494764.000065:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a5795c00. 00000100:00000010:3.0:1713494764.000068:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012c097000. 00000020:00000040:3.0:1713494764.000070:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494764.000076:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494764.000078:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494764.000083:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494764.000088:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222255e8. 00000400:00000200:3.0:1713494764.000091:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.000097:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.000101:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525503:525503:256:4294967295] 192.168.202.16@tcp LPNI seq info [525503:525503:8:4294967295] 00000400:00000200:3.0:1713494764.000104:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494764.000108:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494764.000111:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.000113:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135ad2e00. 00000800:00000200:3.0:1713494764.000117:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.000120:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.000123:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494764.000138:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda50c0-0x6621c8dda50c0 00000100:00000001:3.0:1713494764.000142:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.000239:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.000244:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135ad2e00. 00000400:00000200:2.0:1713494764.000247:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.000251:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.000253:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.000255:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5795c00 00000100:00000001:2.0:1713494764.000257:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.001568:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.001609:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.001612:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.001624:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.001631:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.001642:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2897c5 00000800:00000001:2.0:1713494764.001649:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.002586:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.002589:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.002592:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.002812:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.003307:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.003310:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.003314:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.003318:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff4000 00000400:00000010:0.0:1713494764.003320:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff4000. 00000100:00000001:0.0:1713494764.003323:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.003325:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a5795c00 00000100:00000001:0.0:1713494764.003335:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.003340:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.003343:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494764.003377:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.003382:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494764.003384:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.003390:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.003396:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.003399:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.003401:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.003403:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.003405:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.003407:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.003408:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.003409:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.003411:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.003412:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.003413:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.003416:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494764.003419:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494764.003436:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.003451:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.003454:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.003460:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5797c00. 00080000:00000001:3.0:1713494764.003463:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135090420736 : -131938619130880 : ffff8800a5797c00) 00080000:00000001:3.0:1713494764.003466:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.003486:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.003488:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.003501:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.003503:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.003505:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.003507:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494764.003509:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.003512:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494764.003515:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494764.003523:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494764.003527:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494764.003558:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.003565:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080966800. 00080000:00000001:3.0:1713494764.003568:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134471559168 : -131939237992448 : ffff880080966800) 00080000:00000001:3.0:1713494764.003572:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494764.003581:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.003583:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.003588:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494764.003607:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494764.003609:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.003611:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.003615:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.003622:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.003627:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494764.003678:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.003681:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494764.003683:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6c420. 00000020:00000040:3.0:1713494764.003685:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494764.003687:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494764.003700:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.003702:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494764.003704:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494764.003707:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494764.003709:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494764.003742:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494764.003743:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927106, last_committed = 12884927105 00000001:00000010:3.0:1713494764.003746:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c900. 00000001:00000040:3.0:1713494764.003748:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494764.003749:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494764.003753:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494764.003776:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494764.003778:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.003784:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494764.006051:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494764.006054:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.006056:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.006058:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.006073:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494764.006075:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494764.006076:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494764.006079:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494764.006081:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012c097000. 00000100:00000010:3.0:1713494764.006084:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a5795c00. 00000100:00000001:3.0:1713494764.006086:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494764.006087:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494764.006090:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927105, transno 12884927106, xid 1796724638765248 00010000:00000001:3.0:1713494764.006093:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494764.006099:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800915caa00 x1796724638765248/t12884927106(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494764.006106:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494764.006108:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494764.006111:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494764.006114:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494764.006116:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494764.006118:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494764.006120:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494764.006122:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.006124:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494764.006126:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494764.006139:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221a18. 00000100:00000200:3.0:1713494764.006142:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638765248, offset 224 00000400:00000200:3.0:1713494764.006146:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.006151:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.006156:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525504:525504:256:4294967295] 192.168.202.16@tcp LPNI seq info [525504:525504:8:4294967295] 00000400:00000200:3.0:1713494764.006182:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494764.006187:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.006190:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135ad2e00. 00000800:00000200:3.0:1713494764.006194:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.006198:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.006201:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494764.006218:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494764.006220:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494764.006223:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494764.006224:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.006225:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494764.006229:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800915caa00 x1796724638765248/t12884927106(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494764.006237:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800915caa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638765248:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8223us (8446us total) trans 12884927106 rc 0/0 00000100:00100000:3.0:1713494764.006261:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66724 00000100:00000040:3.0:1713494764.006262:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494764.006264:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494764.006265:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.006269:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (895483904->896532479) req@ffff8800915caa00 x1796724638765248/t12884927106(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:379/0 lens 488/448 e 0 to 0 dl 1713494774 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.006275:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.006276:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915caa00 with x1796724638765248 ext(895483904->896532479) 00010000:00000001:3.0:1713494764.006277:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.006278:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.006280:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494764.006281:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.006283:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.006284:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494764.006285:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494764.006285:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494764.006286:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915caa00 00002000:00000001:3.0:1713494764.006287:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.006288:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494764.006291:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9900. 00000020:00000010:3.0:1713494764.006294:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf4b0. 00000020:00000010:3.0:1713494764.006296:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008bfbd800. 00000020:00000040:3.0:1713494764.006298:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494764.006300:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.006301:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.006304:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2e00. 00000400:00000200:2.0:1713494764.006307:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.006310:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.006312:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221a18 00000400:00000010:2.0:1713494764.006314:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221a18. 00000100:00000001:2.0:1713494764.006316:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.006317:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.007340:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.007345:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.007347:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.007348:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.007352:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.007358:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5100 00000400:00000200:2.0:1713494764.007362:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 11880 00000800:00000001:2.0:1713494764.007366:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.007374:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.007376:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.007379:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.007381:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.007383:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.007387:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d74e00. 00000100:00000040:2.0:1713494764.007389:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d74e00 x1796724638765312 msgsize 440 00000100:00100000:2.0:1713494764.007393:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.007404:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.007409:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.007411:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.007429:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.007432:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638765312 02000000:00000001:0.0:1713494764.007433:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.007435:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.007436:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.007438:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.007440:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638765312 00000020:00000001:0.0:1713494764.007442:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.007443:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.007444:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.007446:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.007448:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.007449:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.007452:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.007453:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.007456:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f910200. 00000020:00000010:0.0:1713494764.007459:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937d00. 00000020:00000010:0.0:1713494764.007461:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468e10. 00000100:00000040:0.0:1713494764.007465:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494764.007467:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.007468:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494764.007469:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.007472:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.007481:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.007486:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.007487:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.007491:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58578 00000100:00000040:0.0:1713494764.007493:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.007494:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492589568 : -131939216962048 : ffff880081d74e00) 00000100:00000040:0.0:1713494764.007498:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d74e00 x1796724638765312/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.007504:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.007505:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.007507:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d74e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638765312:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494764.007509:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638765312 00000020:00000001:0.0:1713494764.007510:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.007512:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.007513:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.007530:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.007532:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494764.007533:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.007535:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.007536:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.007537:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.007539:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.007541:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.007542:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.007543:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.007544:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.007545:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.007546:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.007547:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.007548:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.007549:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.007550:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.007551:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.007552:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.007554:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.007555:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.007558:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a8439800. 02000000:00000001:0.0:1713494764.007560:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.007561:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.007563:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494764.007564:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.007566:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.007569:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.007570:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494764.007571:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494764.007573:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494764.007576:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494764.007578:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.017856:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.017860:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.017862:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.017864:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927106 is committed 00000001:00000040:0.0:1713494764.017867:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00080000:00000001:1.0:1713494764.017870:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.017871:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494764.017873:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494764.017873:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c900. 00000020:00000001:1.0:1713494764.017877:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.017877:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.017879:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.017881:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494764.017882:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000001:1.0:1713494764.017883:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713494764.017884:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6c420. 00002000:00000001:1.0:1713494764.017885:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713494764.017887:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713494764.017889:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.017890:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713494764.017890:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.017891:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080966800. 00000020:00000002:1.0:1713494764.017893:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494764.017895:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713494764.017896:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927106, transno 0, xid 1796724638765312 00080000:00000001:0.0:1713494764.017896:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.017897:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713494764.017898:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713494764.017898:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.017899:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5797c00. 00080000:00000001:0.0:1713494764.017902:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713494764.017904:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d74e00 x1796724638765312/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.017909:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.017910:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.017913:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.017916:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.017918:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.017919:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.017921:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.017923:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.017924:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.017926:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.017928:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad908. 00000100:00000200:1.0:1713494764.017931:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638765312, offset 224 00000400:00000200:1.0:1713494764.017934:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.017941:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.017945:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525505:525505:256:4294967295] 192.168.202.16@tcp LPNI seq info [525505:525505:8:4294967295] 00000400:00000200:1.0:1713494764.017951:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.017955:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.017957:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008f560700. 00000800:00000200:1.0:1713494764.017960:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.017964:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.017967:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f560700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.017972:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.017974:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.017976:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.017977:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.017978:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.017980:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d74e00 x1796724638765312/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.017986:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d74e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638765312:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10480us (10595us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.017991:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58578 00000100:00000040:1.0:1713494764.017993:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.017994:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.017995:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.017998:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937d00. 00000020:00000010:1.0:1713494764.018000:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468e10. 00000020:00000010:1.0:1713494764.018003:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f910200. 00000020:00000040:1.0:1713494764.018005:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.018007:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.018023:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.018025:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008f560700. 00000400:00000200:0.0:1713494764.018028:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.018032:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.018034:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad908 00000400:00000010:0.0:1713494764.018035:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad908. 00000100:00000001:0.0:1713494764.018037:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.018038:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.024069:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.024078:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.024081:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.024082:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.024088:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.024098:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5180 00000400:00000200:2.0:1713494764.024105:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bc4d [128] + 259616 00000400:00000010:2.0:1713494764.024120:0:25478:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006c5019a0. 00000400:00000200:2.0:1713494764.024125:0:25478:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff880087290000 00000800:00000001:2.0:1713494764.024129:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.024142:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.024144:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.024148:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.024152:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087290000 00000400:00000010:2.0:1713494764.024154:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 2168 at ffff880087290000. 00000100:00000001:2.0:1713494764.024178:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.024181:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000040:2.0:1713494764.024184:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880075a5d850 x1796724638765440 msgsize 488 00000100:00100000:2.0:1713494764.024188:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000040:2.0:1713494764.024190:0:25478:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713494764.024213:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.024220:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.024224:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.024242:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494764.024245:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638765440 02000000:00000001:3.0:1713494764.024247:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494764.024249:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494764.024250:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.024253:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494764.024256:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638765440 00000020:00000001:3.0:1713494764.024257:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494764.024258:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494764.024260:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.024262:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494764.024263:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494764.024265:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494764.024268:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.024269:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494764.024272:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801234c3000. 00000020:00000010:3.0:1713494764.024275:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9a00. 00000020:00000010:3.0:1713494764.024278:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf4b0. 00000100:00000040:3.0:1713494764.024282:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494764.024284:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494764.024285:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494764.024286:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494764.024288:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.024290:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494764.024291:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.024293:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494764.024296:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494764.024297:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.024299:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.024300:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.024301:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.024302:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.024303:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.024304:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.024305:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.024306:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.024307:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494764.024309:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.024310:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.024312:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.024313:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494764.024314:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.024316:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.024320:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (896532480->897581055) req@ffff880075a5d850 x1796724638765440/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.024325:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.024327:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880075a5d850 with x1796724638765440 ext(896532480->897581055) 00010000:00000001:3.0:1713494764.024328:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.024329:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.024331:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494764.024332:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.024334:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.024336:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494764.024337:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494764.024337:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494764.024338:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880075a5d850 00002000:00000001:3.0:1713494764.024339:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.024340:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.024343:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.024355:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.024359:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494764.024360:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494764.024363:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66725 00000100:00000040:3.0:1713494764.024365:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494764.024366:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134288021584 : -131939421530032 : ffff880075a5d850) 00000100:00000040:3.0:1713494764.024368:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880075a5d850 x1796724638765440/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494764.024374:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.024375:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494764.024377:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880075a5d850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638765440:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494764.024379:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638765440 00000020:00000001:3.0:1713494764.024380:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494764.024382:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494764.024383:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.024384:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.024384:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494764.024386:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494764.024388:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494764.024389:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494764.024390:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.024390:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.024392:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494764.024395:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494764.024396:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494764.024398:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006f7b9000. 02000000:00000001:3.0:1713494764.024399:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.024401:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.024413:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494764.024414:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.024416:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494764.024417:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.024420:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494764.024421:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494764.024423:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494764.024424:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494764.024426:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3787456512 00000020:00000001:3.0:1713494764.024428:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494764.024429:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3787456512 left=3274702848 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713494764.024431:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3274702848 : 3274702848 : c3300000) 00000020:00000001:3.0:1713494764.024433:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494764.024434:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713494764.024435:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494764.024436:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494764.024437:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713494764.024439:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494764.024441:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494764.024442:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713494764.024444:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713494764.024445:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494764.024446:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494764.024447:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494764.024448:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494764.024452:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494764.024453:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494764.024456:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.024459:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494764.026128:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494764.026134:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.026135:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.026136:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.026137:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494764.026141:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006f7b8c00. 00000100:00000010:3.0:1713494764.026144:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012d5ec000. 00000020:00000040:3.0:1713494764.026146:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494764.026151:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494764.026152:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494764.026157:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494764.026178:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225620. 00000400:00000200:3.0:1713494764.026181:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.026188:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.026192:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525506:525506:256:4294967295] 192.168.202.16@tcp LPNI seq info [525506:525506:8:4294967295] 00000400:00000200:3.0:1713494764.026196:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494764.026200:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494764.026203:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.026206:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880090171800. 00000800:00000200:3.0:1713494764.026209:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.026212:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.026215:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090171800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494764.026226:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5180-0x6621c8dda5180 00000100:00000001:3.0:1713494764.026228:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.026293:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.026296:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880090171800. 00000400:00000200:2.0:1713494764.026298:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.026302:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.026304:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.026305:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006f7b8c00 00000100:00000001:2.0:1713494764.026307:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.027580:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.027605:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.027607:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.027609:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.027614:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.027621:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2897d1 00000800:00000001:0.0:1713494764.027625:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.028749:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.028752:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.028791:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.028792:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.028796:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.028799:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff4000 00000400:00000010:0.0:1713494764.028800:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff4000. 00000100:00000001:0.0:1713494764.028802:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.028803:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006f7b8c00 00000100:00000001:0.0:1713494764.028813:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.028816:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.028818:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494764.028842:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.028847:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494764.028849:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.028854:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.028860:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.028862:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.028863:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.028865:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.028866:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.028867:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.028868:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.028869:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.028869:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.028870:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.028871:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.028872:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494764.028874:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494764.028875:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.028880:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.028882:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.028886:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006f7ba000. 00080000:00000001:3.0:1713494764.028888:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134184591360 : -131939524960256 : ffff88006f7ba000) 00080000:00000001:3.0:1713494764.028890:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.028907:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.028909:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.028920:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.028921:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.028922:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.028923:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494764.028925:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.028926:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494764.028928:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494764.028947:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494764.028949:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494764.028951:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.028953:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006f7b8800. 00080000:00000001:3.0:1713494764.028954:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134184585216 : -131939524966400 : ffff88006f7b8800) 00080000:00000001:3.0:1713494764.028958:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494764.028962:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.028963:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.028966:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494764.028984:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494764.028985:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.028987:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.028990:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.028993:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.028997:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494764.029025:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.029027:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494764.029029:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6c540. 00000020:00000040:3.0:1713494764.029030:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494764.029032:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494764.029034:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.029035:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494764.029036:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494764.029039:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494764.029041:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494764.029072:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494764.029073:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927107, last_committed = 12884927106 00000001:00000010:3.0:1713494764.029075:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c840. 00000001:00000040:3.0:1713494764.029077:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494764.029079:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494764.029082:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494764.029101:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494764.029102:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.029107:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494764.031317:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494764.031320:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.031323:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.031325:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.031329:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494764.031330:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494764.031331:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494764.031334:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494764.031336:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012d5ec000. 00000100:00000010:3.0:1713494764.031339:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006f7b8c00. 00000100:00000001:3.0:1713494764.031341:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494764.031342:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494764.031345:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927106, transno 12884927107, xid 1796724638765440 00010000:00000001:3.0:1713494764.031348:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494764.031354:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880075a5d850 x1796724638765440/t12884927107(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494764.031361:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494764.031363:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494764.031366:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494764.031369:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494764.031371:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494764.031373:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494764.031375:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494764.031377:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.031379:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494764.031381:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494764.031384:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f6e8. 00000100:00000200:3.0:1713494764.031419:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638765440, offset 224 00000400:00000200:3.0:1713494764.031422:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.031427:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.031431:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525507:525507:256:4294967295] 192.168.202.16@tcp LPNI seq info [525507:525507:8:4294967295] 00000400:00000200:3.0:1713494764.031436:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494764.031439:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.031441:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090171800. 00000800:00000200:3.0:1713494764.031444:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.031447:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.031449:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090171800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494764.031461:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494764.031463:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494764.031464:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494764.031465:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.031467:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494764.031470:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880075a5d850 x1796724638765440/t12884927107(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494764.031476:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880075a5d850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638765440:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7100us (7290us total) trans 12884927107 rc 0/0 00000100:00100000:3.0:1713494764.031482:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66725 00000100:00000040:3.0:1713494764.031483:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494764.031485:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494764.031486:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.031491:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (896532480->897581055) req@ffff880075a5d850 x1796724638765440/t12884927107(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.031507:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.031508:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880075a5d850 with x1796724638765440 ext(896532480->897581055) 00010000:00000001:3.0:1713494764.031510:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.031511:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.031512:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494764.031514:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.031528:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.031529:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494764.031530:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494764.031531:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494764.031532:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880075a5d850 00002000:00000001:3.0:1713494764.031533:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.031534:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494764.031537:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9a00. 00000020:00000010:3.0:1713494764.031539:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf4b0. 00000020:00000010:3.0:1713494764.031541:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801234c3000. 00000020:00000040:3.0:1713494764.031543:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000800:00000200:2.0:1713494764.031551:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.031555:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090171800. 00000400:00000200:2.0:1713494764.031558:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.031562:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.031565:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f6e8 00000400:00000010:2.0:1713494764.031567:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f6e8. 00000100:00000001:2.0:1713494764.031570:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.031571:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:3.0:1713494764.031617:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031620:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006f7b9000. 02000000:00000001:3.0:1713494764.031624:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:3.0:1713494764.031626:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031627:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a5796c00. 02000000:00000001:3.0:1713494764.031629:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031631:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915caa00. 02000000:00000001:3.0:1713494764.031634:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031635:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a5797000. 02000000:00000001:3.0:1713494764.031637:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031638:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811cbb80. 02000000:00000001:3.0:1713494764.031640:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031641:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a5797400. 02000000:00000001:3.0:1713494764.031643:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031644:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811c8a80. 02000000:00000001:3.0:1713494764.031645:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031646:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a5796800. 02000000:00000001:3.0:1713494764.031648:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031649:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811c8700. 02000000:00000001:3.0:1713494764.031650:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031651:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a5795800. 02000000:00000001:3.0:1713494764.031653:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031654:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381d880. 02000000:00000001:3.0:1713494764.031657:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031658:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080965400. 02000000:00000001:3.0:1713494764.031661:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031662:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381ca80. 02000000:00000001:3.0:1713494764.031664:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031665:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a5796400. 02000000:00000001:3.0:1713494764.031666:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031667:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381f480. 02000000:00000001:3.0:1713494764.031670:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031671:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880135127800. 02000000:00000001:3.0:1713494764.031672:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031673:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381f100. 02000000:00000001:3.0:1713494764.031675:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031676:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008eb03400. 02000000:00000001:3.0:1713494764.031679:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031680:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381ed80. 02000000:00000001:3.0:1713494764.031682:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031683:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080967000. 02000000:00000001:3.0:1713494764.031687:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031688:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381e300. 02000000:00000001:3.0:1713494764.031690:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031691:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880089620c00. 02000000:00000001:3.0:1713494764.031692:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031693:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082510380. 02000000:00000001:3.0:1713494764.031696:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031697:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801351b2c00. 02000000:00000001:3.0:1713494764.031699:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031700:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082510a80. 02000000:00000001:3.0:1713494764.031702:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031703:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800812e1c00. 02000000:00000001:3.0:1713494764.031705:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031706:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f65880. 02000000:00000001:3.0:1713494764.031708:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031709:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087b6ec00. 02000000:00000001:3.0:1713494764.031711:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031712:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f65500. 02000000:00000001:3.0:1713494764.031715:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031716:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801351b1800. 02000000:00000001:3.0:1713494764.031718:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031719:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f64a80. 02000000:00000001:3.0:1713494764.031721:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031722:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800931a1400. 02000000:00000001:3.0:1713494764.031724:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031725:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381df80. 02000000:00000001:3.0:1713494764.031727:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031728:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006c687400. 02000000:00000001:3.0:1713494764.031729:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031731:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082510000. 02000000:00000001:3.0:1713494764.031732:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031733:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099056800. 02000000:00000001:3.0:1713494764.031735:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031736:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082511f80. 02000000:00000001:3.0:1713494764.031738:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031739:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800931a0400. 02000000:00000001:3.0:1713494764.031740:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031741:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f74b800. 02000000:00000001:3.0:1713494764.031743:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031744:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fdb5400. 02000000:00000001:3.0:1713494764.031746:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031747:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082511880. 02000000:00000001:3.0:1713494764.031749:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031750:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800758af400. 02000000:00000001:3.0:1713494764.031752:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031752:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082511180. 02000000:00000001:3.0:1713494764.031754:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031755:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fdb5c00. 02000000:00000001:3.0:1713494764.031757:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031758:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082513800. 02000000:00000001:3.0:1713494764.031760:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031761:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fdb7400. 02000000:00000001:3.0:1713494764.031763:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031763:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082513100. 02000000:00000001:3.0:1713494764.031765:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031766:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fdb4400. 02000000:00000001:3.0:1713494764.031768:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031769:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082512a00. 02000000:00000001:3.0:1713494764.031771:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031772:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fdb6800. 02000000:00000001:3.0:1713494764.031773:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031775:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008246b480. 02000000:00000001:3.0:1713494764.031777:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031778:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880089620000. 02000000:00000001:3.0:1713494764.031779:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031780:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381fb80. 02000000:00000001:3.0:1713494764.031782:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031783:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880089622400. 02000000:00000001:3.0:1713494764.031785:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031786:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008246ad80. 02000000:00000001:3.0:1713494764.031788:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031789:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6a7dc00. 02000000:00000001:3.0:1713494764.031792:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031793:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008246a680. 02000000:00000001:3.0:1713494764.031795:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031796:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880089621800. 02000000:00000001:3.0:1713494764.031797:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031798:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082469880. 02000000:00000001:3.0:1713494764.031800:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031801:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009cb75000. 02000000:00000001:3.0:1713494764.031803:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031804:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082468a80. 02000000:00000001:3.0:1713494764.031806:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031806:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fdb5800. 02000000:00000001:3.0:1713494764.031808:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031809:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082468000. 02000000:00000001:3.0:1713494764.031811:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031812:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fdb5000. 02000000:00000001:3.0:1713494764.031813:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031814:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082469c00. 02000000:00000001:3.0:1713494764.031816:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031817:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800931a0000. 02000000:00000001:3.0:1713494764.031818:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031819:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d444000. 02000000:00000001:3.0:1713494764.031821:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031821:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800931a2000. 02000000:00000001:3.0:1713494764.031823:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031824:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d447480. 02000000:00000001:3.0:1713494764.031827:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031828:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008cfe1c00. 02000000:00000001:3.0:1713494764.031830:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031831:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d445f80. 02000000:00000001:3.0:1713494764.031833:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031834:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800931a0800. 02000000:00000001:3.0:1713494764.031836:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031837:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089981180. 02000000:00000001:3.0:1713494764.031839:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031840:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800744af400. 02000000:00000001:3.0:1713494764.031842:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031843:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089980700. 02000000:00000001:3.0:1713494764.031847:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031848:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800628f2c00. 02000000:00000001:3.0:1713494764.031851:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031853:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a5c00. 02000000:00000001:3.0:1713494764.031855:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031856:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800744af800. 02000000:00000001:3.0:1713494764.031858:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031859:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a7100. 02000000:00000001:3.0:1713494764.031861:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031862:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a675a000. 02000000:00000001:3.0:1713494764.031864:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031865:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a7800. 02000000:00000001:3.0:1713494764.031867:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031867:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800931a2400. 02000000:00000001:3.0:1713494764.031869:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031870:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076787800. 02000000:00000001:3.0:1713494764.031874:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031875:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800931a2800. 02000000:00000001:3.0:1713494764.031876:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031877:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe2a00. 02000000:00000001:3.0:1713494764.031880:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031881:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800931a1c00. 02000000:00000001:3.0:1713494764.031882:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031883:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe0000. 02000000:00000001:3.0:1713494764.031885:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031887:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb03400. 02000000:00000001:3.0:1713494764.031888:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031890:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800614a6680. 02000000:00000001:3.0:1713494764.031892:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031893:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800628f2800. 02000000:00000001:3.0:1713494764.031894:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031895:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800614a6300. 02000000:00000001:3.0:1713494764.031898:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031899:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800628f0800. 02000000:00000001:3.0:1713494764.031902:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031903:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800614a5f80. 02000000:00000001:3.0:1713494764.031904:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031905:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800628f1000. 02000000:00000001:3.0:1713494764.031907:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031908:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800614a5c00. 02000000:00000001:3.0:1713494764.031910:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031910:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800628f1800. 02000000:00000001:3.0:1713494764.031911:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031912:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800614a5880. 02000000:00000001:3.0:1713494764.031913:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031914:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801351b2400. 02000000:00000001:3.0:1713494764.031915:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031915:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800614a5500. 02000000:00000001:3.0:1713494764.031917:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031917:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006541ec00. 02000000:00000001:3.0:1713494764.031918:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031919:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800614a5180. 02000000:00000001:3.0:1713494764.031920:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031921:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006541fc00. 02000000:00000001:3.0:1713494764.031922:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031922:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800614a4e00. 02000000:00000001:3.0:1713494764.031924:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031924:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800867d4400. 02000000:00000001:3.0:1713494764.031925:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031926:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123747800. 02000000:00000001:3.0:1713494764.031928:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031929:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a675a800. 02000000:00000001:3.0:1713494764.031930:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031932:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800614a4380. 02000000:00000001:3.0:1713494764.031934:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031935:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a675b400. 02000000:00000001:3.0:1713494764.031937:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031937:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800614a4000. 02000000:00000001:3.0:1713494764.031939:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031940:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008cfe3000. 02000000:00000001:3.0:1713494764.031942:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031943:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088209500. 02000000:00000001:3.0:1713494764.031946:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031946:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009cb77000. 02000000:00000001:3.0:1713494764.031948:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031949:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088208e00. 02000000:00000001:3.0:1713494764.031951:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031952:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009cb74800. 02000000:00000001:3.0:1713494764.031953:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031954:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088208000. 02000000:00000001:3.0:1713494764.031956:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031957:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009cb75c00. 02000000:00000001:3.0:1713494764.031958:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031959:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008820b800. 02000000:00000001:3.0:1713494764.031961:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031962:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801351b3800. 02000000:00000001:3.0:1713494764.031963:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031964:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008820b100. 02000000:00000001:3.0:1713494764.031966:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031967:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091640400. 02000000:00000001:3.0:1713494764.031969:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031970:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008820aa00. 02000000:00000001:3.0:1713494764.031972:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031973:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880069e49400. 02000000:00000001:3.0:1713494764.031975:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031976:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008820a300. 02000000:00000001:3.0:1713494764.031977:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031978:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013496c800. 02000000:00000001:3.0:1713494764.031981:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031982:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088209c00. 02000000:00000001:3.0:1713494764.031983:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031984:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091640000. 02000000:00000001:3.0:1713494764.031986:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031987:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088209880. 02000000:00000001:3.0:1713494764.031989:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031990:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800867d5400. 02000000:00000001:3.0:1713494764.031991:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031992:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381d500. 02000000:00000001:3.0:1713494764.031994:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.031995:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091641800. 02000000:00000001:3.0:1713494764.031997:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.031997:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088209180. 02000000:00000001:3.0:1713494764.031999:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032000:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801373fc400. 02000000:00000001:3.0:1713494764.032002:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032003:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088208a80. 02000000:00000001:3.0:1713494764.032005:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032006:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800865ae000. 02000000:00000001:3.0:1713494764.032008:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032009:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088208380. 02000000:00000001:3.0:1713494764.032011:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032012:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800865afc00. 02000000:00000001:3.0:1713494764.032015:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032016:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801224db800. 02000000:00000001:3.0:1713494764.032018:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032019:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800867d7000. 02000000:00000001:3.0:1713494764.032021:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032022:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381ce00. 02000000:00000001:3.0:1713494764.032024:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032025:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006fc79000. 02000000:00000001:3.0:1713494764.032027:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032028:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381c700. 02000000:00000001:3.0:1713494764.032030:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032031:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801373fc800. 02000000:00000001:3.0:1713494764.032033:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032034:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381c000. 02000000:00000001:3.0:1713494764.032036:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032037:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880069961000. 02000000:00000001:3.0:1713494764.032038:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032039:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079545880. 02000000:00000001:3.0:1713494764.032042:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032043:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6758400. 02000000:00000001:3.0:1713494764.032045:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032046:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff0e00. 02000000:00000001:3.0:1713494764.032048:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032049:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880069e48000. 02000000:00000001:3.0:1713494764.032052:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032053:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff1500. 02000000:00000001:3.0:1713494764.032055:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032056:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880069e4a400. 02000000:00000001:3.0:1713494764.032058:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032059:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f2300. 02000000:00000001:3.0:1713494764.032061:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032062:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007dc74400. 02000000:00000001:3.0:1713494764.032064:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032066:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec6a00. 02000000:00000001:3.0:1713494764.032068:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032069:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092e58400. 02000000:00000001:3.0:1713494764.032072:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032073:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090555880. 02000000:00000001:3.0:1713494764.032075:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032076:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880069e4a800. 02000000:00000001:3.0:1713494764.032078:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032079:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090557480. 02000000:00000001:3.0:1713494764.032081:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032082:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880069e4b400. 02000000:00000001:3.0:1713494764.032084:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032085:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c9180. 02000000:00000001:3.0:1713494764.032088:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032089:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801325fdc00. 02000000:00000001:3.0:1713494764.032092:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032093:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9b100. 02000000:00000001:3.0:1713494764.032096:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032097:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880131b0e000. 02000000:00000001:3.0:1713494764.032099:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032100:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9bb80. 02000000:00000001:3.0:1713494764.032102:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032103:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086f70000. 02000000:00000001:3.0:1713494764.032105:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032107:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa98700. 02000000:00000001:3.0:1713494764.032110:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032111:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086f72000. 02000000:00000001:3.0:1713494764.032113:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032114:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088419180. 02000000:00000001:3.0:1713494764.032116:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032117:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006fc79c00. 02000000:00000001:3.0:1713494764.032119:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032120:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73d500. 02000000:00000001:3.0:1713494764.032122:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032123:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008ad30c00. 02000000:00000001:3.0:1713494764.032125:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032126:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d77100. 02000000:00000001:3.0:1713494764.032130:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032131:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801362b9000. 02000000:00000001:3.0:1713494764.032132:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032133:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d75880. 02000000:00000001:3.0:1713494764.032135:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032136:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801362bac00. 02000000:00000001:3.0:1713494764.032138:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032139:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d75c00. 02000000:00000001:3.0:1713494764.032141:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032142:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800865af400. 02000000:00000001:3.0:1713494764.032144:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032145:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811cb100. 02000000:00000001:3.0:1713494764.032147:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032148:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009cb27000. 02000000:00000001:3.0:1713494764.032150:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032150:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811cb800. 02000000:00000001:3.0:1713494764.032152:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032153:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009cb24400. 02000000:00000001:3.0:1713494764.032155:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032155:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811c9500. 02000000:00000001:3.0:1713494764.032157:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032158:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a50bc00. 02000000:00000001:3.0:1713494764.032159:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032174:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811c9880. 02000000:00000001:3.0:1713494764.032176:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032177:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086f70400. 02000000:00000001:3.0:1713494764.032179:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032180:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009210aa00. 02000000:00000001:3.0:1713494764.032183:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032183:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080431400. 02000000:00000001:3.0:1713494764.032185:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032186:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dcc000. 02000000:00000001:3.0:1713494764.032188:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032189:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880069962c00. 02000000:00000001:3.0:1713494764.032191:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032192:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dcd500. 02000000:00000001:3.0:1713494764.032194:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032195:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880069963c00. 02000000:00000001:3.0:1713494764.032197:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032198:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dce680. 02000000:00000001:3.0:1713494764.032200:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032201:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086f71000. 02000000:00000001:3.0:1713494764.032204:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032205:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092108380. 02000000:00000001:3.0:1713494764.032207:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032208:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008ad31400. 02000000:00000001:3.0:1713494764.032210:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032211:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dcf800. 02000000:00000001:3.0:1713494764.032213:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032214:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880069963400. 02000000:00000001:3.0:1713494764.032216:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032217:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dcea00. 02000000:00000001:3.0:1713494764.032219:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032220:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a50b400. 02000000:00000001:3.0:1713494764.032221:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032222:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dce300. 02000000:00000001:3.0:1713494764.032223:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032224:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086f73800. 02000000:00000001:3.0:1713494764.032225:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032226:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092109f80. 02000000:00000001:3.0:1713494764.032227:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032228:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005e11cc00. 02000000:00000001:3.0:1713494764.032229:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032230:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079546300. 02000000:00000001:3.0:1713494764.032232:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032232:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005e11d400. 02000000:00000001:3.0:1713494764.032233:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032234:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079547480. 02000000:00000001:3.0:1713494764.032238:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032239:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005e11c400. 02000000:00000001:3.0:1713494764.032240:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032241:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff3100. 02000000:00000001:3.0:1713494764.032242:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032243:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005e11d000. 02000000:00000001:3.0:1713494764.032244:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032245:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff0700. 02000000:00000001:3.0:1713494764.032246:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032247:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005e11c000. 02000000:00000001:3.0:1713494764.032248:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032248:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff2680. 02000000:00000001:3.0:1713494764.032249:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032250:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005e11ec00. 02000000:00000001:3.0:1713494764.032251:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032252:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d122d80. 02000000:00000001:3.0:1713494764.032255:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032255:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005e11dc00. 02000000:00000001:3.0:1713494764.032256:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032257:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f1500. 02000000:00000001:3.0:1713494764.032259:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032259:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009cb24c00. 02000000:00000001:3.0:1713494764.032260:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032261:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec6300. 02000000:00000001:3.0:1713494764.032262:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032263:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009cb26000. 02000000:00000001:3.0:1713494764.032264:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032264:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090556a00. 02000000:00000001:3.0:1713494764.032266:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032267:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009cb25c00. 02000000:00000001:3.0:1713494764.032268:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032268:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dcf100. 02000000:00000001:3.0:1713494764.032270:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032271:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008ad31000. 02000000:00000001:3.0:1713494764.032272:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032272:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dcdf80. 02000000:00000001:3.0:1713494764.032274:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032274:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009cb27c00. 02000000:00000001:3.0:1713494764.032276:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032277:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dcca80. 02000000:00000001:3.0:1713494764.032278:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032278:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009cb27800. 02000000:00000001:3.0:1713494764.032279:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032280:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dcfb80. 02000000:00000001:3.0:1713494764.032281:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032282:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008ad32000. 02000000:00000001:3.0:1713494764.032283:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032283:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dcf480. 02000000:00000001:3.0:1713494764.032285:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032285:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008ad30000. 02000000:00000001:3.0:1713494764.032287:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032288:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801198fbb80. 02000000:00000001:3.0:1713494764.032291:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032291:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009181e000. 02000000:00000001:3.0:1713494764.032293:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032294:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9aa00. 02000000:00000001:3.0:1713494764.032296:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032297:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6175800. 02000000:00000001:3.0:1713494764.032298:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032299:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa98380. 02000000:00000001:3.0:1713494764.032301:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032302:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a50b800. 02000000:00000001:3.0:1713494764.032303:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032304:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa99180. 02000000:00000001:3.0:1713494764.032306:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032307:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006fc78c00. 02000000:00000001:3.0:1713494764.032309:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032310:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9ad80. 02000000:00000001:3.0:1713494764.032312:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032313:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086f71800. 02000000:00000001:3.0:1713494764.032314:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032316:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c8000. 02000000:00000001:3.0:1713494764.032318:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032319:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006fc7a400. 02000000:00000001:3.0:1713494764.032321:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032322:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9a680. 02000000:00000001:3.0:1713494764.032324:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032325:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006fc7a800. 02000000:00000001:3.0:1713494764.032327:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032327:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9b800. 02000000:00000001:3.0:1713494764.032330:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032331:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e20f400. 02000000:00000001:3.0:1713494764.032333:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032333:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136911f80. 02000000:00000001:3.0:1713494764.032338:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032339:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084312400. 02000000:00000001:3.0:1713494764.032341:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032342:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123747480. 02000000:00000001:3.0:1713494764.032344:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032345:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a509c00. 02000000:00000001:3.0:1713494764.032348:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032349:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d75180. 02000000:00000001:3.0:1713494764.032351:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032352:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e20fc00. 02000000:00000001:3.0:1713494764.032353:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032354:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d75f80. 02000000:00000001:3.0:1713494764.032357:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032358:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880085118000. 02000000:00000001:3.0:1713494764.032360:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032361:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73ce00. 02000000:00000001:3.0:1713494764.032363:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032364:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a508400. 02000000:00000001:3.0:1713494764.032366:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032367:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa98a80. 02000000:00000001:3.0:1713494764.032369:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032370:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008aba2800. 02000000:00000001:3.0:1713494764.032372:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032373:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d77480. 02000000:00000001:3.0:1713494764.032375:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032376:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800996b4000. 02000000:00000001:3.0:1713494764.032378:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032379:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d77800. 02000000:00000001:3.0:1713494764.032381:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032382:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800996b7800. 02000000:00000001:3.0:1713494764.032384:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032385:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915ca680. 02000000:00000001:3.0:1713494764.032387:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032388:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e20cc00. 02000000:00000001:3.0:1713494764.032390:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032390:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915cb800. 02000000:00000001:3.0:1713494764.032393:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032393:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e20e400. 02000000:00000001:3.0:1713494764.032395:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032396:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73f100. 02000000:00000001:3.0:1713494764.032398:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032399:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e20dc00. 02000000:00000001:3.0:1713494764.032401:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032402:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915c8380. 02000000:00000001:3.0:1713494764.032404:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032404:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e20f800. 02000000:00000001:3.0:1713494764.032406:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032407:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915ca300. 02000000:00000001:3.0:1713494764.032409:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032410:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e20c000. 02000000:00000001:3.0:1713494764.032412:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032413:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d121500. 02000000:00000001:3.0:1713494764.032415:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032416:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6176800. 02000000:00000001:3.0:1713494764.032417:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032419:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d121f80. 02000000:00000001:3.0:1713494764.032421:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032422:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d5be800. 02000000:00000001:3.0:1713494764.032424:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032425:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff3800. 02000000:00000001:3.0:1713494764.032427:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032427:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129d3a000. 02000000:00000001:3.0:1713494764.032429:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032430:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff0000. 02000000:00000001:3.0:1713494764.032432:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032433:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009181c000. 02000000:00000001:3.0:1713494764.032435:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032436:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f65c00. 02000000:00000001:3.0:1713494764.032438:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032439:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009931e000. 02000000:00000001:3.0:1713494764.032442:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032443:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f64e00. 02000000:00000001:3.0:1713494764.032444:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032445:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d5bf400. 02000000:00000001:3.0:1713494764.032447:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032448:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f64380. 02000000:00000001:3.0:1713494764.032450:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032451:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d5bf800. 02000000:00000001:3.0:1713494764.032452:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032453:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f67800. 02000000:00000001:3.0:1713494764.032455:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032456:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009181f400. 02000000:00000001:3.0:1713494764.032458:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032458:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091fb8700. 02000000:00000001:3.0:1713494764.032461:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032462:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d5bc800. 02000000:00000001:3.0:1713494764.032463:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032464:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080165880. 02000000:00000001:3.0:1713494764.032467:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032467:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d5bec00. 02000000:00000001:3.0:1713494764.032469:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032470:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080167b80. 02000000:00000001:3.0:1713494764.032472:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032472:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d5be400. 02000000:00000001:3.0:1713494764.032474:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032475:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744c9500. 02000000:00000001:3.0:1713494764.032477:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032478:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009931d400. 02000000:00000001:3.0:1713494764.032480:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032480:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744c8e00. 02000000:00000001:3.0:1713494764.032482:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032483:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009931dc00. 02000000:00000001:3.0:1713494764.032484:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032485:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008b763480. 02000000:00000001:3.0:1713494764.032487:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032488:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129d3bc00. 02000000:00000001:3.0:1713494764.032489:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032490:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008b760380. 02000000:00000001:3.0:1713494764.032492:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032492:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009931fc00. 02000000:00000001:3.0:1713494764.032494:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032494:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880121219500. 02000000:00000001:3.0:1713494764.032496:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032496:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009931e400. 02000000:00000001:3.0:1713494764.032497:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032498:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012121b100. 02000000:00000001:3.0:1713494764.032500:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032500:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6174800. 02000000:00000001:3.0:1713494764.032501:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032502:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136a18000. 02000000:00000001:3.0:1713494764.032504:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032505:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008f3c0800. 02000000:00000001:3.0:1713494764.032506:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032507:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013255ed80. 02000000:00000001:3.0:1713494764.032509:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032509:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008f3c2000. 02000000:00000001:3.0:1713494764.032511:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032511:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087cff100. 02000000:00000001:3.0:1713494764.032512:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032513:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012cdbc000. 02000000:00000001:3.0:1713494764.032514:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032515:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087cfd180. 02000000:00000001:3.0:1713494764.032533:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032533:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008ca73c00. 02000000:00000001:3.0:1713494764.032535:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032535:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087cfc380. 02000000:00000001:3.0:1713494764.032537:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032537:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008511b400. 02000000:00000001:3.0:1713494764.032539:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032540:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087cfed80. 02000000:00000001:3.0:1713494764.032541:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032542:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880085119c00. 02000000:00000001:3.0:1713494764.032544:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032545:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc5500. 02000000:00000001:3.0:1713494764.032546:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032547:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800621e8c00. 02000000:00000001:3.0:1713494764.032548:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032548:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc7480. 02000000:00000001:3.0:1713494764.032550:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032550:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fbbe800. 02000000:00000001:3.0:1713494764.032551:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032552:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc5c00. 02000000:00000001:3.0:1713494764.032553:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032554:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fbbdc00. 02000000:00000001:3.0:1713494764.032555:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032555:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc5880. 02000000:00000001:3.0:1713494764.032557:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032557:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fbbc400. 02000000:00000001:3.0:1713494764.032559:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032559:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008841bb80. 02000000:00000001:3.0:1713494764.032561:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032562:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fbbfc00. 02000000:00000001:3.0:1713494764.032563:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032563:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc4e00. 02000000:00000001:3.0:1713494764.032565:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032565:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d87d400. 02000000:00000001:3.0:1713494764.032566:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032567:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec4000. 02000000:00000001:3.0:1713494764.032568:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032569:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b4ed4800. 02000000:00000001:3.0:1713494764.032571:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032572:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec4e00. 02000000:00000001:3.0:1713494764.032573:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032574:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cdd2c00. 02000000:00000001:3.0:1713494764.032575:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032576:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec4380. 02000000:00000001:3.0:1713494764.032577:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032578:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cdd0400. 02000000:00000001:3.0:1713494764.032579:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032580:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec5f80. 02000000:00000001:3.0:1713494764.032581:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032582:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009be2ac00. 02000000:00000001:3.0:1713494764.032583:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032584:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec5c00. 02000000:00000001:3.0:1713494764.032586:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032586:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880085118c00. 02000000:00000001:3.0:1713494764.032587:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032588:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092109880. 02000000:00000001:3.0:1713494764.032589:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032590:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800621e9800. 02000000:00000001:3.0:1713494764.032591:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032592:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009210a680. 02000000:00000001:3.0:1713494764.032593:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032594:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009be29400. 02000000:00000001:3.0:1713494764.032595:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032595:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092108700. 02000000:00000001:3.0:1713494764.032597:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032597:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800621e8800. 02000000:00000001:3.0:1713494764.032598:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032599:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009210b100. 02000000:00000001:3.0:1713494764.032600:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032601:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fbbe400. 02000000:00000001:3.0:1713494764.032602:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032603:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079547100. 02000000:00000001:3.0:1713494764.032605:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032605:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b4ed7c00. 02000000:00000001:3.0:1713494764.032607:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032608:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079544700. 02000000:00000001:3.0:1713494764.032611:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032611:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007a7bf400. 02000000:00000001:3.0:1713494764.032613:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032613:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008df6b800. 02000000:00000001:3.0:1713494764.032616:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032616:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007a7bdc00. 02000000:00000001:3.0:1713494764.032618:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032619:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73fb80. 02000000:00000001:3.0:1713494764.032620:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032621:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007a7bc800. 02000000:00000001:3.0:1713494764.032622:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032623:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73c700. 02000000:00000001:3.0:1713494764.032624:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032625:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134fa4400. 02000000:00000001:3.0:1713494764.032627:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032627:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73ea00. 02000000:00000001:3.0:1713494764.032629:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032629:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008511a000. 02000000:00000001:3.0:1713494764.032630:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032631:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079544380. 02000000:00000001:3.0:1713494764.032632:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032633:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b4ed5400. 02000000:00000001:3.0:1713494764.032634:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032635:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079546680. 02000000:00000001:3.0:1713494764.032636:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032637:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a47bc00. 02000000:00000001:3.0:1713494764.032638:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032638:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090557b80. 02000000:00000001:3.0:1713494764.032640:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032641:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800621eb800. 00000800:00000001:2.0:1713494764.032641:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000001:3.0:1713494764.032642:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032643:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801223a2680. 02000000:00000001:3.0:1713494764.032644:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032644:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b4ed7400. 02000000:00000001:3.0:1713494764.032645:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032646:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff1f80. 00000800:00000001:2.0:1713494764.032646:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:3.0:1713494764.032648:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032648:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006ebcc400. 00000800:00000001:2.0:1713494764.032648:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000001:3.0:1713494764.032649:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000800:00000001:2.0:1713494764.032649:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:3.0:1713494764.032650:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff2a00. 02000000:00000001:3.0:1713494764.032651:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032652:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006ebcf400. 02000000:00000001:3.0:1713494764.032653:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:2.0:1713494764.032653:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000100:00000010:3.0:1713494764.032654:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff2d80. 02000000:00000001:3.0:1713494764.032655:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032656:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800b4ed6800. 00000400:00000200:2.0:1713494764.032658:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda51c0 02000000:00000001:3.0:1713494764.032659:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032660:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090554a80. 02000000:00000001:3.0:1713494764.032662:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032662:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800621eac00. 00000400:00000200:2.0:1713494764.032663:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 12320 02000000:00000001:3.0:1713494764.032664:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032665:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff1c00. 02000000:00000001:3.0:1713494764.032666:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032667:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880085119400. 00000800:00000001:2.0:1713494764.032667:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000001:3.0:1713494764.032668:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032668:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff0a80. 02000000:00000001:3.0:1713494764.032670:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032670:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005f064c00. 02000000:00000001:3.0:1713494764.032672:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032672:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff3480. 02000000:00000001:3.0:1713494764.032674:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032674:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005f066000. 00000800:00000001:2.0:1713494764.032674:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:3.0:1713494764.032675:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:2.0:1713494764.032675:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000010:3.0:1713494764.032676:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090557100. 02000000:00000001:3.0:1713494764.032677:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:2.0:1713494764.032677:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 02000000:00000010:3.0:1713494764.032678:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880085118800. 02000000:00000001:3.0:1713494764.032679:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032679:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff1180. 00000100:00000001:2.0:1713494764.032680:0:25477:0:(events.c:305:request_in_callback()) Process entered 02000000:00000001:3.0:1713494764.032681:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000200:2.0:1713494764.032681:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 02000000:00000010:3.0:1713494764.032682:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008511a800. 02000000:00000001:3.0:1713494764.032683:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032684:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6115f80. 00000100:00000010:2.0:1713494764.032684:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d77800. 02000000:00000001:3.0:1713494764.032685:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032686:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880085119000. 00000100:00000040:2.0:1713494764.032686:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d77800 x1796724638765504 msgsize 440 02000000:00000001:3.0:1713494764.032687:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032688:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6114a80. 00000100:00100000:2.0:1713494764.032688:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 02000000:00000001:3.0:1713494764.032690:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032690:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b5f8400. 02000000:00000001:3.0:1713494764.032691:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032692:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6116300. 02000000:00000001:3.0:1713494764.032693:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032694:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b5f9400. 02000000:00000001:3.0:1713494764.032695:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032695:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6116d80. 02000000:00000001:3.0:1713494764.032697:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032698:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007a7bc400. 02000000:00000001:3.0:1713494764.032699:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032699:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6117b80. 00000100:00000001:2.0:1713494764.032699:0:25477:0:(events.c:392:request_in_callback()) Process leaving 02000000:00000001:3.0:1713494764.032701:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032702:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006b561400. 02000000:00000001:3.0:1713494764.032703:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032703:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6117480. 00000800:00000001:2.0:1713494764.032703:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000001:3.0:1713494764.032705:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032705:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134fa6c00. 00000800:00000001:2.0:1713494764.032705:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:3.0:1713494764.032708:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032708:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c9500. 02000000:00000001:3.0:1713494764.032710:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032711:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800715f3000. 02000000:00000001:3.0:1713494764.032712:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032713:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c9f80. 02000000:00000001:3.0:1713494764.032715:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032715:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012cdbf000. 02000000:00000001:3.0:1713494764.032716:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032717:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008841a300. 02000000:00000001:3.0:1713494764.032719:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032720:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800715f2400. 02000000:00000001:3.0:1713494764.032721:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032722:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008841ad80. 02000000:00000001:3.0:1713494764.032724:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032724:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008461a400. 02000000:00000001:3.0:1713494764.032728:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032729:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008841b480. 02000000:00000001:3.0:1713494764.032731:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032732:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800715f1c00. 02000000:00000001:3.0:1713494764.032733:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032734:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088418a80. 02000000:00000001:3.0:1713494764.032735:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032736:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800715f1400. 02000000:00000001:3.0:1713494764.032737:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032737:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076786300. 00000100:00000001:1.0:1713494764.032737:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 02000000:00000001:3.0:1713494764.032739:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032740:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800715f1000. 00000100:00100000:1.0:1713494764.032740:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638765504 02000000:00000001:3.0:1713494764.032741:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:1.0:1713494764.032741:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000010:3.0:1713494764.032742:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076785500. 00000100:00000001:1.0:1713494764.032743:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 02000000:00000001:3.0:1713494764.032744:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032744:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006ebcd800. 00000100:00000001:1.0:1713494764.032744:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.032745:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032746:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6115c00. 02000000:00000001:3.0:1713494764.032747:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:1.0:1713494764.032747:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713494764.032748:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6176000. 02000000:00000001:3.0:1713494764.032749:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00100000:1.0:1713494764.032749:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638765504 00000100:00000010:3.0:1713494764.032750:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800a6117800. 02000000:00000001:3.0:1713494764.032751:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000001:1.0:1713494764.032751:0:20112:0:(genops.c:823:class_conn2export()) Process entered 02000000:00000010:3.0:1713494764.032752:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6177c00. 00000020:00000040:1.0:1713494764.032752:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 02000000:00000001:3.0:1713494764.032753:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000001:1.0:1713494764.032753:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000010:3.0:1713494764.032754:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe3480. 02000000:00000001:3.0:1713494764.032755:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000040:1.0:1713494764.032755:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 02000000:00000010:3.0:1713494764.032756:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6177000. 00000020:00000001:1.0:1713494764.032756:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 02000000:00000001:3.0:1713494764.032757:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032757:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe0380. 02000000:00000001:3.0:1713494764.032758:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000001:1.0:1713494764.032758:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 02000000:00000010:3.0:1713494764.032759:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007a7bd400. 02000000:00000001:3.0:1713494764.032760:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032761:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe0700. 00000100:00000001:1.0:1713494764.032761:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000001:3.0:1713494764.032762:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032762:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007a7be400. 00000100:00000001:1.0:1713494764.032762:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:3.0:1713494764.032764:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032765:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe3b80. 00000020:00000010:1.0:1713494764.032765:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800889bc600. 02000000:00000001:3.0:1713494764.032766:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032766:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012cdbe000. 00000020:00000010:1.0:1713494764.032767:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 02000000:00000001:3.0:1713494764.032768:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032768:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe3100. 02000000:00000001:3.0:1713494764.032770:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000010:1.0:1713494764.032770:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1960. 02000000:00000010:3.0:1713494764.032771:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013356a800. 02000000:00000001:3.0:1713494764.032772:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032772:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe1f80. 02000000:00000001:3.0:1713494764.032774:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032774:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880133568400. 00000100:00000040:1.0:1713494764.032774:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 02000000:00000001:3.0:1713494764.032775:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032776:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe1500. 00000100:00000001:1.0:1713494764.032776:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.032776:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 02000000:00000001:3.0:1713494764.032777:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032778:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009be2a800. 00000100:00000001:1.0:1713494764.032778:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.032779:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032780:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe0a80. 00000100:00000001:1.0:1713494764.032780:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.032781:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032782:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009be28000. 02000000:00000001:3.0:1713494764.032783:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032784:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffe1c00. 02000000:00000001:3.0:1713494764.032785:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032785:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009be28c00. 02000000:00000001:3.0:1713494764.032787:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032787:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123747100. 02000000:00000001:3.0:1713494764.032789:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032789:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006c4bf000. 02000000:00000001:3.0:1713494764.032790:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032791:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123744700. 00000100:00000001:1.0:1713494764.032791:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:3.0:1713494764.032793:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032793:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006c4bcc00. 02000000:00000001:3.0:1713494764.032794:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032795:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123744380. 02000000:00000001:3.0:1713494764.032796:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032796:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006c4bf400. 00000100:00000001:1.0:1713494764.032796:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 02000000:00000001:3.0:1713494764.032797:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:1.0:1713494764.032797:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000010:3.0:1713494764.032798:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123745f80. 02000000:00000001:3.0:1713494764.032800:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032800:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008274d800. 00000100:00100000:1.0:1713494764.032801:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58579 02000000:00000001:3.0:1713494764.032802:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032802:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123746680. 00000100:00000040:1.0:1713494764.032802:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.032803:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492600320 : -131939216951296 : ffff880081d77800) 02000000:00000001:3.0:1713494764.032804:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032804:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008274f000. 02000000:00000001:3.0:1713494764.032806:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032807:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880123747b80. 00000100:00000040:1.0:1713494764.032807:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d77800 x1796724638765504/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 02000000:00000001:3.0:1713494764.032809:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032809:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880133789400. 02000000:00000001:3.0:1713494764.032811:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032811:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d77b80. 02000000:00000001:3.0:1713494764.032813:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032814:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013378b000. 02000000:00000001:3.0:1713494764.032815:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032816:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d76d80. 00000100:00000001:1.0:1713494764.032816:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.032817:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:3.0:1713494764.032818:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032819:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880133788c00. 00000100:00100000:1.0:1713494764.032819:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d77800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638765504:12345-192.168.202.16@tcp:16:dd.0 02000000:00000001:3.0:1713494764.032820:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032821:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d74700. 00000100:00000200:1.0:1713494764.032821:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638765504 00000020:00000001:1.0:1713494764.032822:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 02000000:00000001:3.0:1713494764.032823:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032823:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006956a000. 02000000:00000001:3.0:1713494764.032824:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000001:1.0:1713494764.032824:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000010:3.0:1713494764.032825:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d76300. 00000020:00000001:1.0:1713494764.032825:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.032826:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000001:1.0:1713494764.032826:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 02000000:00000010:3.0:1713494764.032827:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880133789c00. 00000020:00000001:1.0:1713494764.032827:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 02000000:00000001:3.0:1713494764.032828:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032828:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d74000. 00000020:00000001:1.0:1713494764.032829:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 02000000:00000001:3.0:1713494764.032830:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032830:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fe6b400. 00000020:00000001:1.0:1713494764.032831:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.032831:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 02000000:00000001:3.0:1713494764.032832:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032832:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d76680. 00000020:00000001:1.0:1713494764.032832:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 02000000:00000001:3.0:1713494764.032834:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032834:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008fe6bc00. 00000020:00000001:1.0:1713494764.032834:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 02000000:00000001:3.0:1713494764.032835:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032836:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d74a80. 00000020:00000001:1.0:1713494764.032836:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 02000000:00000001:3.0:1713494764.032837:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000001:1.0:1713494764.032837:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713494764.032838:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008488cc00. 00000001:00000001:1.0:1713494764.032838:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.032839:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.032840:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032840:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d76a00. 00000001:00000001:1.0:1713494764.032841:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 02000000:00000001:3.0:1713494764.032842:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032842:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880069569c00. 00000001:00000001:1.0:1713494764.032842:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.032842:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 02000000:00000001:3.0:1713494764.032843:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000001:00000001:1.0:1713494764.032843:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:3.0:1713494764.032844:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d74380. 00000001:00000001:1.0:1713494764.032844:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.032844:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.032845:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032846:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880069568c00. 00000020:00000001:1.0:1713494764.032846:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.032847:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032847:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915c9c00. 00000020:00000001:1.0:1713494764.032847:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.032848:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032849:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880069569000. 00000100:00000001:1.0:1713494764.032849:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494764.032850:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:1.0:1713494764.032850:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000010:3.0:1713494764.032851:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915cad80. 02000000:00000001:3.0:1713494764.032852:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032853:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006956b000. 02000000:00000010:1.0:1713494764.032853:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009c6f6800. 02000000:00000001:3.0:1713494764.032854:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:1.0:1713494764.032854:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:3.0:1713494764.032855:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915c8700. 00000100:00000001:1.0:1713494764.032855:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.032857:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032857:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e19d000. 00002000:00000001:1.0:1713494764.032857:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 02000000:00000001:3.0:1713494764.032858:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00002000:00000001:1.0:1713494764.032858:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000100:00000010:3.0:1713494764.032859:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915c9f80. 00000020:00000001:1.0:1713494764.032859:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 02000000:00000001:3.0:1713494764.032860:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032861:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f849c00. 02000000:00000001:3.0:1713494764.032862:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000001:1.0:1713494764.032862:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00000100:00000010:3.0:1713494764.032863:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915c8e00. 00002000:00000001:1.0:1713494764.032863:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 02000000:00000001:3.0:1713494764.032864:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032865:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f84a000. 00000020:00000001:1.0:1713494764.032865:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 02000000:00000001:3.0:1713494764.032866:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032866:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915c9180. 00080000:00000001:1.0:1713494764.032867:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 02000000:00000001:3.0:1713494764.032868:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032868:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f84bc00. 02000000:00000001:3.0:1713494764.032870:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032870:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079544a80. 00080000:00000001:1.0:1713494764.032870:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.032871:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 02000000:00000001:3.0:1713494764.032872:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032872:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f849400. 02000000:00000001:3.0:1713494764.032873:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032874:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079546a00. 02000000:00000001:3.0:1713494764.032876:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032876:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007f849800. 02000000:00000001:3.0:1713494764.032877:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032878:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079545c00. 02000000:00000001:3.0:1713494764.032879:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032880:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800905fb800. 02000000:00000001:3.0:1713494764.032881:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032882:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079547800. 02000000:00000001:3.0:1713494764.032884:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032884:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e123400. 02000000:00000001:3.0:1713494764.032885:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032886:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079544000. 02000000:00000001:3.0:1713494764.032888:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032889:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a90cc00. 02000000:00000001:3.0:1713494764.032892:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032893:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079547b80. 02000000:00000001:3.0:1713494764.032894:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032895:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e19f400. 02000000:00000001:3.0:1713494764.032896:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032897:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079546d80. 02000000:00000001:3.0:1713494764.032898:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032899:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e19ec00. 02000000:00000001:3.0:1713494764.032900:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032900:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079545f80. 02000000:00000001:3.0:1713494764.032902:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032902:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008f77e800. 02000000:00000001:3.0:1713494764.032903:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032904:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079545180. 02000000:00000001:3.0:1713494764.032905:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032906:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e19e000. 02000000:00000001:3.0:1713494764.032907:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032907:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73d880. 02000000:00000001:3.0:1713494764.032909:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032909:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e19f000. 02000000:00000001:3.0:1713494764.032910:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032911:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73df80. 02000000:00000001:3.0:1713494764.032912:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032913:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e19cc00. 02000000:00000001:3.0:1713494764.032915:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032915:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73dc00. 02000000:00000001:3.0:1713494764.032917:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032917:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e19d400. 02000000:00000001:3.0:1713494764.032918:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032919:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73f800. 02000000:00000001:3.0:1713494764.032920:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032921:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880078a77c00. 02000000:00000001:3.0:1713494764.032923:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032924:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73ed80. 02000000:00000001:3.0:1713494764.032925:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032926:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007d55cc00. 02000000:00000001:3.0:1713494764.032928:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032929:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73e680. 02000000:00000001:3.0:1713494764.032930:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032931:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e19c800. 02000000:00000001:3.0:1713494764.032932:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032933:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73c000. 02000000:00000001:3.0:1713494764.032934:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032935:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a2903000. 02000000:00000001:3.0:1713494764.032937:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032938:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008df68000. 02000000:00000001:3.0:1713494764.032939:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032940:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e121800. 02000000:00000001:3.0:1713494764.032941:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032941:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801223a1500. 02000000:00000001:3.0:1713494764.032943:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032944:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a90ec00. 02000000:00000001:3.0:1713494764.032945:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032946:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091fba680. 02000000:00000001:3.0:1713494764.032947:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032948:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a90e800. 02000000:00000001:3.0:1713494764.032949:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032949:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080167800. 02000000:00000001:3.0:1713494764.032951:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032951:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e121000. 02000000:00000001:3.0:1713494764.032952:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032953:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080165f80. 02000000:00000001:3.0:1713494764.032954:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032955:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800998aa800. 02000000:00000001:3.0:1713494764.032956:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032957:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744ca680. 02000000:00000001:3.0:1713494764.032959:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032959:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800998a9400. 02000000:00000001:3.0:1713494764.032961:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032962:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744cbb80. 02000000:00000001:3.0:1713494764.032964:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032965:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800998abc00. 02000000:00000001:3.0:1713494764.032967:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032968:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008b760700. 02000000:00000001:3.0:1713494764.032970:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032972:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800998ab400. 02000000:00000001:3.0:1713494764.032973:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032974:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008b761500. 02000000:00000001:3.0:1713494764.032976:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032977:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800998a8000. 02000000:00000001:3.0:1713494764.032980:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032981:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88012121a300. 02000000:00000001:3.0:1713494764.032983:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032985:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800998a9000. 02000000:00000001:3.0:1713494764.032986:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032987:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136a1b480. 02000000:00000001:3.0:1713494764.032990:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032991:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e121400. 02000000:00000001:3.0:1713494764.032993:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.032993:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013255e680. 02000000:00000001:3.0:1713494764.032996:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.032997:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880085737400. 02000000:00000001:3.0:1713494764.032999:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033000:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013255f480. 02000000:00000001:3.0:1713494764.033002:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033003:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134fa6400. 02000000:00000001:3.0:1713494764.033005:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033006:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087cfdf80. 02000000:00000001:3.0:1713494764.033009:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033010:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800939f2c00. 02000000:00000001:3.0:1713494764.033012:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033013:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087cfd500. 02000000:00000001:3.0:1713494764.033015:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033016:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800939f1400. 02000000:00000001:3.0:1713494764.033020:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033022:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087cfe300. 02000000:00000001:3.0:1713494764.033024:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033025:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800939f2400. 02000000:00000001:3.0:1713494764.033026:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033027:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087cff480. 02000000:00000001:3.0:1713494764.033030:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033030:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800939f2000. 02000000:00000001:3.0:1713494764.033032:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033033:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087cfce00. 02000000:00000001:3.0:1713494764.033035:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033036:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800939f3c00. 02000000:00000001:3.0:1713494764.033037:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033038:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087cfe680. 02000000:00000001:3.0:1713494764.033039:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033040:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c3ae000. 02000000:00000001:3.0:1713494764.033041:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033041:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087cff800. 02000000:00000001:3.0:1713494764.033043:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033043:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880085735400. 02000000:00000001:3.0:1713494764.033044:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033045:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087cffb80. 02000000:00000001:3.0:1713494764.033046:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033047:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c3acc00. 02000000:00000001:3.0:1713494764.033048:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033048:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087cfca80. 02000000:00000001:3.0:1713494764.033050:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033050:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c3af400. 02000000:00000001:3.0:1713494764.033052:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033052:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087cfea00. 02000000:00000001:3.0:1713494764.033054:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033054:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c3ae800. 02000000:00000001:3.0:1713494764.033056:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033056:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008df6b100. 02000000:00000001:3.0:1713494764.033058:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033058:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c3adc00. 02000000:00000001:3.0:1713494764.033059:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033060:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008df69500. 02000000:00000001:3.0:1713494764.033062:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033062:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c3afc00. 02000000:00000001:3.0:1713494764.033063:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033064:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008df69c00. 02000000:00000001:3.0:1713494764.033066:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033066:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012eab7800. 02000000:00000001:3.0:1713494764.033068:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033069:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801223a2300. 02000000:00000001:3.0:1713494764.033071:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033072:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124701400. 02000000:00000001:3.0:1713494764.033073:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033073:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801223a0700. 02000000:00000001:3.0:1713494764.033076:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033076:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800715ff800. 02000000:00000001:3.0:1713494764.033078:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033078:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091fb8a80. 02000000:00000001:3.0:1713494764.033080:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033081:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124701000. 02000000:00000001:3.0:1713494764.033082:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033082:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080164a80. 02000000:00000001:3.0:1713494764.033084:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033085:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880124703000. 02000000:00000001:3.0:1713494764.033086:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033086:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080164700. 02000000:00000001:3.0:1713494764.033088:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033088:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88012eab6400. 02000000:00000001:3.0:1713494764.033090:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033091:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080165180. 02000000:00000001:3.0:1713494764.033093:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033093:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800715fcc00. 02000000:00000001:3.0:1713494764.033094:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033095:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080166d80. 02000000:00000001:3.0:1713494764.033096:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033097:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800715fc800. 02000000:00000001:3.0:1713494764.033098:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033098:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008aaf9f80. 02000000:00000001:3.0:1713494764.033102:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033102:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a706800. 02000000:00000001:3.0:1713494764.033103:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033104:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007cc27b80. 02000000:00000001:3.0:1713494764.033105:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033106:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a706400. 02000000:00000001:3.0:1713494764.033107:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033108:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008aaf8380. 02000000:00000001:3.0:1713494764.033109:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033110:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a705400. 02000000:00000001:3.0:1713494764.033112:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033113:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008aaf8700. 02000000:00000001:3.0:1713494764.033114:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033115:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008a704c00. 02000000:00000001:3.0:1713494764.033116:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033117:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008aaf9180. 02000000:00000001:3.0:1713494764.033118:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033119:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129c9b400. 02000000:00000001:3.0:1713494764.033120:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033120:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008aafaa00. 02000000:00000001:3.0:1713494764.033122:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033122:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129c99800. 02000000:00000001:3.0:1713494764.033123:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033124:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231af480. 02000000:00000001:3.0:1713494764.033127:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033127:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129c9a400. 02000000:00000001:3.0:1713494764.033128:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033129:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231ad500. 02000000:00000001:3.0:1713494764.033130:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033131:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801244c9c00. 02000000:00000001:3.0:1713494764.033132:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033133:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231afb80. 02000000:00000001:3.0:1713494764.033134:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033134:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801244c8c00. 02000000:00000001:3.0:1713494764.033136:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033136:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231adc00. 02000000:00000001:3.0:1713494764.033138:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033139:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800715fdc00. 02000000:00000001:3.0:1713494764.033140:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033140:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231ae300. 02000000:00000001:3.0:1713494764.033142:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033143:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134dc7c00. 02000000:00000001:3.0:1713494764.033144:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033144:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231aea00. 02000000:00000001:3.0:1713494764.033145:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033146:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800715fc000. 02000000:00000001:3.0:1713494764.033147:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033148:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231ad880. 02000000:00000001:3.0:1713494764.033149:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033150:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134dc6000. 02000000:00000001:3.0:1713494764.033152:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033153:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231ac700. 02000000:00000001:3.0:1713494764.033155:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033155:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134dc7800. 02000000:00000001:3.0:1713494764.033157:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033157:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136a18e00. 02000000:00000001:3.0:1713494764.033159:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033160:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134dc5c00. 02000000:00000001:3.0:1713494764.033172:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033172:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136a1a680. 02000000:00000001:3.0:1713494764.033176:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033177:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081cf5c00. 02000000:00000001:3.0:1713494764.033178:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033179:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013255d500. 02000000:00000001:3.0:1713494764.033180:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033181:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134fa5400. 02000000:00000001:3.0:1713494764.033183:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033184:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013255c000. 02000000:00000001:3.0:1713494764.033186:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033187:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134fa4000. 02000000:00000001:3.0:1713494764.033188:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033188:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013255d880. 02000000:00000001:3.0:1713494764.033190:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033190:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008401a400. 02000000:00000001:3.0:1713494764.033192:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033192:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013255ca80. 02000000:00000001:3.0:1713494764.033194:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033195:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880085737000. 02000000:00000001:3.0:1713494764.033196:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033196:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013255f800. 02000000:00000001:3.0:1713494764.033198:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033199:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a5f11400. 02000000:00000001:3.0:1713494764.033200:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033200:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88013255ce00. 02000000:00000001:3.0:1713494764.033202:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033202:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009902fc00. 02000000:00000001:3.0:1713494764.033203:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033205:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801223a2d80. 02000000:00000001:3.0:1713494764.033207:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033207:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009902ec00. 02000000:00000001:3.0:1713494764.033209:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033209:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801223a1c00. 02000000:00000001:3.0:1713494764.033212:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033212:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009902f800. 02000000:00000001:3.0:1713494764.033213:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033214:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801223a2a00. 02000000:00000001:3.0:1713494764.033215:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033216:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008f91c000. 02000000:00000001:3.0:1713494764.033217:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033218:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091fb8380. 02000000:00000001:3.0:1713494764.033219:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033220:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008f91d800. 02000000:00000001:3.0:1713494764.033221:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033221:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091fb9f80. 02000000:00000001:3.0:1713494764.033223:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033223:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008f91cc00. 02000000:00000001:3.0:1713494764.033224:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033225:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091fbb480. 02000000:00000001:3.0:1713494764.033226:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033226:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008f91dc00. 02000000:00000001:3.0:1713494764.033227:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033228:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080166a00. 02000000:00000001:3.0:1713494764.033229:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033230:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800999dc000. 02000000:00000001:3.0:1713494764.033231:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033232:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080167480. 02000000:00000001:3.0:1713494764.033234:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033234:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800999ddc00. 02000000:00000001:3.0:1713494764.033236:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033236:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080164e00. 02000000:00000001:3.0:1713494764.033238:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033238:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c250000. 02000000:00000001:3.0:1713494764.033239:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033240:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080164000. 02000000:00000001:3.0:1713494764.033241:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033242:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080a92400. 02000000:00000001:3.0:1713494764.033243:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033244:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080167100. 02000000:00000001:3.0:1713494764.033245:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033246:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080a91400. 02000000:00000001:3.0:1713494764.033248:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033248:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080164380. 02000000:00000001:3.0:1713494764.033250:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033250:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080a91000. 02000000:00000001:3.0:1713494764.033251:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033252:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080166680. 02000000:00000001:3.0:1713494764.033253:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033253:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c250400. 02000000:00000001:3.0:1713494764.033254:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033255:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880080166300. 02000000:00000001:3.0:1713494764.033256:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033257:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c253000. 02000000:00000001:3.0:1713494764.033258:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033259:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008aafb100. 02000000:00000001:3.0:1713494764.033262:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033262:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c250800. 02000000:00000001:3.0:1713494764.033263:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033264:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008aafa680. 02000000:00000001:3.0:1713494764.033265:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033266:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009c251400. 02000000:00000001:3.0:1713494764.033267:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033267:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008aafb480. 02000000:00000001:3.0:1713494764.033269:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033269:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880085736400. 02000000:00000001:3.0:1713494764.033270:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033271:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008aaf9880. 02000000:00000001:3.0:1713494764.033272:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033272:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a9bcd000. 02000000:00000001:3.0:1713494764.033274:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033275:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008aaf8a80. 02000000:00000001:3.0:1713494764.033277:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033277:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a9bcec00. 02000000:00000001:3.0:1713494764.033279:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033280:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008aaf9c00. 02000000:00000001:3.0:1713494764.033281:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033282:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a9bcf000. 02000000:00000001:3.0:1713494764.033283:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033284:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231aed80. 02000000:00000001:3.0:1713494764.033286:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033287:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081cf5000. 02000000:00000001:3.0:1713494764.033288:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033288:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231ac380. 02000000:00000001:3.0:1713494764.033289:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033290:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081cf6400. 02000000:00000001:3.0:1713494764.033291:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033291:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231ac000. 02000000:00000001:3.0:1713494764.033293:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033293:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880081cf6000. 02000000:00000001:3.0:1713494764.033294:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033295:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231aca80. 02000000:00000001:3.0:1713494764.033296:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033297:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091f7dc00. 02000000:00000001:3.0:1713494764.033298:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033298:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231af100. 02000000:00000001:3.0:1713494764.033300:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033300:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e72fc00. 02000000:00000001:3.0:1713494764.033302:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033302:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231adf80. 02000000:00000001:3.0:1713494764.033304:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033304:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087ff5c00. 02000000:00000001:3.0:1713494764.033305:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033306:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231ad180. 02000000:00000001:3.0:1713494764.033307:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033307:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e72c000. 02000000:00000001:3.0:1713494764.033308:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033309:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136a18a80. 02000000:00000001:3.0:1713494764.033311:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033311:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880116429c00. 02000000:00000001:3.0:1713494764.033312:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033313:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136a1a300. 02000000:00000001:3.0:1713494764.033315:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033316:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011642a000. 02000000:00000001:3.0:1713494764.033317:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033318:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136a18700. 02000000:00000001:3.0:1713494764.033320:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033320:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880116428400. 02000000:00000001:3.0:1713494764.033322:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033322:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136a1b100. 02000000:00000001:3.0:1713494764.033324:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033324:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e72e800. 02000000:00000001:3.0:1713494764.033325:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033326:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136a19f80. 02000000:00000001:3.0:1713494764.033327:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033328:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087ff7400. 02000000:00000001:3.0:1713494764.033329:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033329:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136a19180. 02000000:00000001:3.0:1713494764.033331:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033331:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087ff7c00. 02000000:00000001:3.0:1713494764.033332:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033333:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136a18380. 02000000:00000001:3.0:1713494764.033334:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033335:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087ff5400. 02000000:00000001:3.0:1713494764.033336:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033336:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136a1aa00. 02000000:00000001:3.0:1713494764.033338:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033339:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e72dc00. 02000000:00000001:3.0:1713494764.033340:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033340:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136a19c00. 02000000:00000001:3.0:1713494764.033342:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033342:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e72d000. 02000000:00000001:3.0:1713494764.033343:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033344:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec4700. 02000000:00000001:3.0:1713494764.033345:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033345:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e72e000. 02000000:00000001:3.0:1713494764.033346:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033347:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec5880. 02000000:00000001:3.0:1713494764.033348:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033349:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e72f800. 02000000:00000001:3.0:1713494764.033350:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033351:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec5500. 02000000:00000001:3.0:1713494764.033352:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033353:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007e72d800. 02000000:00000001:3.0:1713494764.033354:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033354:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec4a80. 02000000:00000001:3.0:1713494764.033356:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033357:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800809a7c00. 02000000:00000001:3.0:1713494764.033360:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033361:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec5180. 02000000:00000001:3.0:1713494764.033362:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033362:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800809a5400. 02000000:00000001:3.0:1713494764.033365:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033365:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec6680. 02000000:00000001:3.0:1713494764.033367:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033368:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800809a5000. 02000000:00000001:3.0:1713494764.033369:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033369:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec7800. 02000000:00000001:3.0:1713494764.033371:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033372:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b98b400. 02000000:00000001:3.0:1713494764.033373:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033374:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092108000. 02000000:00000001:3.0:1713494764.033375:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033376:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008b98a400. 02000000:00000001:3.0:1713494764.033377:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033378:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092109180. 02000000:00000001:3.0:1713494764.033379:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033380:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005c5f3c00. 02000000:00000001:3.0:1713494764.033381:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033381:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092109c00. 02000000:00000001:3.0:1713494764.033383:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033383:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005c5f1c00. 02000000:00000001:3.0:1713494764.033384:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033385:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009210b800. 02000000:00000001:3.0:1713494764.033386:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033386:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005c5f1000. 02000000:00000001:3.0:1713494764.033387:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033388:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092108e00. 02000000:00000001:3.0:1713494764.033389:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033390:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091f7cc00. 02000000:00000001:3.0:1713494764.033391:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033392:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009210ad80. 02000000:00000001:3.0:1713494764.033393:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033394:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880060072000. 02000000:00000001:3.0:1713494764.033398:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033399:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092108a80. 02000000:00000001:3.0:1713494764.033400:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033401:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091f7d800. 02000000:00000001:3.0:1713494764.033402:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033402:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009210a300. 02000000:00000001:3.0:1713494764.033404:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033404:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092921400. 02000000:00000001:3.0:1713494764.033406:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033406:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009210b480. 02000000:00000001:3.0:1713494764.033408:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033408:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009e04ac00. 02000000:00000001:3.0:1713494764.033409:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033410:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811cad80. 02000000:00000001:3.0:1713494764.033412:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033412:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009e04b000. 02000000:00000001:3.0:1713494764.033414:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033414:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811c9c00. 02000000:00000001:3.0:1713494764.033416:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033417:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880132150400. 02000000:00000001:3.0:1713494764.033418:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033419:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811c9180. 02000000:00000001:3.0:1713494764.033420:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033420:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086958000. 02000000:00000001:3.0:1713494764.033422:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033423:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811c8000. 02000000:00000001:3.0:1713494764.033424:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033425:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005dff7400. 02000000:00000001:3.0:1713494764.033426:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033426:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811caa00. 02000000:00000001:3.0:1713494764.033428:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033428:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005dff4400. 02000000:00000001:3.0:1713494764.033429:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033430:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811ca300. 02000000:00000001:3.0:1713494764.033432:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033433:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007a791c00. 02000000:00000001:3.0:1713494764.033434:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033434:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811c8380. 02000000:00000001:3.0:1713494764.033436:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033437:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086202000. 02000000:00000001:3.0:1713494764.033438:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033439:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811ca680. 02000000:00000001:3.0:1713494764.033440:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033440:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086201000. 02000000:00000001:3.0:1713494764.033442:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033442:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801224db100. 02000000:00000001:3.0:1713494764.033444:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033444:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086202400. 02000000:00000001:3.0:1713494764.033445:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033446:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801224d8700. 02000000:00000001:3.0:1713494764.033448:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033448:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086200000. 02000000:00000001:3.0:1713494764.033449:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033450:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801224d9180. 02000000:00000001:3.0:1713494764.033452:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033452:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d706400. 02000000:00000001:3.0:1713494764.033453:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033454:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801224db480. 02000000:00000001:3.0:1713494764.033455:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033456:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d704c00. 02000000:00000001:3.0:1713494764.033457:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033458:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801224d8380. 02000000:00000001:3.0:1713494764.033459:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033460:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134fdfc00. 02000000:00000001:3.0:1713494764.033461:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033462:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136912d80. 02000000:00000001:3.0:1713494764.033464:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033465:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880134fde800. 02000000:00000001:3.0:1713494764.033467:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033467:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136913100. 02000000:00000001:3.0:1713494764.033469:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033470:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880132153c00. 02000000:00000001:3.0:1713494764.033471:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033472:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136912680. 02000000:00000001:3.0:1713494764.033473:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033474:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008bc4d000. 02000000:00000001:3.0:1713494764.033475:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033476:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082469f80. 02000000:00000001:3.0:1713494764.033477:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033478:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d707400. 02000000:00000001:3.0:1713494764.033479:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033479:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801224d9f80. 02000000:00000001:3.0:1713494764.033481:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033482:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d704400. 02000000:00000001:3.0:1713494764.033483:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033483:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880121219c00. 02000000:00000001:3.0:1713494764.033485:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033485:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a843b000. 02000000:00000001:3.0:1713494764.033486:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033487:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880121218000. 02000000:00000001:3.0:1713494764.033489:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033489:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800929ee000. 02000000:00000001:3.0:1713494764.033492:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033493:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008b762d80. 02000000:00000001:3.0:1713494764.033495:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033495:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a843bc00. 02000000:00000001:3.0:1713494764.033496:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033497:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008b763800. 02000000:00000001:3.0:1713494764.033498:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033499:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88013770cc00. 02000000:00000001:3.0:1713494764.033500:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033501:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008b761c00. 02000000:00000001:3.0:1713494764.033502:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033503:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005dff4c00. 02000000:00000001:3.0:1713494764.033504:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033504:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008b762a00. 02000000:00000001:3.0:1713494764.033506:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033506:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080ac0000. 02000000:00000001:3.0:1713494764.033508:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033509:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008b760e00. 02000000:00000001:3.0:1713494764.033510:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033511:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080ac2c00. 02000000:00000001:3.0:1713494764.033513:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033513:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089982a00. 02000000:00000001:3.0:1713494764.033528:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033529:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080ac3000. 02000000:00000001:3.0:1713494764.033531:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033532:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089982300. 02000000:00000001:3.0:1713494764.033533:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033534:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080ac3400. 02000000:00000001:3.0:1713494764.033535:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033535:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089980000. 02000000:00000001:3.0:1713494764.033537:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033538:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080ac3c00. 02000000:00000001:3.0:1713494764.033539:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033540:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a5f80. 02000000:00000001:3.0:1713494764.033541:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033542:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080ac0400. 02000000:00000001:3.0:1713494764.033543:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033543:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a6d80. 02000000:00000001:3.0:1713494764.033545:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033545:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a8438c00. 02000000:00000001:3.0:1713494764.033546:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033547:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a4380. 02000000:00000001:3.0:1713494764.033548:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033549:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88005dff7800. 02000000:00000001:3.0:1713494764.033550:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033550:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a5500. 02000000:00000001:3.0:1713494764.033552:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033552:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008695a400. 02000000:00000001:3.0:1713494764.033553:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033554:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a4e00. 02000000:00000001:3.0:1713494764.033555:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033556:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009e04a000. 02000000:00000001:3.0:1713494764.033557:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033558:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d121880. 02000000:00000001:3.0:1713494764.033559:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033560:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008695b800. 02000000:00000001:3.0:1713494764.033563:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033563:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d120a80. 02000000:00000001:3.0:1713494764.033565:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033566:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086959800. 02000000:00000001:3.0:1713494764.033568:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033569:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d120e00. 02000000:00000001:3.0:1713494764.033570:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033571:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880086959000. 02000000:00000001:3.0:1713494764.033572:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033572:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d123800. 02000000:00000001:3.0:1713494764.033574:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033575:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008695a000. 02000000:00000001:3.0:1713494764.033576:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033576:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007cc26300. 02000000:00000001:3.0:1713494764.033577:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033578:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a8439400. 02000000:00000001:3.0:1713494764.033579:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033580:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007cc25c00. 02000000:00000001:3.0:1713494764.033581:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033581:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080ac2800. 02000000:00000001:3.0:1713494764.033582:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033583:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744c9180. 02000000:00000001:3.0:1713494764.033584:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033585:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007a793800. 02000000:00000001:3.0:1713494764.033586:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033586:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744cb480. 02000000:00000001:3.0:1713494764.033588:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033588:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880122bab000. 02000000:00000001:3.0:1713494764.033589:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033590:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc7b80. 02000000:00000001:3.0:1713494764.033591:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033592:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a843a400. 02000000:00000001:3.0:1713494764.033593:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033593:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008246b800. 02000000:00000001:3.0:1713494764.033595:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033595:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129465c00. 02000000:00000001:3.0:1713494764.033596:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033597:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744cad80. 02000000:00000001:3.0:1713494764.033599:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033599:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009e04b800. 02000000:00000001:3.0:1713494764.033600:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033601:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008246b100. 02000000:00000001:3.0:1713494764.033603:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033603:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880135b17c00. 02000000:00000001:3.0:1713494764.033605:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033605:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008246aa00. 02000000:00000001:3.0:1713494764.033607:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033607:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880080965c00. 02000000:00000001:3.0:1713494764.033608:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033609:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008b761880. 02000000:00000001:3.0:1713494764.033610:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033611:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880135b15400. 02000000:00000001:3.0:1713494764.033612:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033613:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008b761180. 02000000:00000001:3.0:1713494764.033614:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033614:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880135b15000. 02000000:00000001:3.0:1713494764.033615:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033616:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008b761f80. 02000000:00000001:3.0:1713494764.033617:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033618:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092923c00. 02000000:00000001:3.0:1713494764.033619:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033620:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744c9f80. 02000000:00000001:3.0:1713494764.033621:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033621:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092923400. 02000000:00000001:3.0:1713494764.033622:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033623:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744c9c00. 02000000:00000001:3.0:1713494764.033624:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033625:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092921c00. 02000000:00000001:3.0:1713494764.033626:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033627:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744c8a80. 02000000:00000001:3.0:1713494764.033628:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033629:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092921000. 02000000:00000001:3.0:1713494764.033630:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033631:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744c8380. 02000000:00000001:3.0:1713494764.033632:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033633:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092920c00. 02000000:00000001:3.0:1713494764.033634:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033635:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744c8000. 02000000:00000001:3.0:1713494764.033636:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033637:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092923800. 02000000:00000001:3.0:1713494764.033638:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033639:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744ca300. 02000000:00000001:3.0:1713494764.033640:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033641:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009e04a800. 02000000:00000001:3.0:1713494764.033642:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033642:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744c8700. 02000000:00000001:3.0:1713494764.033643:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033644:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009e04bc00. 02000000:00000001:3.0:1713494764.033645:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033645:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744c9880. 02000000:00000001:3.0:1713494764.033647:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033647:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88009e048c00. 02000000:00000001:3.0:1713494764.033648:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033649:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800744caa00. 02000000:00000001:3.0:1713494764.033650:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033650:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880135b16c00. 02000000:00000001:3.0:1713494764.033652:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033652:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d444e00. 02000000:00000001:3.0:1713494764.033654:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033655:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800758ae000. 02000000:00000001:3.0:1713494764.033656:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033656:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d445880. 02000000:00000001:3.0:1713494764.033658:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033658:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800758ac000. 02000000:00000001:3.0:1713494764.033660:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033660:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d447800. 02000000:00000001:3.0:1713494764.033661:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033662:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800758afc00. 02000000:00000001:3.0:1713494764.033663:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033664:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089983800. 02000000:00000001:3.0:1713494764.033665:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033665:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006c687c00. 02000000:00000001:3.0:1713494764.033667:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033667:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089982d80. 02000000:00000001:3.0:1713494764.033669:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033669:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800758acc00. 02000000:00000001:3.0:1713494764.033671:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033671:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089982680. 02000000:00000001:3.0:1713494764.033673:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033674:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008e619c00. 02000000:00000001:3.0:1713494764.033675:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033676:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089981880. 02000000:00000001:3.0:1713494764.033677:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033678:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800758ae800. 02000000:00000001:3.0:1713494764.033679:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033679:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880089980e00. 02000000:00000001:3.0:1713494764.033681:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033681:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099057800. 02000000:00000001:3.0:1713494764.033683:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033684:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a7480. 02000000:00000001:3.0:1713494764.033685:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033686:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129464400. 02000000:00000001:3.0:1713494764.033687:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033687:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a6300. 02000000:00000001:3.0:1713494764.033688:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033689:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129467c00. 02000000:00000001:3.0:1713494764.033690:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033691:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a4700. 02000000:00000001:3.0:1713494764.033692:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033692:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129464c00. 02000000:00000001:3.0:1713494764.033693:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033694:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a7b80. 02000000:00000001:3.0:1713494764.033695:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033696:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129466c00. 02000000:00000001:3.0:1713494764.033698:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033698:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a5880. 02000000:00000001:3.0:1713494764.033700:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033700:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129465400. 02000000:00000001:3.0:1713494764.033701:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033702:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a5180. 02000000:00000001:3.0:1713494764.033703:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033704:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129464000. 02000000:00000001:3.0:1713494764.033705:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033706:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a6680. 02000000:00000001:3.0:1713494764.033707:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033708:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880129466800. 02000000:00000001:3.0:1713494764.033709:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033710:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a4000. 02000000:00000001:3.0:1713494764.033711:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033712:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087b6f400. 02000000:00000001:3.0:1713494764.033713:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033713:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d120700. 02000000:00000001:3.0:1713494764.033715:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033715:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087b6e000. 02000000:00000001:3.0:1713494764.033716:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033717:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d122680. 02000000:00000001:3.0:1713494764.033718:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033719:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087b6e800. 02000000:00000001:3.0:1713494764.033720:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033720:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d120380. 02000000:00000001:3.0:1713494764.033722:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033722:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800812e2000. 02000000:00000001:3.0:1713494764.033723:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033724:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d120000. 02000000:00000001:3.0:1713494764.033725:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033726:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800812e0000. 02000000:00000001:3.0:1713494764.033727:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033727:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d123100. 02000000:00000001:3.0:1713494764.033729:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033729:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087b6c400. 02000000:00000001:3.0:1713494764.033730:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033731:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d123480. 02000000:00000001:3.0:1713494764.033732:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033733:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087b6cc00. 02000000:00000001:3.0:1713494764.033734:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033734:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d121180. 02000000:00000001:3.0:1713494764.033736:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033736:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880087b6e400. 02000000:00000001:3.0:1713494764.033737:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033738:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d123b80. 02000000:00000001:3.0:1713494764.033740:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033740:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008db90000. 02000000:00000001:3.0:1713494764.033742:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033743:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007cc26680. 02000000:00000001:3.0:1713494764.033744:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033745:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008db92c00. 02000000:00000001:3.0:1713494764.033746:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033747:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007cc25f80. 02000000:00000001:3.0:1713494764.033748:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033748:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008db93c00. 02000000:00000001:3.0:1713494764.033750:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033750:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007cc25180. 02000000:00000001:3.0:1713494764.033752:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033752:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008db93000. 02000000:00000001:3.0:1713494764.033753:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033754:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007cc26a00. 02000000:00000001:3.0:1713494764.033755:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033755:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008db91400. 02000000:00000001:3.0:1713494764.033757:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033757:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007cc25880. 02000000:00000001:3.0:1713494764.033758:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033759:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008db90400. 02000000:00000001:3.0:1713494764.033760:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033761:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007cc25500. 02000000:00000001:3.0:1713494764.033762:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033762:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008db93800. 02000000:00000001:3.0:1713494764.033763:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033764:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007cc24000. 02000000:00000001:3.0:1713494764.033766:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033766:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008db90800. 02000000:00000001:3.0:1713494764.033767:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033768:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007cc24e00. 02000000:00000001:3.0:1713494764.033769:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033770:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008db90c00. 02000000:00000001:3.0:1713494764.033771:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033771:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090556680. 02000000:00000001:3.0:1713494764.033773:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033774:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008c1da800. 02000000:00000001:3.0:1713494764.033776:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033776:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090557800. 02000000:00000001:3.0:1713494764.033778:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033779:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801304f3800. 02000000:00000001:3.0:1713494764.033780:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033781:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090554380. 02000000:00000001:3.0:1713494764.033782:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033783:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d2bc000. 02000000:00000001:3.0:1713494764.033784:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033785:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090555180. 02000000:00000001:3.0:1713494764.033786:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033786:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800903c2000. 02000000:00000001:3.0:1713494764.033788:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033788:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090556300. 02000000:00000001:3.0:1713494764.033789:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033790:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d2bdc00. 02000000:00000001:3.0:1713494764.033792:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033792:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090556d80. 02000000:00000001:3.0:1713494764.033794:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033795:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800903c1400. 02000000:00000001:3.0:1713494764.033796:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033797:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090554000. 02000000:00000001:3.0:1713494764.033798:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033798:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800903c0c00. 02000000:00000001:3.0:1713494764.033799:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033800:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090554700. 02000000:00000001:3.0:1713494764.033801:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033802:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880089622800. 02000000:00000001:3.0:1713494764.033803:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033803:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c8380. 02000000:00000001:3.0:1713494764.033805:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033806:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801304f3400. 02000000:00000001:3.0:1713494764.033807:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033807:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7cad80. 02000000:00000001:3.0:1713494764.033809:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033809:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801304f2400. 02000000:00000001:3.0:1713494764.033810:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033811:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7cb800. 02000000:00000001:3.0:1713494764.033812:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033813:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801304f0000. 02000000:00000001:3.0:1713494764.033814:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033815:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c9880. 02000000:00000001:3.0:1713494764.033816:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033817:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800903c3800. 02000000:00000001:3.0:1713494764.033818:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033819:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c8700. 02000000:00000001:3.0:1713494764.033820:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033820:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008821a400. 02000000:00000001:3.0:1713494764.033822:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033823:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7cbb80. 02000000:00000001:3.0:1713494764.033824:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033825:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008488a400. 02000000:00000001:3.0:1713494764.033827:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033828:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088418e00. 02000000:00000001:3.0:1713494764.033829:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033829:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880084889000. 02000000:00000001:3.0:1713494764.033832:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033832:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f5500. 02000000:00000001:3.0:1713494764.033834:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033834:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008488a800. 02000000:00000001:3.0:1713494764.033835:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033836:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f7b80. 02000000:00000001:3.0:1713494764.033837:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033838:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008821a000. 02000000:00000001:3.0:1713494764.033839:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033839:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076784a80. 02000000:00000001:3.0:1713494764.033842:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033842:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880090c77c00. 02000000:00000001:3.0:1713494764.033844:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033845:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076784700. 02000000:00000001:3.0:1713494764.033846:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033847:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880090c76800. 02000000:00000001:3.0:1713494764.033848:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033849:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076787100. 02000000:00000001:3.0:1713494764.033850:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033851:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880090c76400. 02000000:00000001:3.0:1713494764.033853:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033853:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082469500. 02000000:00000001:3.0:1713494764.033855:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033855:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880090c74c00. 02000000:00000001:3.0:1713494764.033857:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033857:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082468e00. 02000000:00000001:3.0:1713494764.033859:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033859:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008cfe1000. 02000000:00000001:3.0:1713494764.033860:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033861:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082468700. 02000000:00000001:3.0:1713494764.033862:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033863:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008cfe2400. 02000000:00000001:3.0:1713494764.033864:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033864:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082468380. 02000000:00000001:3.0:1713494764.033866:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033866:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008cfe0400. 02000000:00000001:3.0:1713494764.033867:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033868:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136911c00. 02000000:00000001:3.0:1713494764.033870:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033870:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6a7cc00. 02000000:00000001:3.0:1713494764.033872:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033872:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136910700. 02000000:00000001:3.0:1713494764.033874:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033874:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008cfe2800. 02000000:00000001:3.0:1713494764.033875:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033876:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136911880. 02000000:00000001:3.0:1713494764.033877:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033878:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008cfe0000. 02000000:00000001:3.0:1713494764.033879:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033880:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136911180. 02000000:00000001:3.0:1713494764.033881:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033881:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008cfe3800. 02000000:00000001:3.0:1713494764.033883:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033883:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136913480. 02000000:00000001:3.0:1713494764.033885:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033886:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006f7b8400. 02000000:00000001:3.0:1713494764.033887:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033888:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136910000. 02000000:00000001:3.0:1713494764.033890:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033890:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006f7ba400. 02000000:00000001:3.0:1713494764.033891:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033892:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880136913b80. 02000000:00000001:3.0:1713494764.033894:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033894:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800732dec00. 02000000:00000001:3.0:1713494764.033895:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033896:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008841aa00. 02000000:00000001:3.0:1713494764.033898:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033899:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800732ddc00. 02000000:00000001:3.0:1713494764.033900:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033900:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008841a680. 02000000:00000001:3.0:1713494764.033902:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033902:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800732dcc00. 02000000:00000001:3.0:1713494764.033904:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033904:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008b760000. 02000000:00000001:3.0:1713494764.033906:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033907:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800732de000. 02000000:00000001:3.0:1713494764.033908:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033909:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008b763b80. 02000000:00000001:3.0:1713494764.033910:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033911:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800612c9000. 02000000:00000001:3.0:1713494764.033913:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033913:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f3b80. 02000000:00000001:3.0:1713494764.033916:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033916:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006f7bb400. 02000000:00000001:3.0:1713494764.033918:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033918:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f3480. 02000000:00000001:3.0:1713494764.033920:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033920:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006541d800. 02000000:00000001:3.0:1713494764.033921:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033922:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f2d80. 02000000:00000001:3.0:1713494764.033923:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033924:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb00c00. 02000000:00000001:3.0:1713494764.033926:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033927:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f2680. 02000000:00000001:3.0:1713494764.033928:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033929:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb00800. 02000000:00000001:3.0:1713494764.033930:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033931:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f1f80. 02000000:00000001:3.0:1713494764.033932:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033933:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006541e000. 02000000:00000001:3.0:1713494764.033934:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033935:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f1c00. 02000000:00000001:3.0:1713494764.033936:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033937:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb02400. 02000000:00000001:3.0:1713494764.033939:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033940:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f1180. 02000000:00000001:3.0:1713494764.033941:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033941:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb01c00. 02000000:00000001:3.0:1713494764.033943:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033944:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f0a80. 02000000:00000001:3.0:1713494764.033945:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033946:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092c40c00. 02000000:00000001:3.0:1713494764.033947:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033948:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f0380. 02000000:00000001:3.0:1713494764.033949:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033950:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800628f0c00. 02000000:00000001:3.0:1713494764.033951:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033952:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f3800. 02000000:00000001:3.0:1713494764.033954:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033955:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6a7f000. 02000000:00000001:3.0:1713494764.033957:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033957:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f3100. 02000000:00000001:3.0:1713494764.033959:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033959:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800628f1400. 02000000:00000001:3.0:1713494764.033961:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033961:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f2a00. 02000000:00000001:3.0:1713494764.033963:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033963:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6a7c400. 02000000:00000001:3.0:1713494764.033964:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033965:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f1880. 02000000:00000001:3.0:1713494764.033966:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033967:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800a6a7e000. 02000000:00000001:3.0:1713494764.033968:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033968:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc7800. 02000000:00000001:3.0:1713494764.033970:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033971:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880092fc7c00. 02000000:00000001:3.0:1713494764.033972:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033972:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f0700. 02000000:00000001:3.0:1713494764.033974:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033975:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006b5c2c00. 02000000:00000001:3.0:1713494764.033976:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033976:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800923f0000. 02000000:00000001:3.0:1713494764.033983:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033984:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800744ad400. 02000000:00000001:3.0:1713494764.033988:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033989:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f4e00. 02000000:00000001:3.0:1713494764.033991:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.033992:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800744ac000. 02000000:00000001:3.0:1713494764.033997:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.033998:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f5880. 02000000:00000001:3.0:1713494764.034000:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034001:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800744afc00. 02000000:00000001:3.0:1713494764.034002:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034003:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f4a80. 02000000:00000001:3.0:1713494764.034005:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034006:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800744aec00. 02000000:00000001:3.0:1713494764.034008:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034009:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f7480. 02000000:00000001:3.0:1713494764.034011:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034012:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800744ac800. 02000000:00000001:3.0:1713494764.034014:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034015:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f6d80. 02000000:00000001:3.0:1713494764.034017:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034018:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8800744ae400. 02000000:00000001:3.0:1713494764.034020:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034021:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc5f80. 02000000:00000001:3.0:1713494764.034023:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034024:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006c685400. 02000000:00000001:3.0:1713494764.034027:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034028:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f7800. 02000000:00000001:3.0:1713494764.034031:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034032:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006c686000. 02000000:00000001:3.0:1713494764.034034:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034035:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f6680. 02000000:00000001:3.0:1713494764.034037:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034038:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006c687800. 02000000:00000001:3.0:1713494764.034040:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034040:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f6300. 02000000:00000001:3.0:1713494764.034042:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034043:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880091642c00. 02000000:00000001:3.0:1713494764.034045:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034046:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f6a00. 02000000:00000001:3.0:1713494764.034048:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034049:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099055c00. 02000000:00000001:3.0:1713494764.034051:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034052:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f5180. 02000000:00000001:3.0:1713494764.034054:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034055:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099055000. 02000000:00000001:3.0:1713494764.034056:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034057:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f4380. 02000000:00000001:3.0:1713494764.034059:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034059:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006c684000. 02000000:00000001:3.0:1713494764.034061:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034061:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f5f80. 02000000:00000001:3.0:1713494764.034063:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034063:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006c686400. 02000000:00000001:3.0:1713494764.034064:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034065:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc7100. 02000000:00000001:3.0:1713494764.034066:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034067:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88006c684800. 02000000:00000001:3.0:1713494764.034068:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034068:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc6a00. 02000000:00000001:3.0:1713494764.034070:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034070:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88008d75b000. 02000000:00000001:3.0:1713494764.034072:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034073:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801198f8e00. 02000000:00000001:3.0:1713494764.034075:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034076:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880137109c00. 02000000:00000001:3.0:1713494764.034077:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034078:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801198fa300. 02000000:00000001:3.0:1713494764.034080:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034081:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011e3ec800. 02000000:00000001:3.0:1713494764.034082:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034083:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801198f8700. 02000000:00000001:3.0:1713494764.034084:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034085:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011e3ee400. 02000000:00000001:3.0:1713494764.034086:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034086:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801198f8000. 02000000:00000001:3.0:1713494764.034088:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034088:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011e3ed000. 02000000:00000001:3.0:1713494764.034090:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034090:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801198fb100. 02000000:00000001:3.0:1713494764.034092:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034092:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011e3ef400. 02000000:00000001:3.0:1713494764.034093:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034094:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088419f80. 02000000:00000001:3.0:1713494764.034097:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034097:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88011e3ec000. 02000000:00000001:3.0:1713494764.034098:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034099:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801198f9f80. 02000000:00000001:3.0:1713494764.034100:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034101:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099057c00. 02000000:00000001:3.0:1713494764.034102:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034103:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801198fad80. 02000000:00000001:3.0:1713494764.034104:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034105:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801351b2000. 02000000:00000001:3.0:1713494764.034106:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034106:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801198f9500. 02000000:00000001:3.0:1713494764.034108:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034109:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099055400. 02000000:00000001:3.0:1713494764.034110:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034110:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801198f8a80. 02000000:00000001:3.0:1713494764.034112:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034112:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff88007cb01800. 02000000:00000001:3.0:1713494764.034114:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034114:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801198f8380. 02000000:00000001:3.0:1713494764.034116:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034117:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff880099056000. 02000000:00000001:3.0:1713494764.034118:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034118:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa99c00. 02000000:00000001:3.0:1713494764.034120:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034121:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801351b0400. 02000000:00000001:3.0:1713494764.034122:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034122:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008841b800. 02000000:00000001:3.0:1713494764.034124:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034124:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801351b0000. 02000000:00000001:3.0:1713494764.034125:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034126:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801198f9880. 02000000:00000001:3.0:1713494764.034127:0:11573:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494764.034128:0:11573:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 744 at ffff8801351b3400. 02000000:00000001:3.0:1713494764.034129:0:11573:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:3.0:1713494764.034129:0:11573:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801198fb800. 00000100:00000001:3.0:1713494764.034131:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:3.0:1713494764.034134:0:11573:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost_io: registering portal 6 00000400:00000010:3.0:1713494764.034138:0:11573:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88009c1a8478. 00000400:00000010:3.0:1713494764.034141:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 2168 at ffff88012d5ec000. 00080000:00000001:0.0:1713494764.043247:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.043251:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.043253:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.043255:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927107 is committed 00000001:00000040:0.0:1713494764.043257:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.043259:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00080000:00000001:1.0:1713494764.043261:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494764.043261:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c840. 00000020:00000001:0.0:1713494764.043263:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494764.043264:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.043265:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.043266:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494764.043267:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000001:1.0:1713494764.043269:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:0.0:1713494764.043269:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6c540. 00040000:00000001:0.0:1713494764.043270:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.043272:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.043274:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006f7b8800. 00000020:00000001:1.0:1713494764.043275:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.043276:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713494764.043277:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713494764.043277:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.043278:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.043279:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.043279:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006f7ba000. 00080000:00000001:0.0:1713494764.043280:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713494764.043281:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.043283:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494764.043285:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494764.043289:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927107, transno 0, xid 1796724638765504 00010000:00000001:1.0:1713494764.043291:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.043297:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d77800 x1796724638765504/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.043302:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.043304:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.043306:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.043309:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.043311:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.043313:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.043315:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.043316:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.043318:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.043320:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.043322:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad330. 00000100:00000200:1.0:1713494764.043325:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638765504, offset 224 00000400:00000200:1.0:1713494764.043328:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.043335:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.043339:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525508:525508:256:4294967295] 192.168.202.16@tcp LPNI seq info [525508:525508:8:4294967295] 00000400:00000200:1.0:1713494764.043345:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.043349:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.043351:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090fcb200. 00000800:00000200:1.0:1713494764.043355:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.043360:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.043362:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090fcb200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.043368:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.043370:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.043371:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.043372:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.043374:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.043377:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d77800 x1796724638765504/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.043382:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d77800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638765504:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10565us (10695us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.043389:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58579 00000100:00000040:1.0:1713494764.043390:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.043392:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.043393:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.043396:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000020:00000010:1.0:1713494764.043398:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1960. 00000020:00000010:1.0:1713494764.043400:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800889bc600. 00000020:00000040:1.0:1713494764.043402:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.043404:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.043410:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.043412:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090fcb200. 00000400:00000200:0.0:1713494764.043415:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.043418:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.043421:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad330 00000400:00000010:0.0:1713494764.043422:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad330. 00000100:00000001:0.0:1713494764.043424:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.043425:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.049390:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.049401:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.049403:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.049405:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.049411:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.049419:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5240 00000400:00000200:2.0:1713494764.049424:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 0 00000800:00000001:2.0:1713494764.049429:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.049437:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.049440:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.049443:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.049448:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.049450:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.049455:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d77480. 00000100:00000040:2.0:1713494764.049457:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880081d77480 x1796724638765632 msgsize 488 00000100:00100000:2.0:1713494764.049460:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.049474:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.049480:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.049482:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.049530:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494764.049533:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638765632 02000000:00000001:3.0:1713494764.049535:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494764.049537:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494764.049539:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.049542:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494764.049544:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638765632 00000020:00000001:3.0:1713494764.049546:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494764.049548:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494764.049549:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.049551:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494764.049553:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494764.049555:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494764.049558:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.049559:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494764.049561:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088553600. 00000020:00000010:3.0:1713494764.049564:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9080. 00000020:00000010:3.0:1713494764.049567:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf4b0. 00000100:00000040:3.0:1713494764.049572:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494764.049574:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494764.049575:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494764.049576:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494764.049578:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.049580:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494764.049582:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.049584:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494764.049586:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494764.049588:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.049589:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.049591:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.049592:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.049593:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.049594:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.049595:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.049596:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.049596:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.049597:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494764.049599:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.049600:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.049601:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.049603:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494764.049604:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.049605:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.049610:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (897581056->898629631) req@ffff880081d77480 x1796724638765632/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.049616:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.049617:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d77480 with x1796724638765632 ext(897581056->898629631) 00010000:00000001:3.0:1713494764.049619:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.049620:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.049622:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494764.049623:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.049626:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.049629:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494764.049630:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494764.049631:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494764.049633:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d77480 00002000:00000001:3.0:1713494764.049635:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.049636:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.049641:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.049655:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.049662:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494764.049664:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494764.049668:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66726 00000100:00000040:3.0:1713494764.049671:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494764.049673:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492599424 : -131939216952192 : ffff880081d77480) 00000100:00000040:3.0:1713494764.049677:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d77480 x1796724638765632/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494764.049685:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.049686:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494764.049689:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d77480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638765632:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494764.049692:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638765632 00000020:00000001:3.0:1713494764.049694:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494764.049697:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494764.049699:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.049700:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.049701:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494764.049704:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494764.049707:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494764.049709:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494764.049710:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.049712:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.049713:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494764.049717:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494764.049719:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494764.049722:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006f7ba000. 02000000:00000001:3.0:1713494764.049724:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.049726:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.049728:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494764.049729:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.049730:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494764.049731:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.049735:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494764.049736:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494764.049738:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494764.049740:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494764.049742:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3786407936 00000020:00000001:3.0:1713494764.049744:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494764.049745:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3786407936 left=3273654272 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713494764.049747:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3273654272 : 3273654272 : c3200000) 00000020:00000001:3.0:1713494764.049748:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494764.049749:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713494764.049750:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494764.049751:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494764.049752:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713494764.049754:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494764.049755:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494764.049757:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713494764.049758:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713494764.049759:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494764.049760:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494764.049762:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494764.049763:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494764.049767:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494764.049768:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494764.049771:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.049774:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494764.051421:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494764.051426:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.051427:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.051428:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.051430:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494764.051433:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006f7b8800. 00000100:00000010:3.0:1713494764.051435:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c1a9000. 00000020:00000040:3.0:1713494764.051437:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494764.051442:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494764.051444:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494764.051449:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494764.051454:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225658. 00000400:00000200:3.0:1713494764.051457:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.051464:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.051468:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525509:525509:256:4294967295] 192.168.202.16@tcp LPNI seq info [525509:525509:8:4294967295] 00000400:00000200:3.0:1713494764.051471:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494764.051475:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494764.051479:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.051481:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800854a2400. 00000800:00000200:3.0:1713494764.051484:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.051489:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.051491:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800854a2400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494764.051504:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5240-0x6621c8dda5240 00000100:00000001:3.0:1713494764.051507:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.051575:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.051579:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800854a2400. 00000400:00000200:2.0:1713494764.051581:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.051584:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.051587:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.051588:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006f7b8800 00000100:00000001:2.0:1713494764.051589:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.052457:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.053016:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.053018:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.053036:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.053040:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.053046:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2897e1 00000800:00000001:0.0:1713494764.053051:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.054025:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.054027:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.054030:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.054033:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff6000 00000400:00000010:0.0:1713494764.054034:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff6000. 00000100:00000001:0.0:1713494764.054037:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.054038:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006f7b8800 00000100:00000001:0.0:1713494764.054048:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.054051:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.054053:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494764.054072:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.054076:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494764.054077:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.054099:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.054105:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.054107:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.054109:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.054110:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.054112:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.054113:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.054114:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.054115:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.054116:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.054117:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.054118:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.054119:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494764.054121:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494764.054122:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.054126:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.054128:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.054133:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006f7b8400. 00080000:00000001:3.0:1713494764.054135:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134184584192 : -131939524967424 : ffff88006f7b8400) 00080000:00000001:3.0:1713494764.054137:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.054155:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.054156:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.054182:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.054183:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.054184:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.054186:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494764.054188:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.054189:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494764.054191:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494764.054214:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494764.054216:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494764.054218:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.054220:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006f7ba400. 00080000:00000001:3.0:1713494764.054221:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134184592384 : -131939524959232 : ffff88006f7ba400) 00080000:00000001:3.0:1713494764.054225:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494764.054229:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.054231:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.054234:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494764.054253:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494764.054254:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.054256:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.054259:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.054263:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.054266:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494764.054293:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.054296:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494764.054297:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6c9c0. 00000020:00000040:3.0:1713494764.054299:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494764.054301:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494764.054302:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.054303:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494764.054305:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494764.054307:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494764.054309:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494764.054340:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494764.054342:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927108, last_committed = 12884927107 00000001:00000010:3.0:1713494764.054344:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c1e0. 00000001:00000040:3.0:1713494764.054346:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494764.054347:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494764.054350:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494764.054369:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494764.054371:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.054375:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494764.056177:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494764.056180:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.056182:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.056185:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.056188:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494764.056189:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494764.056191:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494764.056194:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494764.056197:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c1a9000. 00000100:00000010:3.0:1713494764.056199:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006f7b8800. 00000100:00000001:3.0:1713494764.056201:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494764.056203:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494764.056206:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927107, transno 12884927108, xid 1796724638765632 00010000:00000001:3.0:1713494764.056208:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494764.056213:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d77480 x1796724638765632/t12884927108(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494764.056222:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494764.056224:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494764.056226:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494764.056228:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494764.056230:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494764.056232:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494764.056233:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494764.056235:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.056236:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494764.056238:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494764.056240:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221220. 00000100:00000200:3.0:1713494764.056243:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638765632, offset 224 00000400:00000200:3.0:1713494764.056245:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.056250:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.056252:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525510:525510:256:4294967295] 192.168.202.16@tcp LPNI seq info [525510:525510:8:4294967295] 00000400:00000200:3.0:1713494764.056257:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494764.056260:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.056263:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800854a2400. 00000800:00000200:3.0:1713494764.056265:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.056268:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.056271:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800854a2400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494764.056282:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494764.056284:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494764.056285:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494764.056286:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.056288:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494764.056290:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d77480 x1796724638765632/t12884927108(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494764.056296:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d77480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638765632:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6611us (6838us total) trans 12884927108 rc 0/0 00000100:00100000:3.0:1713494764.056303:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66726 00000100:00000040:3.0:1713494764.056305:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494764.056306:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494764.056308:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.056312:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (897581056->898629631) req@ffff880081d77480 x1796724638765632/t12884927108(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.056317:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.056318:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d77480 with x1796724638765632 ext(897581056->898629631) 00010000:00000001:3.0:1713494764.056319:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.056320:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.056322:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494764.056323:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.056324:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.056326:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494764.056326:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494764.056327:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494764.056328:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d77480 00002000:00000001:3.0:1713494764.056329:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.056330:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494764.056333:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9080. 00000020:00000010:3.0:1713494764.056335:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf4b0. 00000020:00000010:3.0:1713494764.056337:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088553600. 00000020:00000040:3.0:1713494764.056339:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494764.056341:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.056368:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.056372:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800854a2400. 00000400:00000200:2.0:1713494764.056374:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.056377:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.056379:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221220 00000400:00000010:2.0:1713494764.056381:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221220. 00000100:00000001:2.0:1713494764.056383:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.056384:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.057222:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.057229:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.057232:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.057234:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.057238:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.057244:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5280 00000400:00000200:2.0:1713494764.057249:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 12760 00000800:00000001:2.0:1713494764.057254:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.057262:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.057263:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.057265:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.057268:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.057270:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.057273:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d75f80. 00000100:00000040:2.0:1713494764.057274:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d75f80 x1796724638765696 msgsize 440 00000100:00100000:2.0:1713494764.057277:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.057289:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.057294:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.057295:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.057332:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.057334:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638765696 02000000:00000001:1.0:1713494764.057336:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.057337:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.057339:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.057341:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.057343:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638765696 00000020:00000001:1.0:1713494764.057344:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.057346:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.057347:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.057349:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.057351:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.057353:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.057355:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.057356:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.057358:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801234c2600. 00000020:00000010:1.0:1713494764.057361:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000020:00000010:1.0:1713494764.057363:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1960. 00000100:00000040:1.0:1713494764.057368:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.057369:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.057370:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.057371:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.057374:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.057386:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.057390:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.057391:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.057394:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58580 00000100:00000040:1.0:1713494764.057397:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.057398:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492594048 : -131939216957568 : ffff880081d75f80) 00000100:00000040:1.0:1713494764.057401:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d75f80 x1796724638765696/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.057407:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.057407:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.057409:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d75f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638765696:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.057411:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638765696 00000020:00000001:1.0:1713494764.057412:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.057414:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.057415:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.057416:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.057417:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.057420:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.057421:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.057422:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.057423:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.057424:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.057426:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.057427:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.057428:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.057429:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.057431:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.057431:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.057432:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.057433:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.057434:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.057434:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.057435:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.057436:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.057439:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.057440:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.057442:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe2000. 02000000:00000001:1.0:1713494764.057443:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.057445:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.057446:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.057447:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.057448:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.057451:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.057452:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.057453:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.057455:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.057458:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.057460:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.067642:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713494764.067646:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.067647:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.067649:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713494764.067650:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494764.067651:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927108 is committed 00000020:00000001:2.0:1713494764.067655:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713494764.067655:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.067658:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:2.0:1713494764.067661:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494764.067662:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c1e0. 00002000:00000001:2.0:1713494764.067663:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494764.067665:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.067667:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713494764.067668:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.067669:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:2.0:1713494764.067670:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713494764.067671:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000002:2.0:1713494764.067673:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000010:0.0:1713494764.067673:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6c9c0. 00040000:00000001:0.0:1713494764.067675:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:2.0:1713494764.067676:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927108, transno 0, xid 1796724638765696 00040000:00000001:0.0:1713494764.067678:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:2.0:1713494764.067679:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713494764.067679:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006f7ba400. 00080000:00000001:0.0:1713494764.067682:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.067684:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:2.0:1713494764.067685:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d75f80 x1796724638765696/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713494764.067685:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.067686:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.067687:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006f7b8400. 00080000:00000001:0.0:1713494764.067689:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494764.067691:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.067693:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.067695:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494764.067698:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.067700:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.067701:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.067703:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.067705:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.067706:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.067708:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.067712:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd037f8. 00000100:00000200:2.0:1713494764.067716:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638765696, offset 224 00000400:00000200:2.0:1713494764.067719:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.067728:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.067732:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525511:525511:256:4294967295] 192.168.202.16@tcp LPNI seq info [525511:525511:8:4294967295] 00000400:00000200:2.0:1713494764.067738:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.067742:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.067744:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800854a2400. 00000800:00000200:2.0:1713494764.067748:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.067752:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.067755:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800854a2400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.067761:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.067763:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.067764:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.067765:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.067767:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.067770:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d75f80 x1796724638765696/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.067776:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d75f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638765696:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10368us (10500us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494764.067782:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58580 00000100:00000040:2.0:1713494764.067784:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.067786:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494764.067787:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.067791:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000020:00000010:2.0:1713494764.067793:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1960. 00000020:00000010:2.0:1713494764.067795:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801234c2600. 00000020:00000040:2.0:1713494764.067798:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494764.067799:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.067824:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.067827:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800854a2400. 00000400:00000200:0.0:1713494764.067830:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.067836:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.067839:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd037f8 00000400:00000010:0.0:1713494764.067841:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd037f8. 00000100:00000001:0.0:1713494764.067844:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.067845:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.073230:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.073240:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.073242:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.073244:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.073249:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.073257:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5300 00000400:00000200:2.0:1713494764.073263:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 488 00000800:00000001:2.0:1713494764.073267:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.073276:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.073278:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.073280:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.073284:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.073285:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.073288:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d75180. 00000100:00000040:2.0:1713494764.073291:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880081d75180 x1796724638765824 msgsize 488 00000100:00100000:2.0:1713494764.073293:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.073305:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.073311:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.073313:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.073340:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494764.073344:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638765824 02000000:00000001:3.0:1713494764.073346:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494764.073348:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494764.073350:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.073354:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494764.073357:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638765824 00000020:00000001:3.0:1713494764.073359:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494764.073361:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494764.073363:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.073366:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494764.073368:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494764.073370:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494764.073374:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.073375:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494764.073378:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b92d200. 00000020:00000010:3.0:1713494764.073382:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9080. 00000020:00000010:3.0:1713494764.073386:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf4b0. 00000100:00000040:3.0:1713494764.073393:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494764.073396:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494764.073397:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494764.073399:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494764.073401:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.073403:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494764.073405:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.073408:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494764.073411:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494764.073414:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.073417:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.073418:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.073420:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.073422:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.073423:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.073424:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.073425:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.073426:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.073428:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494764.073431:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.073433:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.073435:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.073438:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494764.073440:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.073443:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.073449:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (898629632->899678207) req@ffff880081d75180 x1796724638765824/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.073458:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.073460:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d75180 with x1796724638765824 ext(898629632->899678207) 00010000:00000001:3.0:1713494764.073463:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.073464:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.073466:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494764.073468:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.073471:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.073473:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494764.073474:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494764.073475:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494764.073477:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d75180 00002000:00000001:3.0:1713494764.073478:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.073480:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.073485:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.073499:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.073506:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494764.073508:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494764.073512:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66727 00000100:00000040:3.0:1713494764.073532:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494764.073534:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492590464 : -131939216961152 : ffff880081d75180) 00000100:00000040:3.0:1713494764.073539:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d75180 x1796724638765824/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494764.073547:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.073548:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494764.073551:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d75180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638765824:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494764.073555:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638765824 00000020:00000001:3.0:1713494764.073557:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494764.073560:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494764.073561:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.073564:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.073565:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494764.073567:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494764.073570:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494764.073572:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494764.073573:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.073575:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.073577:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494764.073581:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494764.073583:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494764.073587:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006f7b9800. 02000000:00000001:3.0:1713494764.073589:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.073592:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.073595:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494764.073596:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.073599:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494764.073600:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.073604:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494764.073606:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494764.073609:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494764.073611:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494764.073613:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3785359360 00000020:00000001:3.0:1713494764.073616:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494764.073618:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3785359360 left=3272605696 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713494764.073621:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3272605696 : 3272605696 : c3100000) 00000020:00000001:3.0:1713494764.073623:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494764.073625:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713494764.073627:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494764.073628:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494764.073630:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713494764.073633:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494764.073635:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494764.073637:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713494764.073640:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713494764.073643:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494764.073645:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494764.073647:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494764.073649:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494764.073655:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494764.073657:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494764.073661:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.073666:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494764.075652:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494764.075658:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.075660:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.075662:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.075664:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494764.075668:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006f7b8400. 00000100:00000010:3.0:1713494764.075672:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c653000. 00000020:00000040:3.0:1713494764.075674:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494764.075682:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494764.075684:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494764.075691:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494764.075698:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225690. 00000400:00000200:3.0:1713494764.075703:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.075711:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.075716:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525512:525512:256:4294967295] 192.168.202.16@tcp LPNI seq info [525512:525512:8:4294967295] 00000400:00000200:3.0:1713494764.075721:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494764.075726:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494764.075731:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.075734:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bfd6b00. 00000800:00000200:3.0:1713494764.075738:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.075744:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.075747:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494764.075766:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5300-0x6621c8dda5300 00000100:00000001:3.0:1713494764.075771:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.075846:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.075850:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bfd6b00. 00000400:00000200:2.0:1713494764.075855:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.075860:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.075863:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.075865:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006f7b8400 00000100:00000001:2.0:1713494764.075868:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.077461:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.077487:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.077489:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.077492:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.077498:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.077506:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2897ed 00000800:00000001:0.0:1713494764.077512:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.078699:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.078703:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.079120:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.079123:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.079128:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.079133:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff2000 00000400:00000010:0.0:1713494764.079135:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff2000. 00000100:00000001:0.0:1713494764.079139:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.079140:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006f7b8400 00000100:00000001:0.0:1713494764.079152:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.079156:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.079159:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494764.079184:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.079188:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494764.079190:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.079195:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.079201:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.079203:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.079204:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.079206:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.079208:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.079209:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.079210:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.079211:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.079211:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.079212:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.079212:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.079214:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494764.079216:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494764.079217:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.079222:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.079224:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.079229:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006f7ba400. 00080000:00000001:3.0:1713494764.079231:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134184592384 : -131939524959232 : ffff88006f7ba400) 00080000:00000001:3.0:1713494764.079233:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.079250:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.079252:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.079263:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.079264:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.079265:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.079267:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494764.079268:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.079269:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494764.079271:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494764.079277:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494764.079279:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494764.079281:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.079283:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006f7bac00. 00080000:00000001:3.0:1713494764.079284:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134184594432 : -131939524957184 : ffff88006f7bac00) 00080000:00000001:3.0:1713494764.079288:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494764.079291:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.079293:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.079296:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494764.079314:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494764.079315:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.079317:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.079320:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.079324:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.079328:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494764.079356:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.079358:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494764.079360:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6c660. 00000020:00000040:3.0:1713494764.079361:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494764.079363:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494764.079365:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.079366:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494764.079368:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494764.079370:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494764.079371:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494764.079403:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494764.079405:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927109, last_committed = 12884927108 00000001:00000010:3.0:1713494764.079407:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c3c0. 00000001:00000040:3.0:1713494764.079408:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494764.079410:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494764.079414:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494764.079434:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494764.079436:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.079440:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494764.081409:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494764.081411:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.081413:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.081414:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.081417:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494764.081419:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494764.081420:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494764.081422:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494764.081424:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c653000. 00000100:00000010:3.0:1713494764.081427:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006f7b8400. 00000100:00000001:3.0:1713494764.081429:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494764.081430:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494764.081432:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927108, transno 12884927109, xid 1796724638765824 00010000:00000001:3.0:1713494764.081434:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494764.081439:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d75180 x1796724638765824/t12884927109(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494764.081445:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494764.081447:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494764.081449:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494764.081452:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494764.081454:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494764.081455:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494764.081457:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494764.081459:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.081460:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494764.081462:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494764.081465:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3fdd0. 00000100:00000200:3.0:1713494764.081468:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638765824, offset 224 00000400:00000200:3.0:1713494764.081471:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.081476:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.081481:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525513:525513:256:4294967295] 192.168.202.16@tcp LPNI seq info [525513:525513:8:4294967295] 00000400:00000200:3.0:1713494764.081486:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494764.081489:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.081492:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bfd6b00. 00000800:00000200:3.0:1713494764.081495:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.081499:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.081501:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494764.081514:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494764.081529:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494764.081530:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494764.081531:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.081533:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494764.081535:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d75180 x1796724638765824/t12884927109(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494764.081542:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d75180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638765824:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7995us (8250us total) trans 12884927109 rc 0/0 00000100:00100000:3.0:1713494764.081549:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66727 00000100:00000040:3.0:1713494764.081551:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494764.081552:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494764.081554:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.081559:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (898629632->899678207) req@ffff880081d75180 x1796724638765824/t12884927109(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.081564:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.081565:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d75180 with x1796724638765824 ext(898629632->899678207) 00010000:00000001:3.0:1713494764.081568:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.081569:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.081571:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494764.081572:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.081573:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.081575:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494764.081576:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494764.081577:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494764.081578:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d75180 00002000:00000001:3.0:1713494764.081579:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.081580:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494764.081584:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9080. 00000020:00000010:3.0:1713494764.081586:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf4b0. 00000800:00000200:2.0:1713494764.081586:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713494764.081589:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b92d200. 00000800:00000010:2.0:1713494764.081590:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bfd6b00. 00000020:00000040:3.0:1713494764.081592:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494764.081593:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.081595:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.081600:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.081603:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3fdd0 00000400:00000010:2.0:1713494764.081605:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3fdd0. 00000100:00000001:2.0:1713494764.081608:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.081609:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.082438:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.082444:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.082446:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.082447:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.082452:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.082459:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5340 00000400:00000200:2.0:1713494764.082464:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 13200 00000800:00000001:2.0:1713494764.082467:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.082474:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.082475:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.082477:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.082480:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.082482:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.082485:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d75c00. 00000100:00000040:2.0:1713494764.082487:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d75c00 x1796724638765888 msgsize 440 00000100:00100000:2.0:1713494764.082490:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.082502:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.082505:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.082507:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.082544:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.082545:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638765888 02000000:00000001:0.0:1713494764.082547:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.082548:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.082550:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.082553:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.082555:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638765888 00000020:00000001:0.0:1713494764.082557:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.082558:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.082559:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.082560:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.082561:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.082563:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.082565:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.082567:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.082575:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099a48c00. 00000020:00000010:0.0:1713494764.082578:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937800. 00000020:00000010:0.0:1713494764.082581:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468000. 00000100:00000040:0.0:1713494764.082588:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494764.082590:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.082592:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494764.082593:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.082596:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.082611:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.082619:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.082621:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.082625:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58581 00000100:00000040:0.0:1713494764.082627:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.082630:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492593152 : -131939216958464 : ffff880081d75c00) 00000100:00000040:0.0:1713494764.082634:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d75c00 x1796724638765888/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.082642:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.082643:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.082645:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d75c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638765888:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494764.082648:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638765888 00000020:00000001:0.0:1713494764.082649:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.082651:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.082652:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.082653:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.082654:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494764.082656:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.082658:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.082659:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.082661:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.082663:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.082666:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.082668:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.082670:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.082671:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.082673:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.082674:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.082675:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.082676:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.082678:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.082679:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.082681:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.082683:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.082686:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.082688:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.082691:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006c686000. 02000000:00000001:0.0:1713494764.082694:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.082696:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.082699:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494764.082701:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.082703:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.082707:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.082709:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494764.082712:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494764.082714:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494764.082717:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494764.082720:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.094110:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713494764.094114:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.094115:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713494764.094117:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.094117:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.094119:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927109 is committed 00000001:00000040:0.0:1713494764.094122:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494764.094123:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494764.094126:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.094128:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c3c0. 00000020:00000001:1.0:1713494764.094129:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.094132:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494764.094132:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.094134:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713494764.094136:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.094136:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:1.0:1713494764.094138:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713494764.094138:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.094140:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6c660. 00000020:00000002:1.0:1713494764.094141:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494764.094142:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713494764.094145:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927109, transno 0, xid 1796724638765888 00040000:00000001:0.0:1713494764.094145:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.094146:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006f7bac00. 00010000:00000001:1.0:1713494764.094147:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713494764.094149:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.094151:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.094152:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.094153:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.094154:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006f7ba400. 00010000:00000200:1.0:1713494764.094155:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d75c00 x1796724638765888/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713494764.094156:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494764.094172:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.094173:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.094176:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.094180:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.094182:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.094183:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.094185:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.094187:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.094189:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.094191:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.094194:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adc38. 00000100:00000200:1.0:1713494764.094198:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638765888, offset 224 00000400:00000200:1.0:1713494764.094202:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.094211:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.094215:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525514:525514:256:4294967295] 192.168.202.16@tcp LPNI seq info [525514:525514:8:4294967295] 00000400:00000200:1.0:1713494764.094221:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.094224:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.094227:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bfd6b00. 00000800:00000200:1.0:1713494764.094231:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.094236:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.094239:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.094245:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.094247:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.094248:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.094249:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.094251:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.094254:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d75c00 x1796724638765888/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.094260:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d75c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638765888:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11617us (11771us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.094266:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58581 00000100:00000040:1.0:1713494764.094268:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.094270:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.094271:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.094274:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937800. 00000020:00000010:1.0:1713494764.094277:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468000. 00000020:00000010:1.0:1713494764.094279:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099a48c00. 00000020:00000040:1.0:1713494764.094281:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.094283:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.094311:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.094315:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bfd6b00. 00000400:00000200:0.0:1713494764.094319:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.094325:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.094328:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adc38 00000400:00000010:0.0:1713494764.094330:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adc38. 00000100:00000001:0.0:1713494764.094333:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.094335:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.099599:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.099608:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.099610:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.099612:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.099618:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.099627:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda53c0 00000400:00000200:2.0:1713494764.099632:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 976 00000800:00000001:2.0:1713494764.099636:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.099645:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.099646:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.099649:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.099652:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.099654:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.099657:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d75880. 00000100:00000040:2.0:1713494764.099660:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880081d75880 x1796724638766016 msgsize 488 00000100:00100000:2.0:1713494764.099662:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.099674:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.099680:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.099683:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.099702:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494764.099705:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638766016 02000000:00000001:3.0:1713494764.099707:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494764.099709:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494764.099711:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.099714:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494764.099717:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638766016 00000020:00000001:3.0:1713494764.099719:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494764.099720:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494764.099722:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.099724:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494764.099726:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494764.099728:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494764.099732:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.099733:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494764.099736:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089bd4000. 00000020:00000010:3.0:1713494764.099739:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9400. 00000020:00000010:3.0:1713494764.099743:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf4b0. 00000100:00000040:3.0:1713494764.099748:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494764.099751:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494764.099752:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494764.099754:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494764.099757:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.099759:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494764.099761:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.099764:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494764.099766:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494764.099768:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.099770:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.099771:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.099773:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.099774:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.099775:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.099776:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.099777:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.099778:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.099779:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494764.099781:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.099782:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.099783:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.099785:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494764.099786:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.099788:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.099792:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (899678208->900726783) req@ffff880081d75880 x1796724638766016/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.099798:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.099799:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d75880 with x1796724638766016 ext(899678208->900726783) 00010000:00000001:3.0:1713494764.099801:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.099802:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.099804:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494764.099805:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.099806:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.099809:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494764.099810:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494764.099810:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494764.099811:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d75880 00002000:00000001:3.0:1713494764.099812:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.099813:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.099817:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.099827:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.099832:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494764.099833:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494764.099836:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66728 00000100:00000040:3.0:1713494764.099837:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494764.099838:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492592256 : -131939216959360 : ffff880081d75880) 00000100:00000040:3.0:1713494764.099841:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d75880 x1796724638766016/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494764.099846:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.099847:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494764.099849:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d75880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638766016:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494764.099851:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638766016 00000020:00000001:3.0:1713494764.099852:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494764.099854:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494764.099855:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.099856:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.099857:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494764.099858:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494764.099860:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494764.099861:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494764.099862:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.099863:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.099864:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494764.099868:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494764.099869:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494764.099872:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880092c40c00. 02000000:00000001:3.0:1713494764.099873:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.099875:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.099877:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494764.099878:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.099880:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494764.099881:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.099884:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494764.099886:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494764.099887:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494764.099888:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494764.099890:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3784310784 00000020:00000001:3.0:1713494764.099891:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494764.099893:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3784310784 left=3271557120 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713494764.099895:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3271557120 : 3271557120 : c3000000) 00000020:00000001:3.0:1713494764.099897:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494764.099898:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713494764.099899:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494764.099900:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494764.099902:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713494764.099903:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494764.099904:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494764.099906:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713494764.099907:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713494764.099909:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494764.099910:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494764.099911:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494764.099912:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494764.099916:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494764.099917:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494764.099920:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.099923:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494764.101437:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494764.101442:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.101443:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.101444:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.101445:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494764.101448:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006f7ba400. 00000100:00000010:3.0:1713494764.101450:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008ed5a000. 00000020:00000040:3.0:1713494764.101452:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494764.101457:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494764.101459:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494764.101464:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494764.101469:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222256c8. 00000400:00000200:3.0:1713494764.101471:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.101476:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.101480:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525515:525515:256:4294967295] 192.168.202.16@tcp LPNI seq info [525515:525515:8:4294967295] 00000400:00000200:3.0:1713494764.101484:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494764.101488:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494764.101491:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.101494:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007d559b00. 00000800:00000200:3.0:1713494764.101496:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.101500:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.101502:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007d559b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494764.101530:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda53c0-0x6621c8dda53c0 00000100:00000001:3.0:1713494764.101533:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.101583:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.101586:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007d559b00. 00000400:00000200:2.0:1713494764.101589:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.101593:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.101595:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.101596:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006f7ba400 00000100:00000001:2.0:1713494764.101597:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.102979:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.102999:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.103001:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.103003:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.103007:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.103013:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2897f9 00000800:00000001:0.0:1713494764.103064:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.104020:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.104023:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.104544:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.104547:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.104552:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.104556:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff2000 00000400:00000010:0.0:1713494764.104559:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff2000. 00000100:00000001:0.0:1713494764.104562:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.104564:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006f7ba400 00000100:00000001:0.0:1713494764.104574:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.104578:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.104581:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494764.104633:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.104637:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494764.104638:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.104642:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.104649:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.104651:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.104652:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.104654:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.104655:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.104656:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.104657:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.104658:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.104658:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.104659:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.104660:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.104661:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494764.104663:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494764.104664:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.104668:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.104670:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.104675:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006f7bac00. 00080000:00000001:3.0:1713494764.104677:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134184594432 : -131939524957184 : ffff88006f7bac00) 00080000:00000001:3.0:1713494764.104679:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.104695:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.104697:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.104708:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.104709:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.104710:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.104711:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494764.104713:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.104714:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494764.104716:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494764.104722:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494764.104724:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494764.104726:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.104727:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006f7b8c00. 00080000:00000001:3.0:1713494764.104728:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134184586240 : -131939524965376 : ffff88006f7b8c00) 00080000:00000001:3.0:1713494764.104732:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494764.104736:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.104737:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.104739:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494764.104758:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494764.104759:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.104761:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.104764:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.104767:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.104771:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494764.104798:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.104801:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494764.104802:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6cd80. 00000020:00000040:3.0:1713494764.104804:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494764.104805:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494764.104807:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.104808:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494764.104810:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494764.104812:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494764.104814:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494764.104844:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494764.104846:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927110, last_committed = 12884927109 00000001:00000010:3.0:1713494764.104848:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6cae0. 00000001:00000040:3.0:1713494764.104850:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494764.104852:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494764.104855:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494764.104875:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494764.104876:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.104882:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494764.106624:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494764.106626:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.106628:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.106629:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.106632:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494764.106633:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494764.106634:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494764.106636:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494764.106638:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008ed5a000. 00000100:00000010:3.0:1713494764.106639:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006f7ba400. 00000100:00000001:3.0:1713494764.106641:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494764.106642:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494764.106644:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927109, transno 12884927110, xid 1796724638766016 00010000:00000001:3.0:1713494764.106646:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494764.106651:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d75880 x1796724638766016/t12884927110(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494764.106657:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494764.106658:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494764.106660:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494764.106663:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494764.106665:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494764.106666:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494764.106667:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494764.106669:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.106670:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494764.106672:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494764.106674:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221f68. 00000100:00000200:3.0:1713494764.106676:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638766016, offset 224 00000400:00000200:3.0:1713494764.106679:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.106684:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.106688:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525516:525516:256:4294967295] 192.168.202.16@tcp LPNI seq info [525516:525516:8:4294967295] 00000400:00000200:3.0:1713494764.106693:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494764.106696:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.106698:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007d559b00. 00000800:00000200:3.0:1713494764.106701:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.106704:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.106706:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007d559b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494764.106719:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494764.106723:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494764.106725:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494764.106726:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.106728:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494764.106732:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d75880 x1796724638766016/t12884927110(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494764.106741:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d75880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638766016:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6893us (7079us total) trans 12884927110 rc 0/0 00000100:00100000:3.0:1713494764.106750:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66728 00000100:00000040:3.0:1713494764.106752:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494764.106754:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494764.106756:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.106761:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (899678208->900726783) req@ffff880081d75880 x1796724638766016/t12884927110(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.106768:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.106769:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d75880 with x1796724638766016 ext(899678208->900726783) 00010000:00000001:3.0:1713494764.106772:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.106773:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.106775:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494764.106777:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000200:2.0:1713494764.106779:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:3.0:1713494764.106780:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.106782:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000010:2.0:1713494764.106782:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007d559b00. 00010000:00000001:3.0:1713494764.106784:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494764.106785:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713494764.106785:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:3.0:1713494764.106786:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d75880 00002000:00000001:3.0:1713494764.106788:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713494764.106789:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.106790:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713494764.106791:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221f68 00000400:00000010:2.0:1713494764.106792:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221f68. 00000020:00000010:3.0:1713494764.106794:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9400. 00000100:00000001:2.0:1713494764.106795:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:3.0:1713494764.106797:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf4b0. 00000100:00000001:2.0:1713494764.106797:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:3.0:1713494764.106800:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089bd4000. 00000020:00000040:3.0:1713494764.106804:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494764.106806:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.107711:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.107717:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.107718:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.107720:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.107724:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.107729:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5400 00000400:00000200:2.0:1713494764.107735:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 13640 00000800:00000001:2.0:1713494764.107738:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.107746:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.107747:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.107750:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.107753:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.107754:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.107758:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d77100. 00000100:00000040:2.0:1713494764.107759:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d77100 x1796724638766080 msgsize 440 00000100:00100000:2.0:1713494764.107762:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.107774:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.107779:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.107781:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.107807:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.107809:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638766080 02000000:00000001:1.0:1713494764.107810:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.107811:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.107813:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.107815:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.107817:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638766080 00000020:00000001:1.0:1713494764.107819:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.107820:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.107821:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.107823:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.107824:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.107826:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.107828:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.107829:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.107831:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f911c00. 00000020:00000010:1.0:1713494764.107834:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.107836:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1640. 00000100:00000040:1.0:1713494764.107841:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.107843:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.107844:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.107845:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.107848:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.107857:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.107862:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.107863:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.107866:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58582 00000100:00000040:1.0:1713494764.107868:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.107869:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492598528 : -131939216953088 : ffff880081d77100) 00000100:00000040:1.0:1713494764.107873:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d77100 x1796724638766080/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.107878:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.107878:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.107880:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d77100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638766080:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.107882:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638766080 00000020:00000001:1.0:1713494764.107883:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.107885:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.107886:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.107887:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.107888:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.107890:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.107891:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.107892:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.107893:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.107895:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.107896:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.107897:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.107898:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.107899:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.107900:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.107901:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.107902:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.107903:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.107904:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.107905:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.107907:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.107908:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.107910:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.107911:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.107914:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe0000. 02000000:00000001:1.0:1713494764.107915:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.107916:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.107918:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.107919:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.107921:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.107923:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.107925:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.107926:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.107928:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.107931:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.107933:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.116633:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.116637:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713494764.116639:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.116640:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713494764.116641:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494764.116642:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927110 is committed 00000020:00000001:1.0:1713494764.116644:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713494764.116645:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.116648:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494764.116650:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494764.116651:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6cae0. 00002000:00000001:1.0:1713494764.116652:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494764.116654:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.116655:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713494764.116656:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.116657:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713494764.116657:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000002:1.0:1713494764.116659:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:0.0:1713494764.116659:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.116660:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6cd80. 00010000:00000040:1.0:1713494764.116662:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927110, transno 0, xid 1796724638766080 00040000:00000001:0.0:1713494764.116663:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713494764.116664:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713494764.116666:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.116667:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006f7b8c00. 00010000:00000200:1.0:1713494764.116668:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d77100 x1796724638766080/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713494764.116670:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.116672:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713494764.116673:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:0.0:1713494764.116673:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713494764.116674:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.116674:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.116675:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006f7bac00. 00000100:00001000:1.0:1713494764.116676:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00080000:00000001:0.0:1713494764.116677:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713494764.116679:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.116680:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.116681:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.116683:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.116685:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.116686:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.116688:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.116691:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad6e8. 00000100:00000200:1.0:1713494764.116694:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638766080, offset 224 00000400:00000200:1.0:1713494764.116697:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.116703:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.116706:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525517:525517:256:4294967295] 192.168.202.16@tcp LPNI seq info [525517:525517:8:4294967295] 00000400:00000200:1.0:1713494764.116712:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.116715:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.116718:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880061647300. 00000800:00000200:1.0:1713494764.116721:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.116725:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.116727:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061647300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.116732:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.116734:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.116735:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.116736:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.116737:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.116740:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d77100 x1796724638766080/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.116745:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d77100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638766080:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8866us (8984us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.116750:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58582 00000100:00000040:1.0:1713494764.116752:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.116753:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.116754:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.116757:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.116759:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1640. 00000020:00000010:1.0:1713494764.116761:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f911c00. 00000020:00000040:1.0:1713494764.116763:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.116765:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.116781:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.116784:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061647300. 00000400:00000200:0.0:1713494764.116788:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.116793:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.116796:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad6e8 00000400:00000010:0.0:1713494764.116798:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad6e8. 00000100:00000001:0.0:1713494764.116801:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.116802:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.121674:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.121685:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.121687:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.121688:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.121694:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.121702:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5480 00000400:00000200:2.0:1713494764.121708:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 1464 00000800:00000001:2.0:1713494764.121712:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.121721:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.121723:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.121726:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.121729:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.121731:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.121735:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d74380. 00000100:00000040:2.0:1713494764.121736:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880081d74380 x1796724638766208 msgsize 488 00000100:00100000:2.0:1713494764.121739:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.121753:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.121759:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.121762:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.121788:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494764.121791:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638766208 02000000:00000001:3.0:1713494764.121793:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494764.121795:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494764.121797:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.121800:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494764.121803:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638766208 00000020:00000001:3.0:1713494764.121806:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494764.121807:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494764.121809:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.121812:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494764.121814:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494764.121816:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494764.121819:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.121820:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494764.121824:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880115f9ea00. 00000020:00000010:3.0:1713494764.121826:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9580. 00000020:00000010:3.0:1713494764.121830:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf4b0. 00000100:00000040:3.0:1713494764.121835:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494764.121838:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494764.121839:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494764.121841:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494764.121843:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.121845:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494764.121847:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.121849:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494764.121852:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494764.121854:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.121856:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.121857:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.121859:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.121860:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.121862:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.121862:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.121864:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.121865:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.121866:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494764.121869:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.121870:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.121872:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.121874:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494764.121875:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.121877:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.121883:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (900726784->901775359) req@ffff880081d74380 x1796724638766208/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.121891:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.121892:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d74380 with x1796724638766208 ext(900726784->901775359) 00010000:00000001:3.0:1713494764.121895:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.121896:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.121898:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494764.121899:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.121901:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.121902:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494764.121903:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494764.121904:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494764.121905:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d74380 00002000:00000001:3.0:1713494764.121906:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.121907:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.121911:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.121921:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.121926:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494764.121927:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494764.121930:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66729 00000100:00000040:3.0:1713494764.121932:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494764.121933:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492586880 : -131939216964736 : ffff880081d74380) 00000100:00000040:3.0:1713494764.121936:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d74380 x1796724638766208/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494764.121940:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.121941:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494764.121943:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d74380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638766208:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494764.121945:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638766208 00000020:00000001:3.0:1713494764.121946:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494764.121948:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494764.121949:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.121950:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.121951:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494764.121952:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494764.121954:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494764.121955:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494764.121956:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.121957:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.121958:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494764.121962:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494764.121963:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494764.121966:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800929ed000. 02000000:00000001:3.0:1713494764.121967:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.121969:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.121971:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494764.121972:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.121973:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494764.121974:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.121978:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494764.121980:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494764.121981:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494764.121982:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494764.121984:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3783262208 00000020:00000001:3.0:1713494764.121986:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494764.121987:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3783262208 left=3271557120 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713494764.121989:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3271557120 : 3271557120 : c3000000) 00000020:00000001:3.0:1713494764.121991:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494764.121992:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713494764.121993:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494764.121994:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494764.121995:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713494764.121997:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494764.121998:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494764.121999:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713494764.122001:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713494764.122002:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494764.122003:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494764.122004:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494764.122006:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494764.122009:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494764.122010:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494764.122013:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.122016:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494764.123537:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494764.123542:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.123543:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.123544:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.123545:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494764.123547:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800929eec00. 00000100:00000010:3.0:1713494764.123550:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88011f8af000. 00000020:00000040:3.0:1713494764.123552:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494764.123558:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494764.123559:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494764.123564:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494764.123569:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225700. 00000400:00000200:3.0:1713494764.123571:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.123576:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.123580:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525518:525518:256:4294967295] 192.168.202.16@tcp LPNI seq info [525518:525518:8:4294967295] 00000400:00000200:3.0:1713494764.123583:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494764.123586:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494764.123589:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.123591:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008a5d3200. 00000800:00000200:3.0:1713494764.123594:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.123598:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.123600:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a5d3200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494764.123611:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5480-0x6621c8dda5480 00000100:00000001:3.0:1713494764.123614:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.123675:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.123678:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008a5d3200. 00000400:00000200:2.0:1713494764.123680:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.123682:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.123684:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.123686:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800929eec00 00000100:00000001:2.0:1713494764.123687:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.125025:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.125045:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.125047:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.125049:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.125053:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.125059:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289805 00000800:00000001:0.0:1713494764.125063:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.125827:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.125830:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.126464:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.126466:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.126511:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.126512:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.126535:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.126538:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff6000 00000400:00000010:0.0:1713494764.126539:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff6000. 00000100:00000001:0.0:1713494764.126542:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.126543:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800929eec00 00000100:00000001:0.0:1713494764.126549:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.126552:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.126554:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494764.126595:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.126600:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494764.126601:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.126607:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.126613:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.126616:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.126618:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.126619:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.126621:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.126622:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.126623:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.126625:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.126626:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.126627:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.126628:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.126631:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494764.126633:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494764.126635:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.126640:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.126642:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.126647:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800929ec000. 00080000:00000001:3.0:1713494764.126650:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134774095872 : -131938935455744 : ffff8800929ec000) 00080000:00000001:3.0:1713494764.126653:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.126671:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.126673:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.126685:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.126687:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.126688:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.126689:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494764.126692:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.126694:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494764.126696:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494764.126703:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494764.126705:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494764.126709:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.126711:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800929ed400. 00080000:00000001:3.0:1713494764.126712:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134774100992 : -131938935450624 : ffff8800929ed400) 00080000:00000001:3.0:1713494764.126718:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494764.126723:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.126725:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.126728:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494764.126750:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494764.126751:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.126753:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.126758:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.126763:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.126767:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494764.126798:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.126801:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494764.126803:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6c840. 00000020:00000040:3.0:1713494764.126805:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494764.126806:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494764.126808:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.126810:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494764.126812:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494764.126814:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494764.126816:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494764.126845:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494764.126847:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927111, last_committed = 12884927110 00000001:00000010:3.0:1713494764.126849:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c780. 00000001:00000040:3.0:1713494764.126850:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494764.126851:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494764.126855:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494764.126875:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494764.126876:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.126881:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494764.128600:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494764.128602:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.128604:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.128605:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.128608:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494764.128609:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494764.128610:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494764.128612:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494764.128614:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88011f8af000. 00000100:00000010:3.0:1713494764.128616:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800929eec00. 00000100:00000001:3.0:1713494764.128619:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494764.128619:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494764.128622:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927110, transno 12884927111, xid 1796724638766208 00010000:00000001:3.0:1713494764.128624:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494764.128629:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d74380 x1796724638766208/t12884927111(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494764.128634:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494764.128635:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494764.128638:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494764.128640:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494764.128642:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494764.128644:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494764.128646:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494764.128647:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.128648:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494764.128650:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494764.128652:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3ff68. 00000100:00000200:3.0:1713494764.128654:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638766208, offset 224 00000400:00000200:3.0:1713494764.128657:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.128661:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.128664:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525519:525519:256:4294967295] 192.168.202.16@tcp LPNI seq info [525519:525519:8:4294967295] 00000400:00000200:3.0:1713494764.128669:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494764.128672:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.128674:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a5d3200. 00000800:00000200:3.0:1713494764.128677:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.128680:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.128683:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a5d3200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494764.128695:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494764.128698:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494764.128700:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494764.128701:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.128703:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494764.128707:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d74380 x1796724638766208/t12884927111(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494764.128717:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d74380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638766208:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6773us (6977us total) trans 12884927111 rc 0/0 00000100:00100000:3.0:1713494764.128725:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66729 00000100:00000040:3.0:1713494764.128728:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494764.128730:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494764.128732:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.128736:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (900726784->901775359) req@ffff880081d74380 x1796724638766208/t12884927111(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.128743:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.128745:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d74380 with x1796724638766208 ext(900726784->901775359) 00010000:00000001:3.0:1713494764.128747:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.128749:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.128751:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494764.128753:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.128755:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000200:2.0:1713494764.128755:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:3.0:1713494764.128757:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494764.128758:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000010:2.0:1713494764.128758:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a5d3200. 00002000:00000001:3.0:1713494764.128759:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494764.128760:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d74380 00000400:00000200:2.0:1713494764.128761:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:3.0:1713494764.128762:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.128764:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713494764.128764:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:3.0:1713494764.128767:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9580. 00000400:00000200:2.0:1713494764.128767:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3ff68 00000400:00000010:2.0:1713494764.128768:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3ff68. 00000020:00000010:3.0:1713494764.128770:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf4b0. 00000100:00000001:2.0:1713494764.128771:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.128772:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:3.0:1713494764.128773:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115f9ea00. 00000020:00000040:3.0:1713494764.128776:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494764.128778:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.129615:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.129620:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.129622:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.129623:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.129627:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.129632:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda54c0 00000400:00000200:2.0:1713494764.129637:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 14080 00000800:00000001:2.0:1713494764.129640:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.129646:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.129648:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.129650:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.129653:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.129654:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.129656:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d76a00. 00000100:00000040:2.0:1713494764.129658:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d76a00 x1796724638766272 msgsize 440 00000100:00100000:2.0:1713494764.129661:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.129672:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.129676:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.129677:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.129729:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.129731:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638766272 02000000:00000001:1.0:1713494764.129732:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.129734:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.129735:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.129737:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.129739:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638766272 00000020:00000001:1.0:1713494764.129740:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.129741:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.129746:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.129748:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.129749:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.129751:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.129753:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.129754:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.129756:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008f911c00. 00000020:00000010:1.0:1713494764.129758:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.129761:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1640. 00000100:00000040:1.0:1713494764.129765:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.129767:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.129767:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.129768:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.129771:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.129780:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.129785:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.129786:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.129789:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58583 00000100:00000040:1.0:1713494764.129790:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.129791:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492596736 : -131939216954880 : ffff880081d76a00) 00000100:00000040:1.0:1713494764.129795:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d76a00 x1796724638766272/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.129804:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.129804:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.129806:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d76a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638766272:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.129808:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638766272 00000020:00000001:1.0:1713494764.129809:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.129811:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.129812:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.129813:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.129814:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.129816:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.129817:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.129818:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.129819:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.129820:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.129822:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.129823:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.129824:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.129825:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.129826:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.129827:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.129828:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.129829:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.129830:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.129830:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.129831:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.129832:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.129834:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.129835:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.129837:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe3c00. 02000000:00000001:1.0:1713494764.129838:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.129839:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.129841:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.129842:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.129844:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.129847:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.129848:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.129849:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.129852:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.129855:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.129856:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.138960:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.138965:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.138967:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.138970:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927111 is committed 00000001:00000040:0.0:1713494764.138974:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.138977:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.138979:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c780. 00000020:00000001:0.0:1713494764.138983:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.138985:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.138986:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494764.138988:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.138990:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6c840. 00040000:00000001:0.0:1713494764.138992:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.138995:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.138996:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800929ed400. 00080000:00000001:0.0:1713494764.138998:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.139000:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.139001:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.139001:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.139002:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800929ec000. 00080000:00000001:1.0:1713494764.139004:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.139004:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713494764.139007:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.139011:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494764.139017:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.139019:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494764.139023:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.139024:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494764.139027:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494764.139030:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927111, transno 0, xid 1796724638766272 00010000:00000001:1.0:1713494764.139033:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.139038:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d76a00 x1796724638766272/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.139044:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.139045:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.139047:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.139050:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.139052:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.139054:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.139055:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.139057:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.139059:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.139060:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.139063:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adbb0. 00000100:00000200:1.0:1713494764.139066:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638766272, offset 224 00000400:00000200:1.0:1713494764.139069:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.139075:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.139078:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525520:525520:256:4294967295] 192.168.202.16@tcp LPNI seq info [525520:525520:8:4294967295] 00000400:00000200:1.0:1713494764.139084:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.139088:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.139091:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cb25600. 00000800:00000200:1.0:1713494764.139094:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.139099:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.139101:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cb25600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.139108:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.139109:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.139111:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.139112:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.139113:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.139116:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d76a00 x1796724638766272/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.139122:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d76a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638766272:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9317us (9462us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.139127:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58583 00000100:00000040:1.0:1713494764.139129:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.139131:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.139132:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.139135:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.139137:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1640. 00000020:00000010:1.0:1713494764.139139:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008f911c00. 00000020:00000040:1.0:1713494764.139141:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.139143:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.139152:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.139153:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cb25600. 00000400:00000200:0.0:1713494764.139156:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.139172:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.139175:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adbb0 00000400:00000010:0.0:1713494764.139177:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adbb0. 00000100:00000001:0.0:1713494764.139180:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.139181:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.143716:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.143724:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.143726:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.143728:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.143733:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.143740:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5540 00000400:00000200:2.0:1713494764.143744:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 1952 00000800:00000001:2.0:1713494764.143748:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.143755:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.143757:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.143759:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.143762:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.143764:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.143767:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d74a80. 00000100:00000040:2.0:1713494764.143770:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880081d74a80 x1796724638766400 msgsize 488 00000100:00100000:2.0:1713494764.143772:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.143784:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.143790:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.143793:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.143811:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494764.143814:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638766400 02000000:00000001:3.0:1713494764.143815:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494764.143817:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494764.143819:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.143821:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494764.143824:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638766400 00000020:00000001:3.0:1713494764.143826:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494764.143827:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494764.143828:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.143831:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494764.143833:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494764.143835:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494764.143839:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.143840:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494764.143843:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880115f9ec00. 00000020:00000010:3.0:1713494764.143846:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9580. 00000020:00000010:3.0:1713494764.143849:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf4b0. 00000100:00000040:3.0:1713494764.143854:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494764.143856:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494764.143858:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494764.143860:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494764.143862:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.143864:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494764.143866:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.143869:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494764.143871:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494764.143872:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.143873:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.143875:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.143876:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.143877:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.143878:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.143879:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.143880:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.143880:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.143881:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494764.143883:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.143884:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.143885:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.143887:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494764.143888:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.143889:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.143893:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (901775360->902823935) req@ffff880081d74a80 x1796724638766400/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.143898:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.143900:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d74a80 with x1796724638766400 ext(901775360->902823935) 00010000:00000001:3.0:1713494764.143902:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.143903:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.143905:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494764.143906:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.143908:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.143909:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494764.143910:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494764.143910:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494764.143911:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d74a80 00002000:00000001:3.0:1713494764.143912:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.143913:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.143916:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.143926:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.143931:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494764.143932:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494764.143935:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66730 00000100:00000040:3.0:1713494764.143936:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494764.143937:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492588672 : -131939216962944 : ffff880081d74a80) 00000100:00000040:3.0:1713494764.143940:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d74a80 x1796724638766400/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494764.143944:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.143945:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494764.143947:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d74a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638766400:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494764.143949:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638766400 00000020:00000001:3.0:1713494764.143950:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494764.143952:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494764.143954:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.143954:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.143955:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494764.143957:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494764.143959:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494764.143960:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494764.143961:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.143962:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.143963:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494764.143967:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494764.143968:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494764.143971:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801222a6800. 02000000:00000001:3.0:1713494764.143972:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.143974:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.143976:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494764.143977:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.143979:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494764.143980:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.143983:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494764.143984:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494764.143986:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494764.143987:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494764.143988:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3782213632 00000020:00000001:3.0:1713494764.143990:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494764.143991:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3782213632 left=3269459968 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713494764.143993:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3269459968 : 3269459968 : c2e00000) 00000020:00000001:3.0:1713494764.143995:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494764.143996:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713494764.143997:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494764.143998:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494764.143999:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713494764.144001:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494764.144002:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494764.144003:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713494764.144004:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713494764.144006:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494764.144007:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494764.144008:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494764.144009:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494764.144012:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494764.144013:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494764.144016:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.144019:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494764.145555:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494764.145560:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.145561:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.145562:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.145564:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494764.145566:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801222a6000. 00000100:00000010:3.0:1713494764.145569:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092501000. 00000020:00000040:3.0:1713494764.145571:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494764.145576:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494764.145578:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494764.145582:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494764.145586:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225738. 00000400:00000200:3.0:1713494764.145588:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.145593:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.145597:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525521:525521:256:4294967295] 192.168.202.16@tcp LPNI seq info [525521:525521:8:4294967295] 00000400:00000200:3.0:1713494764.145599:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494764.145602:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494764.145605:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.145607:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012eb26800. 00000800:00000200:3.0:1713494764.145609:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.145613:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.145615:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012eb26800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494764.145628:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5540-0x6621c8dda5540 00000100:00000001:3.0:1713494764.145631:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.145685:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.145687:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012eb26800. 00000400:00000200:2.0:1713494764.145689:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.145693:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.145695:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.145697:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801222a6000 00000100:00000001:2.0:1713494764.145699:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.147389:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.147422:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.147425:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.147429:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.147436:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.147512:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289811 00000800:00000001:0.0:1713494764.147535:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.148643:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.148646:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.148717:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.148720:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.148724:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.148727:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff4000 00000400:00000010:0.0:1713494764.148728:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff4000. 00000100:00000001:0.0:1713494764.148731:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.148732:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801222a6000 00000100:00000001:0.0:1713494764.148742:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.148746:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.148748:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494764.148821:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.148824:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494764.148826:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.148830:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.148834:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.148837:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.148838:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.148839:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.148840:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.148841:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.148842:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.148843:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.148843:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.148844:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.148845:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.148846:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494764.148848:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494764.148849:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.148853:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.148855:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.148859:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801222a7c00. 00080000:00000001:3.0:1713494764.148860:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137182395392 : -131936527156224 : ffff8801222a7c00) 00080000:00000001:3.0:1713494764.148862:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.148878:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.148879:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.148889:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.148890:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.148891:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.148892:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494764.148893:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.148895:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494764.148897:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494764.148902:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494764.148904:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494764.148906:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.148908:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080ac2800. 00080000:00000001:3.0:1713494764.148909:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134472984576 : -131939236567040 : ffff880080ac2800) 00080000:00000001:3.0:1713494764.148925:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494764.148929:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.148930:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.148933:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494764.148948:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494764.148950:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.148951:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.148955:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.148958:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.148962:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494764.148997:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.148999:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494764.149000:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6c960. 00000020:00000040:3.0:1713494764.149002:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494764.149004:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494764.149005:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.149007:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494764.149008:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494764.149011:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494764.149012:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494764.149040:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494764.149041:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927112, last_committed = 12884927111 00000001:00000010:3.0:1713494764.149044:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c420. 00000001:00000040:3.0:1713494764.149045:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494764.149046:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494764.149050:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494764.149069:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494764.149070:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.149075:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494764.150838:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494764.150840:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.150842:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.150843:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.150846:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494764.150847:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494764.150848:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494764.150850:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494764.150852:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092501000. 00000100:00000010:3.0:1713494764.150854:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801222a6000. 00000100:00000001:3.0:1713494764.150855:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494764.150856:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494764.150858:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927111, transno 12884927112, xid 1796724638766400 00010000:00000001:3.0:1713494764.150861:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494764.150865:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d74a80 x1796724638766400/t12884927112(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494764.150871:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494764.150872:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494764.150874:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494764.150877:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494764.150878:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494764.150880:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494764.150881:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494764.150882:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.150884:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494764.150885:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494764.150887:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221c38. 00000100:00000200:3.0:1713494764.150889:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638766400, offset 224 00000400:00000200:3.0:1713494764.150892:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.150896:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.150900:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525522:525522:256:4294967295] 192.168.202.16@tcp LPNI seq info [525522:525522:8:4294967295] 00000400:00000200:3.0:1713494764.150904:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494764.150908:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.150910:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012eb26800. 00000800:00000200:3.0:1713494764.150913:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.150916:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.150918:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012eb26800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494764.150932:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494764.150935:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494764.150937:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494764.150938:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.150939:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494764.150943:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d74a80 x1796724638766400/t12884927112(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494764.150957:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d74a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638766400:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7010us (7185us total) trans 12884927112 rc 0/0 00000100:00100000:3.0:1713494764.150964:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66730 00000100:00000040:3.0:1713494764.150967:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494764.150969:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494764.150971:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.150977:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (901775360->902823935) req@ffff880081d74a80 x1796724638766400/t12884927112(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.150984:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.150986:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d74a80 with x1796724638766400 ext(901775360->902823935) 00000800:00000200:2.0:1713494764.150987:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:3.0:1713494764.150988:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.150990:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:2.0:1713494764.150990:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012eb26800. 00000020:00000040:3.0:1713494764.150991:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000400:00000200:2.0:1713494764.150992:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:3.0:1713494764.150993:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.150995:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:2.0:1713494764.150996:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00010000:00000001:3.0:1713494764.150997:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494764.150998:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:2.0:1713494764.150998:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221c38 00002000:00000001:3.0:1713494764.150999:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000010:2.0:1713494764.151000:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221c38. 00002000:00010000:3.0:1713494764.151001:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d74a80 00002000:00000001:3.0:1713494764.151003:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.151003:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.151004:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713494764.151005:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494764.151008:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9580. 00000020:00000010:3.0:1713494764.151011:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf4b0. 00000020:00000010:3.0:1713494764.151013:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115f9ec00. 00000020:00000040:3.0:1713494764.151016:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494764.151018:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.151816:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.151822:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.151823:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.151825:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.151829:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.151835:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5580 00000400:00000200:2.0:1713494764.151839:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 14520 00000800:00000001:2.0:1713494764.151842:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.151849:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.151851:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.151853:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.151856:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.151857:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.151860:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d76680. 00000100:00000040:2.0:1713494764.151862:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d76680 x1796724638766464 msgsize 440 00000100:00100000:2.0:1713494764.151865:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.151875:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.151879:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.151881:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.151926:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.151929:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638766464 02000000:00000001:1.0:1713494764.151930:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.151931:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.151933:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.151935:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.151936:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638766464 00000020:00000001:1.0:1713494764.151938:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.151939:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.151940:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.151942:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.151943:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.151945:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.151947:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.151947:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.151950:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089bd5200. 00000020:00000010:1.0:1713494764.151952:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.151954:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1640. 00000100:00000040:1.0:1713494764.151958:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.151959:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.151960:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.151961:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.151964:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.151972:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.151976:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.151978:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.151980:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58584 00000100:00000040:1.0:1713494764.151982:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.151983:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492595840 : -131939216955776 : ffff880081d76680) 00000100:00000040:1.0:1713494764.151987:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d76680 x1796724638766464/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.151992:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.151993:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.151995:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d76680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638766464:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.151997:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638766464 00000020:00000001:1.0:1713494764.151998:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.151999:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.152000:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.152001:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.152003:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.152005:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.152006:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.152007:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.152008:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.152010:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.152011:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.152012:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.152013:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.152014:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.152015:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.152016:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.152017:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.152018:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.152019:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.152019:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.152020:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.152021:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.152024:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.152025:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.152027:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe2800. 02000000:00000001:1.0:1713494764.152028:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.152029:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.152031:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.152032:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.152033:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.152036:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.152037:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.152038:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.152040:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.152043:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.152044:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.161205:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.161209:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.161210:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.161212:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927112 is committed 00000001:00000040:0.0:1713494764.161215:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.161217:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.161219:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c420. 00000020:00000001:0.0:1713494764.161222:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.161223:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.161224:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00080000:00000001:1.0:1713494764.161225:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.161225:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.161226:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6c960. 00040000:00000001:0.0:1713494764.161228:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713494764.161229:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.161230:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.161231:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080ac2800. 00080000:00000001:0.0:1713494764.161233:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.161234:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494764.161235:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713494764.161235:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.161236:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.161236:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801222a7c00. 00080000:00000001:0.0:1713494764.161238:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713494764.161241:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.161244:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494764.161249:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.161251:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494764.161254:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494764.161259:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927112, transno 0, xid 1796724638766464 00010000:00000001:1.0:1713494764.161262:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.161269:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d76680 x1796724638766464/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.161277:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.161279:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.161282:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.161286:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.161289:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.161291:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.161294:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.161296:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.161298:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.161301:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.161304:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad2a8. 00000100:00000200:1.0:1713494764.161308:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638766464, offset 224 00000400:00000200:1.0:1713494764.161313:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.161321:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.161327:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525523:525523:256:4294967295] 192.168.202.16@tcp LPNI seq info [525523:525523:8:4294967295] 00000400:00000200:1.0:1713494764.161335:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.161340:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.161344:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880083097100. 00000800:00000200:1.0:1713494764.161349:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.161354:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.161357:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880083097100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.161364:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.161367:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.161369:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.161370:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.161373:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.161377:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d76680 x1796724638766464/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.161386:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d76680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638766464:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9392us (9521us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.161394:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58584 00000100:00000040:1.0:1713494764.161397:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.161399:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.161401:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.161405:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000800:00000200:0.0:1713494764.161407:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713494764.161408:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1640. 00000800:00000010:0.0:1713494764.161409:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880083097100. 00000020:00000010:1.0:1713494764.161411:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089bd5200. 00000400:00000200:0.0:1713494764.161412:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713494764.161415:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000400:00000200:0.0:1713494764.161416:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494764.161417:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.161419:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad2a8 00000400:00000010:0.0:1713494764.161420:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad2a8. 00000100:00000001:0.0:1713494764.161422:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.161423:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.165532:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.165539:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.165541:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.165542:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.165547:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.165554:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5600 00000400:00000200:2.0:1713494764.165559:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 2440 00000800:00000001:2.0:1713494764.165563:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.165572:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.165573:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.165575:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.165579:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.165580:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.165583:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d74000. 00000100:00000040:2.0:1713494764.165586:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880081d74000 x1796724638766592 msgsize 488 00000100:00100000:2.0:1713494764.165588:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.165598:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.165603:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.165604:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.165667:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494764.165671:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638766592 02000000:00000001:3.0:1713494764.165673:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494764.165675:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494764.165677:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.165680:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494764.165683:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638766592 00000020:00000001:3.0:1713494764.165686:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494764.165687:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494764.165689:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.165692:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494764.165695:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494764.165697:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494764.165700:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.165701:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494764.165705:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880115f9fa00. 00000020:00000010:3.0:1713494764.165709:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9200. 00000020:00000010:3.0:1713494764.165712:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf4b0. 00000100:00000040:3.0:1713494764.165719:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494764.165722:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494764.165723:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494764.165725:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494764.165728:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.165730:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494764.165732:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.165736:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494764.165738:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494764.165740:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.165742:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.165743:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.165744:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.165745:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.165746:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.165747:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.165748:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.165748:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.165750:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494764.165752:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.165753:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.165754:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.165756:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494764.165758:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.165759:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.165764:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (902823936->903872511) req@ffff880081d74000 x1796724638766592/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.165770:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.165771:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d74000 with x1796724638766592 ext(902823936->903872511) 00010000:00000001:3.0:1713494764.165773:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.165774:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.165776:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494764.165777:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.165778:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.165780:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494764.165781:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494764.165781:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494764.165782:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d74000 00002000:00000001:3.0:1713494764.165783:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.165784:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.165788:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.165801:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.165806:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494764.165808:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494764.165810:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66731 00000100:00000040:3.0:1713494764.165812:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494764.165813:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492585984 : -131939216965632 : ffff880081d74000) 00000100:00000040:3.0:1713494764.165816:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d74000 x1796724638766592/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494764.165821:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.165822:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494764.165824:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d74000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638766592:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494764.165826:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638766592 00000020:00000001:3.0:1713494764.165827:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494764.165830:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494764.165831:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.165832:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.165833:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494764.165834:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494764.165836:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494764.165837:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494764.165838:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.165839:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.165840:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494764.165843:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494764.165844:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494764.165847:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880080ac2c00. 02000000:00000001:3.0:1713494764.165848:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.165850:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.165851:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494764.165853:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.165854:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494764.165855:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.165858:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494764.165860:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494764.165861:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494764.165863:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494764.165864:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3781165056 00000020:00000001:3.0:1713494764.165866:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494764.165867:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3781165056 left=3268411392 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713494764.165869:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3268411392 : 3268411392 : c2d00000) 00000020:00000001:3.0:1713494764.165870:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494764.165871:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713494764.165873:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494764.165873:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494764.165875:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713494764.165876:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494764.165878:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494764.165880:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713494764.165881:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713494764.165883:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494764.165884:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494764.165885:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494764.165886:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494764.165890:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494764.165891:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494764.165894:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.165897:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494764.167503:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494764.167508:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.167510:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.167511:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.167512:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494764.167528:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880080ac0c00. 00000100:00000010:3.0:1713494764.167532:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800916cb000. 00000020:00000040:3.0:1713494764.167533:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494764.167539:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494764.167541:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494764.167546:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494764.167551:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225770. 00000400:00000200:3.0:1713494764.167554:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.167559:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.167563:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525524:525524:256:4294967295] 192.168.202.16@tcp LPNI seq info [525524:525524:8:4294967295] 00000400:00000200:3.0:1713494764.167565:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494764.167569:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494764.167572:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.167574:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a5ac3400. 00000800:00000200:3.0:1713494764.167576:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.167580:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.167582:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494764.167593:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5600-0x6621c8dda5600 00000100:00000001:3.0:1713494764.167595:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.167692:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.167696:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a5ac3400. 00000400:00000200:2.0:1713494764.167698:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.167702:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.167704:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.167706:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880080ac0c00 00000100:00000001:2.0:1713494764.167708:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.169262:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.169285:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.169287:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.169289:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.169293:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.169300:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28981d 00000800:00000001:0.0:1713494764.169304:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.170298:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.170300:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.170493:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.170495:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.170499:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.170502:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff4000 00000400:00000010:0.0:1713494764.170504:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff4000. 00000100:00000001:0.0:1713494764.170507:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.170508:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880080ac0c00 00000100:00000001:0.0:1713494764.170529:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.170533:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.170535:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494764.170553:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.170572:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494764.170573:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.170577:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.170583:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.170585:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494764.170586:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.170588:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.170589:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.170590:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.170591:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.170592:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.170592:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.170593:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.170594:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.170595:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494764.170597:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494764.170598:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.170602:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.170604:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.170608:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080ac2400. 00080000:00000001:3.0:1713494764.170610:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134472983552 : -131939236568064 : ffff880080ac2400) 00080000:00000001:3.0:1713494764.170613:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.170628:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.170630:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.170639:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.170640:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494764.170641:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.170643:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494764.170644:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.170645:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494764.170647:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494764.170654:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494764.170657:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494764.170659:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494764.170660:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080ac0800. 00080000:00000001:3.0:1713494764.170661:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134472976384 : -131939236575232 : ffff880080ac0800) 00080000:00000001:3.0:1713494764.170666:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494764.170670:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.170671:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494764.170674:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494764.170691:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494764.170693:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.170694:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494764.170698:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.170701:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.170704:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494764.170743:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.170745:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494764.170747:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6c060. 00000020:00000040:3.0:1713494764.170748:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494764.170750:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494764.170752:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.170753:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494764.170754:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494764.170757:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494764.170758:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494764.170788:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494764.170790:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927113, last_committed = 12884927112 00000001:00000010:3.0:1713494764.170793:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c240. 00000001:00000040:3.0:1713494764.170796:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494764.170798:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494764.170803:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494764.170833:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494764.170835:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.170843:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494764.172705:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494764.172707:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.172709:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.172711:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.172714:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494764.172715:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494764.172717:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494764.172718:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494764.172720:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800916cb000. 00000100:00000010:3.0:1713494764.172722:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880080ac0c00. 00000100:00000001:3.0:1713494764.172724:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494764.172725:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494764.172727:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927112, transno 12884927113, xid 1796724638766592 00010000:00000001:3.0:1713494764.172729:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494764.172734:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d74000 x1796724638766592/t12884927113(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494764.172740:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494764.172741:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494764.172743:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494764.172746:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494764.172748:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494764.172749:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494764.172751:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494764.172752:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.172754:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494764.172756:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494764.172758:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3fd48. 00000100:00000200:3.0:1713494764.172761:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638766592, offset 224 00000400:00000200:3.0:1713494764.172763:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.172769:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.172772:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525525:525525:256:4294967295] 192.168.202.16@tcp LPNI seq info [525525:525525:8:4294967295] 00000400:00000200:3.0:1713494764.172777:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494764.172780:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.172783:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3400. 00000800:00000200:3.0:1713494764.172786:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.172789:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.172792:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494764.172804:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494764.172806:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494764.172808:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494764.172809:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.172810:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494764.172813:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d74000 x1796724638766592/t12884927113(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494764.172819:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d74000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638766592:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6997us (7232us total) trans 12884927113 rc 0/0 00000100:00100000:3.0:1713494764.172825:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66731 00000100:00000040:3.0:1713494764.172826:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494764.172828:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494764.172829:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494764.172833:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (902823936->903872511) req@ffff880081d74000 x1796724638766592/t12884927113(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494764.172838:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494764.172839:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d74000 with x1796724638766592 ext(902823936->903872511) 00010000:00000001:3.0:1713494764.172841:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494764.172842:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.172843:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494764.172844:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.172846:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494764.172848:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494764.172848:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494764.172849:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494764.172850:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d74000 00002000:00000001:3.0:1713494764.172851:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.172852:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494764.172855:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9200. 00000020:00000010:3.0:1713494764.172857:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf4b0. 00000020:00000010:3.0:1713494764.172860:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115f9fa00. 00000020:00000040:3.0:1713494764.172862:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494764.172863:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.172887:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.172891:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3400. 00000400:00000200:2.0:1713494764.172893:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.172897:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.172900:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3fd48 00000400:00000010:2.0:1713494764.172901:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3fd48. 00000100:00000001:2.0:1713494764.172903:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.172904:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.173754:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.173760:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.173761:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.173763:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.173767:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.173773:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5640 00000400:00000200:2.0:1713494764.173778:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x2689e5 [8] + 14960 00000400:00000010:2.0:1713494764.173781:0:25477:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008f0d3e70. 00000400:00000200:2.0:1713494764.173785:0:25477:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88005d65c900 00000800:00000001:2.0:1713494764.173787:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.173795:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.173796:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.173798:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.173801:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88005d65c900 00000400:00000010:2.0:1713494764.173802:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88005d65c900. 00000100:00000001:2.0:1713494764.173805:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.173807:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713494764.173808:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8800a9bb7050 x1796724638766656 msgsize 440 00000100:00100000:2.0:1713494764.173811:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000040:2.0:1713494764.173812:0:25477:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713494764.173823:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.173827:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.173829:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.173889:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.173891:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638766656 02000000:00000001:1.0:1713494764.173893:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.173894:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.173896:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.173898:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.173900:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638766656 00000020:00000001:1.0:1713494764.173902:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.173903:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.173904:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.173906:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.173907:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.173909:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.173911:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.173912:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.173915:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089bd5200. 00000020:00000010:1.0:1713494764.173917:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.173919:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1640. 00000100:00000040:1.0:1713494764.173923:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.173925:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.173926:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.173927:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.173929:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.173941:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.173946:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.173946:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.173950:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58585 00000100:00000040:1.0:1713494764.173951:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.173952:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135161851984 : -131938547699632 : ffff8800a9bb7050) 00000100:00000040:1.0:1713494764.173956:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a9bb7050 x1796724638766656/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.173961:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.173962:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.173964:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a9bb7050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638766656:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.173966:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638766656 00000020:00000001:1.0:1713494764.173967:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.173969:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.173970:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.173971:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.173972:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.173973:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.173975:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.173976:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.173977:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.173979:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.173980:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.173981:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.173983:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.173984:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.173985:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.173986:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.173987:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.173987:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.173989:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.173989:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.173991:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.173992:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.173994:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.173995:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.173998:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe1400. 02000000:00000001:1.0:1713494764.173999:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.174000:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.174002:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.174003:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.174004:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.174007:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.174008:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.174010:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.174012:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.174014:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.174016:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000800:00000001:2.0:1713494764.175845:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.175865:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.175867:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.175869:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.175872:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.175877:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 224 into portal 12 MB=0x6621c8dda56c0 00000400:00000200:2.0:1713494764.175881:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.202.16@tcp of length 224/224 into md 0x1e74ed [64] + 72728 00000800:00000001:2.0:1713494764.175885:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.175887:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.175888:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.175890:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.175893:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.175894:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:2.0:1713494764.175897:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d76300. 00000100:00000040:2.0:1713494764.175899:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880081d76300 x1796724638766784 msgsize 224 00000100:00100000:2.0:1713494764.175901:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.175906:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.175908:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.175910:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.175911:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.175912:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.175914:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000100:00000001:0.0:1713494764.175917:0:11420:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000400:00000200:2.0:1713494764.175918:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 224 into portal 26 MB=0x6621c8dda5680 00000100:00100000:0.0:1713494764.175919:0:11420:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638766784 02000000:00000001:0.0:1713494764.175921:0:11420:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000400:00000200:2.0:1713494764.175922:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.202.16@tcp of length 224/224 into md 0x27cab1 [2] + 0 00000100:00000001:0.0:1713494764.175922:0:11420:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.175923:0:11420:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713494764.175925:0:25476:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006c5015d8. 02000000:00000001:0.0:1713494764.175925:0:11420:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713494764.175927:0:25476:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8801320b1f00 00000100:00100000:0.0:1713494764.175927:0:11420:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638766784 00000020:00000001:0.0:1713494764.175928:0:11420:0:(genops.c:823:class_conn2export()) Process entered 00000800:00000001:2.0:1713494764.175929:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000020:00000040:0.0:1713494764.175929:0:11420:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea6302 00000020:00000001:0.0:1713494764.175930:0:11420:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000001:2.0:1713494764.175932:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1713494764.175932:0:11420:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8801323bf800 refcount=16 00000400:00000200:2.0:1713494764.175934:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:0.0:1713494764.175934:0:11420:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137451976704 : -131936257574912 : ffff8801323bf800) 00000020:00000001:0.0:1713494764.175936:0:11420:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137451976704 : -131936257574912 : ffff8801323bf800) 00000400:00000200:2.0:1713494764.175937:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.175939:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8801320b1f00 00000100:00000001:0.0:1713494764.175939:0:11420:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000400:00000010:2.0:1713494764.175941:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff8801320b1f00. 00000020:00000040:0.0:1713494764.175943:0:11420:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff88007f741550) now 12 - evictor 00000100:00000001:2.0:1713494764.175945:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.175947:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:2.0:1713494764.175949:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800a6897c50 x1796724638766720 msgsize 224 00000100:00000001:0.0:1713494764.175950:0:11420:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.175952:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000040:2.0:1713494764.175953:0:25476:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000020:00000010:0.0:1713494764.175953:0:11420:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b92d600. 00000020:00000010:0.0:1713494764.175956:0:11420:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937180. 00000100:00000001:2.0:1713494764.175959:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000010:0.0:1713494764.175959:0:11420:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468258. 00000800:00000001:2.0:1713494764.175962:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000040:0.0:1713494764.175964:0:11420:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000800:00000001:2.0:1713494764.175965:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.175966:0:11420:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000800:00000001:2.0:1713494764.175967:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:0.0:1713494764.175967:0:11420:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000800:00000001:2.0:1713494764.175969:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.175969:0:11420:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.175973:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000100:00000001:0.0:1713494764.175973:0:11420:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713494764.175975:0:11420:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713494764.175976:0:11420:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713494764.175978:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 224 into portal 28 MB=0x6621c8dda5700 00000400:00000200:2.0:1713494764.175982:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 224/224 into md 0x269199 [8] + 0 00000800:00000001:2.0:1713494764.175985:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:0.0:1713494764.175992:0:11420:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.175993:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.175995:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.175997:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.175999:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000001:0.0:1713494764.175999:0:11420:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000200:2.0:1713494764.176000:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:0.0:1713494764.176000:0:11420:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000010:2.0:1713494764.176002:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d74700. 00000100:00000001:1.0:1713494764.176002:0:28471:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000040:2.0:1713494764.176004:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880081d74700 x1796724638766848 msgsize 224 00000100:00000001:1.0:1713494764.176004:0:28471:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.176005:0:11420:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 776 00000100:00100000:2.0:1713494764.176006:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494764.176007:0:28471:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.176007:0:11420:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8801323bf800 : new rpc_count 1 00000100:00000001:2.0:1713494764.176009:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:1.0:1713494764.176009:0:28471:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.176009:0:11420:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492594944 : -131939216956672 : ffff880081d76300) 00000800:00000001:2.0:1713494764.176012:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.176013:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713494764.176014:0:11420:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d76300 x1796724638766784/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 224/0 e 0 to 0 dl 1713494775 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.176022:0:11417:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.176023:0:11417:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638766720 02000000:00000001:2.0:1713494764.176024:0:11417:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.176025:0:11417:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.176026:0:11417:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.176028:0:11417:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.176030:0:11417:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638766720 00000020:00000001:2.0:1713494764.176031:0:11417:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:0.0:1713494764.176031:0:11420:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713494764.176032:0:11417:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea62ca 00000020:00000001:2.0:1713494764.176033:0:11417:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:0.0:1713494764.176033:0:11420:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000040:2.0:1713494764.176034:0:11417:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880084006800 refcount=9 00000020:00000001:2.0:1713494764.176036:0:11417:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134528837632 : -131939180713984 : ffff880084006800) 00000100:00100000:0.0:1713494764.176036:0:11420:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d76300 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:f269fa4e-6b85-464e-aec3-74e000f13bbd+16:15558:x1796724638766784:12345-192.168.202.16@tcp:400:kworker.0 00000020:00000001:2.0:1713494764.176037:0:11417:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134528837632 : -131939180713984 : ffff880084006800) 00000100:00000001:2.0:1713494764.176039:0:11417:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000200:0.0:1713494764.176039:0:11420:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638766784 00000020:00000040:2.0:1713494764.176041:0:11417:0:(obd_config.c:942:class_incref()) incref MGS (ffff880091550000) now 8 - evictor 00000020:00000001:0.0:1713494764.176041:0:11420:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:2.0:1713494764.176043:0:11417:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:0.0:1713494764.176043:0:11420:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000010:2.0:1713494764.176044:0:11417:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011a291600. 00000020:00000010:2.0:1713494764.176046:0:11417:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b800. 00000020:00000010:2.0:1713494764.176049:0:11417:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ebb8. 00000100:00000040:2.0:1713494764.176052:0:11417:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000100:00000001:2.0:1713494764.176054:0:11417:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.176054:0:11417:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494764.176056:0:11417:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.176058:0:11417:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.176062:0:11417:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.176065:0:11417:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.176066:0:11417:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.176069:0:11417:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 477 00000100:00000040:2.0:1713494764.176070:0:11417:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880084006800 : new rpc_count 1 00000100:00000001:2.0:1713494764.176071:0:11417:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135108246608 : -131938601305008 : ffff8800a6897c50) 00000100:00000040:2.0:1713494764.176074:0:11417:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a6897c50 x1796724638766720/t0(0) o400->56440444-6842-4125-ac07-3110eae11e18@192.168.202.16@tcp:380/0 lens 224/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.176079:0:11417:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.176080:0:11417:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.176082:0:11417:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a6897c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0001:56440444-6842-4125-ac07-3110eae11e18+9:15558:x1796724638766720:12345-192.168.202.16@tcp:400:kworker.0 00000100:00000200:2.0:1713494764.176084:0:11417:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638766720 00000020:00000001:2.0:1713494764.176085:0:11417:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.176087:0:11417:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.176088:0:11417:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.176089:0:11417:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.176090:0:11417:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072111878272 : -1597673344 : ffffffffa0c57080) 00000020:00000001:2.0:1713494764.176091:0:11417:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.176092:0:11417:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.176093:0:11417:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.176094:0:11417:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00080000:0.0:1713494764.176094:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713494734 00000020:00000001:2.0:1713494764.176095:0:11417:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.176096:0:11417:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:2.0:1713494764.176098:0:11417:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.176098:0:11417:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000040:0.0:1713494764.176098:0:26900:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880091550000) now 8 - evictor 02000000:00000010:2.0:1713494764.176100:0:11417:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880122babc00. 00000100:00080000:0.0:1713494764.176100:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713494734 02000000:00000001:2.0:1713494764.176101:0:11417:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.176101:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff88007f741550) now 12 - evictor 00000100:00000001:2.0:1713494764.176102:0:11417:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.176104:0:11417:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494764.176105:0:11417:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796724638766720 00010000:00000001:2.0:1713494764.176107:0:11417:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:0.0:1713494764.176107:0:11420:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:2.0:1713494764.176109:0:11417:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a6897c50 x1796724638766720/t0(0) o400->56440444-6842-4125-ac07-3110eae11e18@192.168.202.16@tcp:380/0 lens 224/224 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713494764.176109:0:11420:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.176112:0:11420:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00010000:00000001:2.0:1713494764.176113:0:11417:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.176114:0:11417:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.176114:0:11420:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00001000:2.0:1713494764.176115:0:11417:0:(import.c:1953:obd_at_measure()) add 1 to ffff880090861de8 time=130 v=5 (1 1 1 1) 00000001:00000001:0.0:1713494764.176116:0:11420:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796724638766784, found 0 last_xid 1796724638766783 00000100:00000001:2.0:1713494764.176117:0:11417:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.176118:0:11417:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000020:00000001:0.0:1713494764.176118:0:11420:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.176119:0:11417:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000020:00000001:0.0:1713494764.176119:0:11420:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 02000000:00000001:2.0:1713494764.176120:0:11417:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:0.0:1713494764.176121:0:11420:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 02000000:00000001:2.0:1713494764.176122:0:11417:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.176122:0:11420:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.176123:0:11417:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.176124:0:11417:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.176126:0:11417:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03b28. 00000100:00000200:2.0:1713494764.176128:0:11417:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796724638766720, offset 224 00000400:00000200:2.0:1713494764.176130:0:11417:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000020:00000001:0.0:1713494764.176134:0:11420:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000400:00000200:2.0:1713494764.176143:0:11417:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000100:00000001:0.0:1713494764.176145:0:11420:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000400:00000200:2.0:1713494764.176146:0:11417:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525526:525526:256:4294967295] 192.168.202.16@tcp LPNI seq info [525526:525526:8:4294967295] 02000000:00000001:0.0:1713494764.176146:0:11420:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000400:00000200:2.0:1713494764.176151:0:11417:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.176154:0:11417:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.176156:0:11417:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090fcb200. 00000800:00000200:2.0:1713494764.176158:0:11417:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.176178:0:11417:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.176179:0:11417:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090fcb200 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.176188:0:11417:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.176190:0:11417:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.176191:0:11417:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.176192:0:11417:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.176194:0:11417:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.176196:0:11417:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a6897c50 x1796724638766720/t0(0) o400->56440444-6842-4125-ac07-3110eae11e18@192.168.202.16@tcp:380/0 lens 224/224 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.176201:0:11417:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a6897c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0001:56440444-6842-4125-ac07-3110eae11e18+9:15558:x1796724638766720:12345-192.168.202.16@tcp:400:kworker.0 Request processed in 121us (251us total) trans 0 rc 0/0 02000000:00000010:0.0:1713494764.176204:0:11420:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88006c685800. 00000100:00100000:2.0:1713494764.176205:0:11417:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 477 00000100:00000040:2.0:1713494764.176207:0:11417:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880084006800 : new rpc_count 0 02000000:00000001:0.0:1713494764.176207:0:11420:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.176208:0:11417:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494764.176209:0:11417:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713494764.176209:0:11420:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713494764.176210:0:11417:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b800. 00000020:00000001:0.0:1713494764.176211:0:11420:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713494764.176212:0:11417:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ebb8. 00010000:00000040:0.0:1713494764.176213:0:11420:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654727079, transno 0, xid 1796724638766784 00000020:00000010:2.0:1713494764.176214:0:11417:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011a291600. 00000020:00000040:2.0:1713494764.176215:0:11417:0:(genops.c:906:class_export_put()) PUTting export ffff880084006800 : new refcount 8 00010000:00000001:0.0:1713494764.176215:0:11420:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:2.0:1713494764.176217:0:11417:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00000200:0.0:1713494764.176219:0:11420:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d76300 x1796724638766784/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 224/224 e 0 to 0 dl 1713494775 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:2.0:1713494764.176220:0:11417:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000400:00000010:2.0:1713494764.176222:0:11417:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880135941478. 00000400:00000010:2.0:1713494764.176224:0:11417:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff8800849ced80. 00010000:00000001:0.0:1713494764.176226:0:11420:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.176228:0:11420:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.176234:0:27914:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.176235:0:27914:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638766848 02000000:00000001:2.0:1713494764.176236:0:27914:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.176237:0:27914:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.176238:0:27914:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.176240:0:27914:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.176241:0:27914:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638766848 00000020:00000001:2.0:1713494764.176242:0:27914:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.176243:0:27914:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6eb7a53 00000020:00000001:2.0:1713494764.176244:0:27914:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.176245:0:27914:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88011acdd000 refcount=6 00000020:00000001:2.0:1713494764.176247:0:27914:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137058881536 : -131936650670080 : ffff88011acdd000) 00000020:00000001:2.0:1713494764.176248:0:27914:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137058881536 : -131936650670080 : ffff88011acdd000) 00000100:00001000:0.0:1713494764.176248:0:11420:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800640209e8 time=118 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494764.176249:0:27914:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713494764.176251:0:27914:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff88007f742aa0) now 8 - evictor 00000100:00000001:0.0:1713494764.176251:0:11420:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.176253:0:11420:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.176254:0:27914:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713494764.176255:0:11420:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000020:00000010:2.0:1713494764.176256:0:27914:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88011a291600. 00000020:00000010:2.0:1713494764.176257:0:27914:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b800. 02000000:00000001:0.0:1713494764.176257:0:11420:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000010:2.0:1713494764.176258:0:27914:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ebb8. 02000000:00000001:0.0:1713494764.176259:0:11420:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.176261:0:27914:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.176261:0:27914:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494764.176261:0:11420:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713494764.176262:0:27914:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713494764.176263:0:11420:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000100:00000001:2.0:1713494764.176264:0:27914:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:2.0:1713494764.176265:0:27914:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:2.0:1713494764.176266:0:27914:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713494764.176266:0:11420:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e000. 00000800:00000200:3.0:1713494764.176268:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713494764.176269:0:27914:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713494764.176270:0:11420:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796724638766784, offset 224 00000800:00000010:3.0:1713494764.176271:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090fcb200. 00000100:00000001:2.0:1713494764.176273:0:27914:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.176273:0:27914:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000400:00000200:3.0:1713494764.176274:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.176274:0:11420:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000100:00100000:2.0:1713494764.176275:0:27914:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 2432 00000100:00000040:2.0:1713494764.176276:0:27914:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88011acdd000 : new rpc_count 1 00000100:00000001:2.0:1713494764.176277:0:27914:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492587776 : -131939216963840 : ffff880081d74700) 00000400:00000200:3.0:1713494764.176278:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494764.176280:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03b28 00000100:00000040:2.0:1713494764.176280:0:27914:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d74700 x1796724638766848/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 224/0 e 0 to 0 dl 1713494775 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713494764.176280:0:11420:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000010:3.0:1713494764.176281:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03b28. 00000100:00000001:3.0:1713494764.176283:0:25478:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:3.0:1713494764.176284:0:25478:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:2.0:1713494764.176284:0:27914:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000400:00000200:0.0:1713494764.176284:0:11420:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525527:525527:255:4294967295] 192.168.202.16@tcp LPNI seq info [525527:525527:7:4294967295] 00000100:00000001:2.0:1713494764.176285:0:27914:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 02000000:00000010:3.0:1713494764.176286:0:25478:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880122babc00. 02000000:00000001:3.0:1713494764.176287:0:25478:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00100000:2.0:1713494764.176287:0:27914:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d74700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:f269fa4e-6b85-464e-aec3-74e000f13bbd+6:15558:x1796724638766848:12345-192.168.202.16@tcp:400:kworker.0 00000100:00000001:3.0:1713494764.176288:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000200:2.0:1713494764.176289:0:27914:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638766848 00000020:00000001:2.0:1713494764.176289:0:27914:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.176290:0:27914:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.176291:0:27914:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713494764.176292:0:11420:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000020:00000001:2.0:1713494764.176293:0:27914:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.176293:0:27914:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00000020:00000001:2.0:1713494764.176295:0:27914:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.176296:0:27914:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.176297:0:27914:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000800:00000200:0.0:1713494764.176297:0:11420:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.16@tcp 00000020:00000001:2.0:1713494764.176298:0:27914:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.176298:0:27914:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.176299:0:27914:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000800:00000010:0.0:1713494764.176300:0:11420:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000100:00000001:2.0:1713494764.176302:0:27914:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.176303:0:27914:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000800:00000200:0.0:1713494764.176303:0:11420:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 02000000:00000010:2.0:1713494764.176305:0:27914:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880122babc00. 02000000:00000001:2.0:1713494764.176306:0:27914:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.176307:0:27914:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494764.176307:0:11420:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000020:00000001:2.0:1713494764.176309:0:27914:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494764.176310:0:11420:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 320 niov 1 nkiov 1 00010000:00000040:2.0:1713494764.176311:0:27914:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003700, transno 0, xid 1796724638766848 00010000:00000001:2.0:1713494764.176313:0:27914:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:0.0:1713494764.176316:0:11420:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:2.0:1713494764.176317:0:27914:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d74700 x1796724638766848/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 224/224 e 0 to 0 dl 1713494775 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713494764.176318:0:11420:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.176321:0:11420:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00010000:00000001:2.0:1713494764.176322:0:27914:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:0.0:1713494764.176322:0:11420:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.176323:0:11420:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00010000:00000001:2.0:1713494764.176324:0:27914:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.176326:0:27914:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000040:0.0:1713494764.176327:0:11420:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d76300 x1796724638766784/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 224/224 e 0 to 0 dl 1713494775 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.176328:0:27914:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.176330:0:27914:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.176332:0:27914:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.176333:0:27914:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00100000:0.0:1713494764.176334:0:11420:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d76300 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:f269fa4e-6b85-464e-aec3-74e000f13bbd+16:15558:x1796724638766784:12345-192.168.202.16@tcp:400:kworker.0 Request processed in 302us (433us total) trans 0 rc 0/0 02000000:00000001:2.0:1713494764.176335:0:27914:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.176336:0:27914:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.176338:0:27914:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.176340:0:27914:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03880. 00000100:00100000:0.0:1713494764.176341:0:11420:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 776 00000100:00000040:0.0:1713494764.176342:0:11420:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8801323bf800 : new rpc_count 0 00000100:00000200:2.0:1713494764.176343:0:27914:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796724638766848, offset 224 00000100:00000001:0.0:1713494764.176344:0:11420:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494764.176345:0:11420:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713494764.176347:0:27914:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000020:00000010:0.0:1713494764.176347:0:11420:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937180. 00000020:00000010:0.0:1713494764.176350:0:11420:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468258. 00000400:00000200:2.0:1713494764.176352:0:27914:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000020:00000010:0.0:1713494764.176353:0:11420:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b92d600. 00000400:00000200:2.0:1713494764.176356:0:27914:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525528:525528:255:4294967295] 192.168.202.16@tcp LPNI seq info [525528:525528:7:4294967295] 00000020:00000040:0.0:1713494764.176356:0:11420:0:(genops.c:906:class_export_put()) PUTting export ffff8801323bf800 : new refcount 15 00000100:00000001:0.0:1713494764.176358:0:11420:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.176364:0:27914:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000100:00080000:0.0:1713494764.176367:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713494734 00000800:00000200:2.0:1713494764.176368:0:27914:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.16@tcp 00000020:00000040:0.0:1713494764.176369:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff88007f742aa0) now 8 - evictor 00000800:00000010:2.0:1713494764.176371:0:27914:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090fcb200. 00000800:00000200:2.0:1713494764.176374:0:27914:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.176378:0:27914:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.176381:0:27914:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090fcb200 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.176383:0:27914:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.176386:0:27914:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.176387:0:27914:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.176389:0:27914:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.176390:0:27914:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.176393:0:27914:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d74700 x1796724638766848/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 224/224 e 0 to 0 dl 1713494775 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.176399:0:27914:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d74700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:f269fa4e-6b85-464e-aec3-74e000f13bbd+6:15558:x1796724638766848:12345-192.168.202.16@tcp:400:kworker.0 Request processed in 113us (393us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494764.176404:0:27914:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 2432 00000100:00000040:2.0:1713494764.176405:0:27914:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88011acdd000 : new rpc_count 0 00000100:00000001:2.0:1713494764.176406:0:27914:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494764.176407:0:27914:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.176409:0:27914:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b800. 00000020:00000010:2.0:1713494764.176410:0:27914:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ebb8. 00000020:00000010:2.0:1713494764.176412:0:27914:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88011a291600. 00000020:00000040:2.0:1713494764.176414:0:27914:0:(genops.c:906:class_export_put()) PUTting export ffff88011acdd000 : new refcount 5 00000100:00000001:2.0:1713494764.176415:0:27914:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.176429:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.176430:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58800. 00000400:00000200:2.0:1713494764.176432:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.176434:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.176436:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e000 00000400:00000010:2.0:1713494764.176437:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e000. 00000100:00000001:2.0:1713494764.176441:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.176442:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000200:2.0:1713494764.176465:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.176467:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090fcb200. 00000400:00000200:2.0:1713494764.176469:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.176472:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.176473:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03880 00000400:00000010:2.0:1713494764.176474:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03880. 00000100:00000001:2.0:1713494764.176475:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.176476:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00080000:00000001:0.0:1713494764.183641:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.183646:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.183648:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.183651:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927113 is committed 00000001:00000040:0.0:1713494764.183653:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.183656:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.183659:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c240. 00000020:00000001:0.0:1713494764.183662:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00080000:00000001:1.0:1713494764.183663:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.183664:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.183666:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494764.183667:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000001:1.0:1713494764.183668:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713494764.183669:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6c060. 00040000:00000001:0.0:1713494764.183671:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713494764.183672:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713494764.183674:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.183675:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080ac0800. 00080000:00000001:0.0:1713494764.183678:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713494764.183679:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.183679:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.183681:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.183681:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:1.0:1713494764.183682:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713494764.183682:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080ac2400. 00080000:00000001:0.0:1713494764.183684:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713494764.183686:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.183688:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494764.183691:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494764.183694:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927113, transno 0, xid 1796724638766656 00010000:00000001:1.0:1713494764.183697:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.183704:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a9bb7050 x1796724638766656/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.183712:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.183714:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.183717:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.183720:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.183723:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.183725:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.183727:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.183728:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.183730:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.183733:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.183737:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad2a8. 00000100:00000200:1.0:1713494764.183740:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638766656, offset 224 00000400:00000200:1.0:1713494764.183745:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.183751:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.183756:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525529:525529:256:4294967295] 192.168.202.16@tcp LPNI seq info [525529:525529:8:4294967295] 00000400:00000200:1.0:1713494764.183764:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.183769:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.183772:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007ee93c00. 00000800:00000200:1.0:1713494764.183776:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.183781:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.183784:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007ee93c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.183791:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.183793:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.183795:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.183796:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.183798:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.183802:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a9bb7050 x1796724638766656/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.183810:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a9bb7050 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638766656:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9847us (9999us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.183818:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58585 00000100:00000040:1.0:1713494764.183820:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000800:00000200:2.0:1713494764.183821:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713494764.183823:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000010:2.0:1713494764.183824:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007ee93c00. 00000100:00000001:1.0:1713494764.183824:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713494764.183826:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713494764.183828:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000400:00000200:2.0:1713494764.183830:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:1.0:1713494764.183831:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1640. 00000400:00000200:2.0:1713494764.183832:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad2a8 00000400:00000010:2.0:1713494764.183833:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad2a8. 00000020:00000010:1.0:1713494764.183833:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089bd5200. 00000100:00000001:2.0:1713494764.183835:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.183836:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:1.0:1713494764.183837:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 02000000:00000001:1.0:1713494764.183845:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183847:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008cfe1400. 02000000:00000001:1.0:1713494764.183849:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:1.0:1713494764.183850:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183851:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008cfe2800. 02000000:00000001:1.0:1713494764.183853:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183854:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d76680. 02000000:00000001:1.0:1713494764.183858:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183859:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008cfe3c00. 02000000:00000001:1.0:1713494764.183860:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183861:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d76a00. 02000000:00000001:1.0:1713494764.183863:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183864:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008cfe0000. 02000000:00000001:1.0:1713494764.183866:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183867:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d77100. 02000000:00000001:1.0:1713494764.183870:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183871:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006c686000. 02000000:00000001:1.0:1713494764.183873:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183874:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d75c00. 02000000:00000001:1.0:1713494764.183876:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183877:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008cfe2000. 02000000:00000001:1.0:1713494764.183878:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183879:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d75f80. 02000000:00000001:1.0:1713494764.183881:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183882:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009c6f6800. 02000000:00000001:1.0:1713494764.183885:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183886:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d77800. 02000000:00000001:1.0:1713494764.183888:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183889:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a8439800. 02000000:00000001:1.0:1713494764.183891:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183892:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d74e00. 02000000:00000001:1.0:1713494764.183894:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183896:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5794800. 02000000:00000001:1.0:1713494764.183898:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183900:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082510700. 02000000:00000001:1.0:1713494764.183902:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183903:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5795400. 02000000:00000001:1.0:1713494764.183905:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183906:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811c9f80. 02000000:00000001:1.0:1713494764.183908:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183909:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5794400. 02000000:00000001:1.0:1713494764.183911:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183912:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800811c8e00. 02000000:00000001:1.0:1713494764.183914:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183915:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880065c1fc00. 02000000:00000001:1.0:1713494764.183916:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183917:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092109500. 02000000:00000001:1.0:1713494764.183920:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183920:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880065c1f400. 02000000:00000001:1.0:1713494764.183922:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183923:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381d180. 02000000:00000001:1.0:1713494764.183926:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183927:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5794000. 02000000:00000001:1.0:1713494764.183928:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183929:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381c380. 02000000:00000001:1.0:1713494764.183932:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183933:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880135126400. 02000000:00000001:1.0:1713494764.183936:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183937:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d17100. 02000000:00000001:1.0:1713494764.183940:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183941:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a5796000. 02000000:00000001:1.0:1713494764.183944:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183945:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d15880. 02000000:00000001:1.0:1713494764.183947:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183949:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080967c00. 02000000:00000001:1.0:1713494764.183952:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183953:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d14a80. 02000000:00000001:1.0:1713494764.183956:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183957:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880129466400. 02000000:00000001:1.0:1713494764.183958:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183960:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d16a00. 02000000:00000001:1.0:1713494764.183963:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183964:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800931a1000. 02000000:00000001:1.0:1713494764.183966:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183967:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f748380. 02000000:00000001:1.0:1713494764.183969:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183970:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800758ac400. 02000000:00000001:1.0:1713494764.183972:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183973:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f749180. 02000000:00000001:1.0:1713494764.183975:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183976:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008cfe0c00. 02000000:00000001:1.0:1713494764.183978:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183979:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f74b100. 02000000:00000001:1.0:1713494764.183981:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183981:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800903c3400. 02000000:00000001:1.0:1713494764.183983:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183984:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f748000. 02000000:00000001:1.0:1713494764.183986:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183986:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880089621400. 02000000:00000001:1.0:1713494764.183988:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183989:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f74aa00. 02000000:00000001:1.0:1713494764.183991:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183992:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800931a2c00. 02000000:00000001:1.0:1713494764.183993:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183994:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f74a300. 02000000:00000001:1.0:1713494764.183996:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.183997:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d2bc800. 02000000:00000001:1.0:1713494764.183999:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.183999:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f749c00. 02000000:00000001:1.0:1713494764.184002:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.184002:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800931a0c00. 02000000:00000001:1.0:1713494764.184004:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.184005:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082511c00. 02000000:00000001:1.0:1713494764.184007:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.184008:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880089620800. 02000000:00000001:1.0:1713494764.184010:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.184011:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381dc00. 02000000:00000001:1.0:1713494764.184013:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.184015:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800758ad800. 02000000:00000001:1.0:1713494764.184016:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.184017:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082511500. 02000000:00000001:1.0:1713494764.184019:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.184019:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008488a000. 02000000:00000001:1.0:1713494764.184023:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.184023:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082513b80. 02000000:00000001:1.0:1713494764.184025:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.184025:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084888c00. 02000000:00000001:1.0:1713494764.184029:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.184029:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082513480. 02000000:00000001:1.0:1713494764.184031:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.184031:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008488b000. 02000000:00000001:1.0:1713494764.184033:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.184034:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082512d80. 02000000:00000001:1.0:1713494764.184035:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.184036:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008fdb6400. 02000000:00000001:1.0:1713494764.184037:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.184038:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082512680. 02000000:00000001:1.0:1713494764.184039:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.184040:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008fdb7c00. 02000000:00000001:1.0:1713494764.184041:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.184042:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082512300. 02000000:00000001:1.0:1713494764.184043:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.184044:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009cb74000. 02000000:00000001:1.0:1713494764.184045:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.184045:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880082469180. 02000000:00000001:1.0:1713494764.184047:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494764.184047:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880070da4400. 02000000:00000001:1.0:1713494764.184049:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494764.184049:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009381f800. 00000100:00000001:1.0:1713494764.184051:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713494764.184066:0:20112:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713494764.184069:0:20112:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fdc0210. 00000400:00000010:1.0:1713494764.184071:0:20112:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88007ee93c00. 00000800:00000001:3.0:1713494764.188349:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.188357:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.188359:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.188360:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.188365:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.188372:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5780 00000400:00000200:3.0:1713494764.188377:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 2928 00000800:00000001:3.0:1713494764.188381:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.188389:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.188390:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.188393:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.188396:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.188397:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494764.188401:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d15f80. 00000100:00000040:3.0:1713494764.188403:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880098d15f80 x1796724638766976 msgsize 488 00000100:00100000:3.0:1713494764.188406:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.188419:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.188423:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.188425:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.188441:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.188443:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638766976 02000000:00000001:0.0:1713494764.188445:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.188446:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.188447:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.188450:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.188452:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638766976 00000020:00000001:0.0:1713494764.188454:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.188455:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.188456:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.188458:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.188459:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.188461:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.188464:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.188465:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.188468:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880115f9e400. 00000020:00000010:0.0:1713494764.188470:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937180. 00000020:00000010:0.0:1713494764.188472:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468258. 00000100:00000040:0.0:1713494764.188477:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.188478:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.188479:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.188481:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.188483:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.188484:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.188486:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.188488:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.188489:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.188491:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.188492:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.188494:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.188495:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.188496:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.188497:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.188498:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.188498:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.188499:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.188500:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.188502:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.188503:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.188504:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.188506:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.188507:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.188508:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.188512:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (903872512->904921087) req@ffff880098d15f80 x1796724638766976/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.188533:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.188534:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880098d15f80 with x1796724638766976 ext(903872512->904921087) 00010000:00000001:0.0:1713494764.188536:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.188537:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.188538:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.188539:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.188541:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.188543:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.188544:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.188545:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.188546:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098d15f80 00002000:00000001:0.0:1713494764.188547:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.188548:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.188552:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.188561:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.188566:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.188567:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.188570:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66732 00000100:00000040:0.0:1713494764.188572:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.188573:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878076800 : -131938831474816 : ffff880098d15f80) 00000100:00000040:0.0:1713494764.188576:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d15f80 x1796724638766976/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.188580:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.188581:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.188583:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d15f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638766976:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.188585:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638766976 00000020:00000001:0.0:1713494764.188586:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.188588:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.188589:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.188590:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.188591:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.188593:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.188595:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.188595:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.188596:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.188597:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.188598:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.188602:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.188603:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.188606:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006c687c00. 02000000:00000001:0.0:1713494764.188607:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.188608:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.188611:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.188612:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.188614:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.188615:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.188618:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.188619:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.188621:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.188622:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.188624:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3780116480 00000020:00000001:0.0:1713494764.188625:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.188627:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3780116480 left=3268411392 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713494764.188628:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3268411392 : 3268411392 : c2d00000) 00000020:00000001:0.0:1713494764.188630:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.188631:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713494764.188632:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.188633:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.188634:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713494764.188636:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.188637:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.188639:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713494764.188640:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713494764.188641:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494764.188643:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.188644:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.188645:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.188648:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.188650:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.188652:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.188655:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.190903:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.190910:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.190913:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.190914:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.190916:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.190920:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006c687400. 00000100:00000010:0.0:1713494764.190925:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880071534000. 00000020:00000040:0.0:1713494764.190927:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.190934:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.190937:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.190942:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.190948:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399620. 00000400:00000200:0.0:1713494764.190953:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.190961:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.190965:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525530:525530:256:4294967295] 192.168.202.16@tcp LPNI seq info [525530:525530:8:4294967295] 00000400:00000200:0.0:1713494764.190969:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.190974:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.190979:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.190982:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800889df400. 00000800:00000200:0.0:1713494764.190987:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.190992:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.190995:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800889df400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.191012:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5780-0x6621c8dda5780 00000100:00000001:0.0:1713494764.191016:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.191095:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.191099:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800889df400. 00000400:00000200:2.0:1713494764.191101:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.191105:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.191108:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.191109:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006c687400 00000100:00000001:2.0:1713494764.191110:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.192128:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.192156:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.192158:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.192197:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.192202:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.192210:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28983d 00000800:00000001:2.0:1713494764.192216:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.192962:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.192965:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.193278:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.193280:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.193283:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.193287:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494764.193288:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494764.193294:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.193295:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006c687400 00000100:00000001:2.0:1713494764.193305:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.193311:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.193313:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.193325:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.193328:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.193329:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.193333:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.193338:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.193340:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.193341:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.193342:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.193344:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.193345:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.193346:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.193347:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.193347:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.193349:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.193349:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.193351:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.193353:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.193354:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.193359:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.193361:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.193365:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c687800. 00080000:00000001:0.0:1713494764.193367:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134133004288 : -131939576547328 : ffff88006c687800) 00080000:00000001:0.0:1713494764.193370:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.193390:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.193392:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.193402:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.193403:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.193404:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.193405:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.193407:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.193408:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.193410:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.193416:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.193418:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.193420:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.193421:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c684800. 00080000:00000001:0.0:1713494764.193423:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134132992000 : -131939576559616 : ffff88006c684800) 00080000:00000001:0.0:1713494764.193426:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.193430:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.193431:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.193434:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.193466:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.193467:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.193469:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.193472:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.193476:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.193479:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.193506:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.193509:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.193511:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963600. 00000020:00000040:0.0:1713494764.193513:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.193514:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.193529:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.193530:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.193532:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.193534:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.193536:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.193567:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.193569:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927114, last_committed = 12884927113 00000001:00000010:0.0:1713494764.193571:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963a80. 00000001:00000040:0.0:1713494764.193573:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.193574:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.193578:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.193602:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.193604:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.193609:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.195389:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.195391:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.195393:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.195394:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.195397:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.195398:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.195399:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.195401:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.195403:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880071534000. 00000100:00000010:0.0:1713494764.195405:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006c687400. 00000100:00000001:0.0:1713494764.195407:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.195408:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.195410:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927113, transno 12884927114, xid 1796724638766976 00010000:00000001:0.0:1713494764.195412:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.195416:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d15f80 x1796724638766976/t12884927114(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.195422:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.195424:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.195426:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.195429:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.195431:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.195432:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.195434:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.195436:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.195437:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.195439:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.195441:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8c38. 00000100:00000200:0.0:1713494764.195443:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638766976, offset 224 00000400:00000200:0.0:1713494764.195445:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.195449:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.195453:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525531:525531:256:4294967295] 192.168.202.16@tcp LPNI seq info [525531:525531:8:4294967295] 00000400:00000200:0.0:1713494764.195458:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.195461:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.195463:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fbb00. 00000800:00000200:0.0:1713494764.195466:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.195470:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.195472:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fbb00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.195484:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.195486:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.195487:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.195488:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.195489:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.195492:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d15f80 x1796724638766976/t12884927114(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.195498:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d15f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638766976:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6916us (7094us total) trans 12884927114 rc 0/0 00000100:00100000:0.0:1713494764.195505:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66732 00000100:00000040:0.0:1713494764.195507:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.195509:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.195510:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.195514:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (903872512->904921087) req@ffff880098d15f80 x1796724638766976/t12884927114(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.195530:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.195531:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880098d15f80 with x1796724638766976 ext(903872512->904921087) 00010000:00000001:0.0:1713494764.195533:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.195534:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.195536:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.195537:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.195538:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.195540:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.195541:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.195541:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.195542:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098d15f80 00002000:00000001:0.0:1713494764.195544:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.195545:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.195548:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937180. 00000020:00000010:0.0:1713494764.195551:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468258. 00000020:00000010:0.0:1713494764.195554:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115f9e400. 00000020:00000040:0.0:1713494764.195557:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.195559:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494764.195569:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.195573:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c7fbb00. 00000400:00000200:3.0:1713494764.195576:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.195591:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494764.195594:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8c38 00000400:00000010:3.0:1713494764.195595:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8c38. 00000100:00000001:3.0:1713494764.195598:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494764.195599:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.196545:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.196551:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.196553:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.196555:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.196559:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.196565:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda57c0 00000400:00000200:2.0:1713494764.196570:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 224 00000800:00000001:2.0:1713494764.196574:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.196581:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.196583:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.196585:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.196588:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.196589:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.196592:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d76d80. 00000100:00000040:2.0:1713494764.196594:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d76d80 x1796724638767040 msgsize 440 00000100:00100000:2.0:1713494764.196597:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.196607:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.196611:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.196613:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.196673:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.196675:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638767040 02000000:00000001:1.0:1713494764.196677:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.196680:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.196681:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.196684:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.196687:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638767040 00000020:00000001:1.0:1713494764.196689:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.196690:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.196692:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.196694:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.196696:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.196698:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.196702:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.196703:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.196707:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089bd5200. 00000020:00000010:1.0:1713494764.196710:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.196714:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1640. 00000100:00000040:1.0:1713494764.196720:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.196722:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.196723:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.196724:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.196728:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.196741:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.196747:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.196749:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.196753:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58586 00000100:00000040:1.0:1713494764.196755:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.196757:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492597632 : -131939216953984 : ffff880081d76d80) 00000100:00000040:1.0:1713494764.196761:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d76d80 x1796724638767040/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.196768:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.196769:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.196772:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d76d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638767040:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.196775:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638767040 00000020:00000001:1.0:1713494764.196777:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.196779:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.196781:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.196783:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.196785:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.196787:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.196789:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.196791:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.196792:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.196794:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.196796:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.196798:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.196800:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.196802:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.196803:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.196804:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.196806:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.196807:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.196808:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.196809:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.196811:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.196813:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.196816:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.196818:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.196821:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe0c00. 02000000:00000001:1.0:1713494764.196822:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.196824:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.196826:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.196827:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.196829:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.196832:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.196833:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.196835:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.196837:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.196840:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.196841:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.207105:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.207109:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.207111:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.207112:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927114 is committed 00000001:00000040:0.0:1713494764.207115:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.207117:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.207119:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963a80. 00000020:00000001:0.0:1713494764.207122:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.207123:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.207125:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494764.207126:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.207127:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963600. 00080000:00000001:1.0:1713494764.207128:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.207129:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.207131:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713494764.207132:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713494764.207132:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c684800. 00080000:00000001:0.0:1713494764.207134:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.207135:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494764.207136:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713494764.207136:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.207136:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.207137:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c687800. 00080000:00000001:0.0:1713494764.207138:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713494764.207143:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.207145:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494764.207149:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.207151:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494764.207154:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494764.207158:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927114, transno 0, xid 1796724638767040 00010000:00000001:1.0:1713494764.207168:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.207175:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d76d80 x1796724638767040/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.207181:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.207182:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.207185:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.207188:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.207190:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.207191:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.207193:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.207195:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.207196:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.207198:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.207201:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ada18. 00000100:00000200:1.0:1713494764.207205:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638767040, offset 224 00000400:00000200:1.0:1713494764.207208:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.207215:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.207219:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525532:525532:256:4294967295] 192.168.202.16@tcp LPNI seq info [525532:525532:8:4294967295] 00000400:00000200:1.0:1713494764.207225:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.207229:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.207231:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4cc00. 00000800:00000200:1.0:1713494764.207235:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.207239:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.207242:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4cc00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.207253:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.207255:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.207256:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.207257:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.207259:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.207261:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d76d80 x1796724638767040/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.207268:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d76d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638767040:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10498us (10671us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.207274:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58586 00000100:00000040:1.0:1713494764.207276:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.207277:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.207278:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.207281:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.207284:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1640. 00000020:00000010:1.0:1713494764.207286:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089bd5200. 00000020:00000040:1.0:1713494764.207288:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.207290:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.207324:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.207328:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009ba4cc00. 00000400:00000200:2.0:1713494764.207330:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.207334:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.207336:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ada18 00000400:00000010:2.0:1713494764.207338:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ada18. 00000100:00000001:2.0:1713494764.207340:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.207341:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494764.211795:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.211803:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.211804:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.211806:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.211811:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.211829:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5840 00000400:00000200:3.0:1713494764.211835:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 3416 00000800:00000001:3.0:1713494764.211839:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.211847:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.211848:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.211850:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.211854:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.211855:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494764.211860:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d16680. 00000100:00000040:3.0:1713494764.211862:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880098d16680 x1796724638767168 msgsize 488 00000100:00100000:3.0:1713494764.211864:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.211876:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.211880:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.211882:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.211894:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.211896:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638767168 02000000:00000001:0.0:1713494764.211898:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.211899:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.211901:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.211904:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.211906:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638767168 00000020:00000001:0.0:1713494764.211908:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.211909:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.211911:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.211912:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.211914:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.211916:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.211919:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.211919:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.211922:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880115f9f200. 00000020:00000010:0.0:1713494764.211925:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a380. 00000020:00000010:0.0:1713494764.211927:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468258. 00000100:00000040:0.0:1713494764.211932:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.211934:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.211935:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.211936:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.211938:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.211940:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.211942:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.211944:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.211946:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.211948:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.211950:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.211951:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.211952:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.211953:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.211954:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.211955:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.211956:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.211956:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.211957:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.211959:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.211960:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.211961:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.211962:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.211963:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.211965:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.211969:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (904921088->905969663) req@ffff880098d16680 x1796724638767168/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.211974:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.211976:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880098d16680 with x1796724638767168 ext(904921088->905969663) 00010000:00000001:0.0:1713494764.211978:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.211979:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.211980:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.211981:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.211983:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.211984:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.211985:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.211986:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.211987:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098d16680 00002000:00000001:0.0:1713494764.211988:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.211989:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.211992:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.212001:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.212005:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.212007:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.212009:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66733 00000100:00000040:0.0:1713494764.212011:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.212012:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878078592 : -131938831473024 : ffff880098d16680) 00000100:00000040:0.0:1713494764.212015:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d16680 x1796724638767168/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.212020:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.212020:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.212022:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d16680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638767168:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.212025:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638767168 00000020:00000001:0.0:1713494764.212025:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.212027:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.212028:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.212029:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.212030:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.212032:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.212034:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.212035:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.212036:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.212036:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.212038:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.212041:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.212042:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.212044:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006c687800. 02000000:00000001:0.0:1713494764.212045:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.212047:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.212060:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.212061:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.212063:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.212063:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.212066:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.212068:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.212070:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.212072:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.212073:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3779067904 00000020:00000001:0.0:1713494764.212075:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.212076:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3779067904 left=3266314240 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:0.0:1713494764.212079:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3266314240 : 3266314240 : c2b00000) 00000020:00000001:0.0:1713494764.212080:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.212081:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:0.0:1713494764.212082:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.212083:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.212084:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:0.0:1713494764.212086:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.212087:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.212089:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:0.0:1713494764.212090:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:0.0:1713494764.212092:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494764.212093:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.212094:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.212095:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.212099:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.212100:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.212102:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.212105:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.213759:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.213764:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.213765:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.213766:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.213768:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.213770:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006c684800. 00000100:00000010:0.0:1713494764.213773:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880082c7f000. 00000020:00000040:0.0:1713494764.213776:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.213784:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.213786:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.213792:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.213799:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353995e8. 00000400:00000200:0.0:1713494764.213803:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.213810:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.213814:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525533:525533:256:4294967295] 192.168.202.16@tcp LPNI seq info [525533:525533:8:4294967295] 00000400:00000200:0.0:1713494764.213818:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.213823:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.213827:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.213830:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880117d01900. 00000800:00000200:0.0:1713494764.213834:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.213839:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.213841:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880117d01900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.213858:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5840-0x6621c8dda5840 00000100:00000001:0.0:1713494764.213861:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.213937:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.213940:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880117d01900. 00000400:00000200:2.0:1713494764.213943:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.213946:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.213948:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.213950:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006c684800 00000100:00000001:2.0:1713494764.213951:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.214787:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.214812:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.214814:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.214817:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.214821:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.214828:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289849 00000800:00000001:2.0:1713494764.214832:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.215395:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.215397:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.215810:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.215812:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.215864:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.215866:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.215869:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.215872:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494764.215873:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494764.215879:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.215880:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006c684800 00000100:00000001:2.0:1713494764.215890:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.215896:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.215898:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.215942:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.215945:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.215947:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.215951:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.215955:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.215957:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.215958:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.215959:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.215960:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.215961:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.215962:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.215963:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.215964:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.215965:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.215965:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.215967:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.215968:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.215969:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.215973:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.215975:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.215979:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c684000. 00080000:00000001:0.0:1713494764.215981:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134132989952 : -131939576561664 : ffff88006c684000) 00080000:00000001:0.0:1713494764.215984:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.215999:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.216000:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.216010:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.216011:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.216012:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.216013:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.216015:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.216016:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.216017:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.216022:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.216024:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.216026:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.216027:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c686400. 00080000:00000001:0.0:1713494764.216028:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134132999168 : -131939576552448 : ffff88006c686400) 00080000:00000001:0.0:1713494764.216033:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.216036:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.216038:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.216040:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.216058:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.216059:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.216061:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.216064:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.216067:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.216071:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.216096:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.216098:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.216100:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963f60. 00000020:00000040:0.0:1713494764.216102:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.216103:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.216105:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.216106:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.216108:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.216111:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.216112:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.216142:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.216143:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927115, last_committed = 12884927114 00000001:00000010:0.0:1713494764.216146:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963660. 00000001:00000040:0.0:1713494764.216147:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.216149:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.216152:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.216190:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.216192:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.216197:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.218005:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.218007:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.218009:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.218011:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.218014:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.218014:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.218016:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.218017:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.218019:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880082c7f000. 00000100:00000010:0.0:1713494764.218022:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006c684800. 00000100:00000001:0.0:1713494764.218023:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.218024:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.218026:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927114, transno 12884927115, xid 1796724638767168 00010000:00000001:0.0:1713494764.218028:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.218033:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d16680 x1796724638767168/t12884927115(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.218039:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.218040:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.218042:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.218045:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.218047:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.218048:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.218050:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.218052:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.218054:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.218056:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.218058:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e770. 00000100:00000200:0.0:1713494764.218060:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638767168, offset 224 00000400:00000200:0.0:1713494764.218063:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.218068:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.218071:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525534:525534:256:4294967295] 192.168.202.16@tcp LPNI seq info [525534:525534:8:4294967295] 00000400:00000200:0.0:1713494764.218077:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.218080:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.218082:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800938b4b00. 00000800:00000200:0.0:1713494764.218085:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.218088:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.218090:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800938b4b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.218103:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.218105:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.218107:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.218108:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.218109:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.218112:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d16680 x1796724638767168/t12884927115(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.218119:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d16680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638767168:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6097us (6255us total) trans 12884927115 rc 0/0 00000100:00100000:0.0:1713494764.218125:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66733 00000100:00000040:0.0:1713494764.218127:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.218128:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.218130:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.218133:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (904921088->905969663) req@ffff880098d16680 x1796724638767168/t12884927115(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.218143:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.218144:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880098d16680 with x1796724638767168 ext(904921088->905969663) 00010000:00000001:0.0:1713494764.218146:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.218147:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.218148:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.218149:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.218151:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.218152:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.218153:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.218154:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.218155:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098d16680 00002000:00000001:0.0:1713494764.218156:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.218157:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.218172:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a380. 00000020:00000010:0.0:1713494764.218175:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468258. 00000020:00000010:0.0:1713494764.218177:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115f9f200. 00000020:00000040:0.0:1713494764.218179:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.218180:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494764.218202:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.218206:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800938b4b00. 00000400:00000200:3.0:1713494764.218209:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.218213:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494764.218215:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e770 00000400:00000010:3.0:1713494764.218217:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e770. 00000100:00000001:3.0:1713494764.218220:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494764.218221:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.219199:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.219206:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.219208:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.219209:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.219213:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.219219:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5880 00000400:00000200:2.0:1713494764.219224:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 664 00000800:00000001:2.0:1713494764.219227:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.219235:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.219236:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.219239:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.219242:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.219243:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.219246:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d77b80. 00000100:00000040:2.0:1713494764.219248:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d77b80 x1796724638767232 msgsize 440 00000100:00100000:2.0:1713494764.219250:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.219263:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.219268:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.219270:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.219296:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.219298:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638767232 02000000:00000001:1.0:1713494764.219300:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.219302:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.219303:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.219305:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.219307:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638767232 00000020:00000001:1.0:1713494764.219309:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.219310:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.219311:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.219313:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.219314:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.219316:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.219318:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.219320:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.219322:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088552a00. 00000020:00000010:1.0:1713494764.219325:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.219327:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1640. 00000100:00000040:1.0:1713494764.219331:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.219332:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.219333:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.219334:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.219337:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.219347:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.219351:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.219352:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.219356:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58587 00000100:00000040:1.0:1713494764.219358:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.219359:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492601216 : -131939216950400 : ffff880081d77b80) 00000100:00000040:1.0:1713494764.219362:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d77b80 x1796724638767232/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.219368:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.219369:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.219371:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d77b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638767232:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.219373:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638767232 00000020:00000001:1.0:1713494764.219374:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.219375:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.219376:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.219377:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.219378:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.219380:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.219381:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.219382:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.219383:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.219385:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.219386:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.219387:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.219389:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.219390:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.219391:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.219392:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.219393:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.219394:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.219395:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.219395:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.219397:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.219398:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.219400:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.219401:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.219403:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe2000. 02000000:00000001:1.0:1713494764.219405:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.219406:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.219408:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.219409:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.219410:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.219412:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.219413:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.219415:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.219417:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.219420:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.219421:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.229746:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.229750:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.229752:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.229754:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927115 is committed 00000001:00000040:0.0:1713494764.229757:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.229759:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.229762:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963660. 00000020:00000001:0.0:1713494764.229765:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.229767:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.229769:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00080000:00000001:1.0:1713494764.229771:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.229771:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.229772:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963f60. 00000020:00000001:1.0:1713494764.229774:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.229774:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.229775:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.229777:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c686400. 00000020:00000001:1.0:1713494764.229778:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:0.0:1713494764.229779:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.229780:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.229781:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.229781:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.229782:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c684000. 00000020:00000001:1.0:1713494764.229783:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.229783:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713494764.229786:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494764.229790:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.229791:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494764.229794:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494764.229798:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927115, transno 0, xid 1796724638767232 00010000:00000001:1.0:1713494764.229800:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.229805:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d77b80 x1796724638767232/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.229811:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.229813:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.229816:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.229818:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.229820:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.229822:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.229823:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.229825:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.229827:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.229828:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.229831:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad6e8. 00000100:00000200:1.0:1713494764.229834:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638767232, offset 224 00000400:00000200:1.0:1713494764.229837:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.229843:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.229847:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525535:525535:256:4294967295] 192.168.202.16@tcp LPNI seq info [525535:525535:8:4294967295] 00000400:00000200:1.0:1713494764.229854:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.229857:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.229859:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4ca00. 00000800:00000200:1.0:1713494764.229863:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.229866:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.229869:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4ca00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.229881:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.229885:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.229887:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.229888:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.229890:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.229894:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d77b80 x1796724638767232/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.229903:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d77b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638767232:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10533us (10653us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.229910:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58587 00000100:00000040:1.0:1713494764.229913:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.229914:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.229915:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.229918:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.229920:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1640. 00000020:00000010:1.0:1713494764.229923:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088552a00. 00000020:00000040:1.0:1713494764.229925:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.229926:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.229956:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.229961:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009ba4ca00. 00000400:00000200:2.0:1713494764.229964:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.229970:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.229973:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad6e8 00000400:00000010:2.0:1713494764.229975:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad6e8. 00000100:00000001:2.0:1713494764.229978:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.229979:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494764.234482:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.234490:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.234492:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.234494:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.234499:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.234507:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5900 00000400:00000200:3.0:1713494764.234512:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 3904 00000800:00000001:3.0:1713494764.234532:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.234541:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.234542:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.234545:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.234548:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.234549:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494764.234553:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d14700. 00000100:00000040:3.0:1713494764.234555:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880098d14700 x1796724638767360 msgsize 488 00000100:00100000:3.0:1713494764.234558:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.234570:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.234574:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.234576:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.234592:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.234594:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638767360 02000000:00000001:0.0:1713494764.234596:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.234598:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.234599:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.234602:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.234604:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638767360 00000020:00000001:0.0:1713494764.234606:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.234607:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.234609:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.234611:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.234613:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.234614:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.234617:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.234618:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.234620:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b92d000. 00000020:00000010:0.0:1713494764.234623:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a180. 00000020:00000010:0.0:1713494764.234625:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468258. 00000100:00000040:0.0:1713494764.234630:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.234632:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.234633:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.234635:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.234636:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.234638:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.234640:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.234642:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.234644:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.234645:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.234647:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.234649:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.234650:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.234651:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.234652:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.234653:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.234654:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.234655:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.234656:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.234658:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.234659:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.234660:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.234661:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.234662:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.234663:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.234667:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (905969664->907018239) req@ffff880098d14700 x1796724638767360/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.234673:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.234675:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880098d14700 with x1796724638767360 ext(905969664->907018239) 00010000:00000001:0.0:1713494764.234677:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.234678:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.234679:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.234680:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.234682:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.234684:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.234685:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.234686:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.234687:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098d14700 00002000:00000001:0.0:1713494764.234688:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.234689:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.234693:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.234703:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.234707:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.234709:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.234711:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66734 00000100:00000040:0.0:1713494764.234714:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.234715:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878070528 : -131938831481088 : ffff880098d14700) 00000100:00000040:0.0:1713494764.234718:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d14700 x1796724638767360/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.234723:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.234723:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.234725:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d14700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638767360:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.234727:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638767360 00000020:00000001:0.0:1713494764.234729:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.234731:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.234732:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.234733:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.234733:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.234735:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.234737:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.234738:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.234739:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.234740:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.234741:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.234745:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.234746:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.234748:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006c684000. 02000000:00000001:0.0:1713494764.234750:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.234752:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.234753:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.234755:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.234756:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.234757:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.234760:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.234762:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.234764:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.234765:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.234766:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3778019328 00000020:00000001:0.0:1713494764.234768:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.234769:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3778019328 left=3265265664 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:0.0:1713494764.234771:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3265265664 : 3265265664 : c2a00000) 00000020:00000001:0.0:1713494764.234773:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.234774:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:0.0:1713494764.234775:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.234776:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.234777:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:0.0:1713494764.234779:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.234780:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.234782:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:0.0:1713494764.234783:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:0.0:1713494764.234785:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494764.234786:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.234787:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.234788:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.234791:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.234792:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.234795:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.234798:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.236411:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.236415:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.236416:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.236417:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.236419:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.236421:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006c686400. 00000100:00000010:0.0:1713494764.236423:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880077781000. 00000020:00000040:0.0:1713494764.236425:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.236430:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.236432:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.236437:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.236441:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353995b0. 00000400:00000200:0.0:1713494764.236444:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.236449:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.236453:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525536:525536:256:4294967295] 192.168.202.16@tcp LPNI seq info [525536:525536:8:4294967295] 00000400:00000200:0.0:1713494764.236456:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.236459:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.236462:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.236464:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a5ac3400. 00000800:00000200:0.0:1713494764.236466:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.236470:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.236472:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.236485:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5900-0x6621c8dda5900 00000100:00000001:0.0:1713494764.236487:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.236574:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.236578:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a5ac3400. 00000400:00000200:2.0:1713494764.236581:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.236585:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.236587:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.236589:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006c686400 00000100:00000001:2.0:1713494764.236590:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.237545:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.237575:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.237577:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.237583:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.237587:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.237594:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289855 00000800:00000001:2.0:1713494764.237598:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.238083:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.238085:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.238088:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.238200:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.238278:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.238638:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.239157:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.239177:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.239181:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.239184:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494764.239186:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494764.239193:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.239195:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006c686400 00000100:00000001:2.0:1713494764.239205:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.239211:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.239214:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.239235:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.239238:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.239240:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.239244:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.239250:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.239252:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.239253:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.239254:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.239255:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.239257:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.239257:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.239259:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.239259:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.239260:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.239261:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.239262:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.239264:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.239265:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.239269:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.239271:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.239275:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c686000. 00080000:00000001:0.0:1713494764.239277:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134132998144 : -131939576553472 : ffff88006c686000) 00080000:00000001:0.0:1713494764.239279:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.239294:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.239296:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.239306:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.239307:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.239308:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.239309:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.239311:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.239312:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.239314:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.239320:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.239322:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.239324:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.239325:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c684800. 00080000:00000001:0.0:1713494764.239327:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134132992000 : -131939576559616 : ffff88006c684800) 00080000:00000001:0.0:1713494764.239330:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.239334:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.239335:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.239339:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.239362:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.239364:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.239365:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.239369:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.239372:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.239375:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.239403:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.239405:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.239406:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963420. 00000020:00000040:0.0:1713494764.239408:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.239409:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.239411:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.239412:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.239414:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.239417:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.239419:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.239450:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.239451:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927116, last_committed = 12884927115 00000001:00000010:0.0:1713494764.239453:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9639c0. 00000001:00000040:0.0:1713494764.239455:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.239467:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.239486:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.239513:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.239515:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.239520:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.241602:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.241606:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.241609:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.241611:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.241616:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.241617:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.241619:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.241622:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.241624:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880077781000. 00000100:00000010:0.0:1713494764.241628:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006c686400. 00000100:00000001:0.0:1713494764.241630:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.241631:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.241634:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927115, transno 12884927116, xid 1796724638767360 00010000:00000001:0.0:1713494764.241638:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.241643:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d14700 x1796724638767360/t12884927116(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.241651:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.241653:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.241656:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.241660:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.241662:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.241664:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.241667:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.241669:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.241671:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.241673:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.241676:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8908. 00000100:00000200:0.0:1713494764.241680:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638767360, offset 224 00000400:00000200:0.0:1713494764.241684:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.241691:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.241696:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525537:525537:256:4294967295] 192.168.202.16@tcp LPNI seq info [525537:525537:8:4294967295] 00000400:00000200:0.0:1713494764.241703:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.241708:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.241711:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135fcfb00. 00000800:00000200:0.0:1713494764.241715:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.241720:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.241723:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135fcfb00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.241751:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.241754:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.241756:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.241758:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.241760:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.241764:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d14700 x1796724638767360/t12884927116(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.241773:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d14700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638767360:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7048us (7215us total) trans 12884927116 rc 0/0 00000100:00100000:0.0:1713494764.241782:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66734 00000100:00000040:0.0:1713494764.241785:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.241787:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.241789:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.241794:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (905969664->907018239) req@ffff880098d14700 x1796724638767360/t12884927116(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.241801:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.241803:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880098d14700 with x1796724638767360 ext(905969664->907018239) 00010000:00000001:0.0:1713494764.241805:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.241808:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.241810:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.241812:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.241815:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.241817:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.241818:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.241819:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.241820:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880098d14700 00002000:00000001:0.0:1713494764.241822:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.241824:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.241827:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a180. 00000020:00000010:0.0:1713494764.241831:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468258. 00000020:00000010:0.0:1713494764.241834:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b92d000. 00000020:00000040:0.0:1713494764.241837:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.241839:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.241845:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.241849:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135fcfb00. 00000400:00000200:2.0:1713494764.241851:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.241855:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.241857:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8908 00000400:00000010:2.0:1713494764.241858:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8908. 00000100:00000001:2.0:1713494764.241860:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.241861:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494764.242757:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.242764:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.242766:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.242769:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.242774:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.242782:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5940 00000400:00000200:3.0:1713494764.242789:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 1104 00000800:00000001:3.0:1713494764.242794:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.242803:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.242805:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.242807:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.242810:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.242812:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494764.242815:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d15c00. 00000100:00000040:3.0:1713494764.242817:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880098d15c00 x1796724638767424 msgsize 440 00000100:00100000:3.0:1713494764.242820:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.242831:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.242834:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.242837:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.242850:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.242853:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638767424 02000000:00000001:1.0:1713494764.242854:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.242856:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.242857:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.242860:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.242862:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638767424 00000020:00000001:1.0:1713494764.242864:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.242865:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.242866:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.242868:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.242870:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.242871:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.242874:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.242875:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.242877:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088552a00. 00000020:00000010:1.0:1713494764.242880:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.242883:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1640. 00000100:00000040:1.0:1713494764.242887:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.242888:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.242889:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.242890:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.242893:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.242901:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.242905:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.242906:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.242910:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58588 00000100:00000040:1.0:1713494764.242912:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.242913:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878075904 : -131938831475712 : ffff880098d15c00) 00000100:00000040:1.0:1713494764.242917:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d15c00 x1796724638767424/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.242922:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.242923:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.242925:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d15c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638767424:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.242927:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638767424 00000020:00000001:1.0:1713494764.242928:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.242931:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.242932:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.242933:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.242934:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.242936:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.242938:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.242939:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.242940:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.242942:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.242943:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.242944:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.242946:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.242947:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.242948:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.242949:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.242950:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.242950:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.242951:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.242952:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.242953:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.242954:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.242957:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.242958:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.242960:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe1c00. 02000000:00000001:1.0:1713494764.242961:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.242963:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.242965:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.242966:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.242968:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.242971:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.242972:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.242974:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.242975:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.242978:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.242980:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.253081:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.253085:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713494764.253086:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.253087:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713494764.253089:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494764.253090:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927116 is committed 00000001:00000040:0.0:1713494764.253092:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494764.253094:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494764.253095:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.253098:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9639c0. 00000020:00000001:1.0:1713494764.253101:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.253102:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494764.253103:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494764.253104:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.253106:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494764.253107:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:1.0:1713494764.253108:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713494764.253109:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963420. 00002000:00000001:1.0:1713494764.253110:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713494764.253112:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713494764.253113:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494764.253114:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.253116:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c684800. 00010000:00000040:1.0:1713494764.253118:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927116, transno 0, xid 1796724638767424 00080000:00000001:0.0:1713494764.253118:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.253120:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713494764.253121:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713494764.253121:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.253122:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.253123:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c686000. 00080000:00000001:0.0:1713494764.253125:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713494764.253129:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d15c00 x1796724638767424/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.253138:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.253140:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.253143:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.253148:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.253151:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.253152:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.253155:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.253157:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.253169:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.253172:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.253176:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adc38. 00000100:00000200:1.0:1713494764.253182:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638767424, offset 224 00000400:00000200:1.0:1713494764.253185:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.253194:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.253198:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525538:525538:256:4294967295] 192.168.202.16@tcp LPNI seq info [525538:525538:8:4294967295] 00000400:00000200:1.0:1713494764.253205:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.253209:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.253211:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007e41aa00. 00000800:00000200:1.0:1713494764.253215:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.253220:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.253223:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007e41aa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.253235:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.253237:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.253239:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.253240:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.253241:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.253245:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d15c00 x1796724638767424/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.253251:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d15c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638767424:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10327us (10432us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.253257:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58588 00000100:00000040:1.0:1713494764.253259:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.253261:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.253262:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.253265:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.253268:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1640. 00000020:00000010:1.0:1713494764.253270:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088552a00. 00000020:00000040:1.0:1713494764.253272:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.253274:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.253310:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.253314:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007e41aa00. 00000400:00000200:2.0:1713494764.253318:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.253322:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.253324:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adc38 00000400:00000010:2.0:1713494764.253326:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adc38. 00000100:00000001:2.0:1713494764.253328:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.253329:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.258268:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.258290:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.258292:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.258295:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.258302:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.258313:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda59c0 00000400:00000200:2.0:1713494764.258320:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 4392 00000800:00000001:2.0:1713494764.258325:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.258336:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.258339:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.258342:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.258347:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.258349:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.258354:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d74e00. 00000100:00000040:2.0:1713494764.258357:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880081d74e00 x1796724638767552 msgsize 488 00000100:00100000:2.0:1713494764.258361:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.258377:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.258386:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.258389:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.258400:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.258402:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638767552 02000000:00000001:0.0:1713494764.258404:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.258405:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.258407:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.258410:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.258412:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638767552 00000020:00000001:0.0:1713494764.258414:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.258415:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.258417:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.258419:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.258420:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.258423:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.258426:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.258428:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.258431:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880120f7e000. 00000020:00000010:0.0:1713494764.258435:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75ae80. 00000020:00000010:0.0:1713494764.258438:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468258. 00000100:00000040:0.0:1713494764.258444:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.258447:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.258448:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.258450:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.258452:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.258454:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.258456:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.258459:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.258462:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.258464:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.258467:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.258469:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.258471:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.258472:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.258474:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.258475:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.258476:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.258477:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.258479:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.258483:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.258485:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.258486:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.258489:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.258491:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.258494:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.258499:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (907018240->908066815) req@ffff880081d74e00 x1796724638767552/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.258508:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.258510:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d74e00 with x1796724638767552 ext(907018240->908066815) 00010000:00000001:0.0:1713494764.258513:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.258534:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.258536:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.258538:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.258541:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.258543:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.258545:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.258546:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.258548:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d74e00 00002000:00000001:0.0:1713494764.258550:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.258551:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.258557:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.258569:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.258577:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.258578:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.258582:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66735 00000100:00000040:0.0:1713494764.258584:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.258586:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492589568 : -131939216962048 : ffff880081d74e00) 00000100:00000040:0.0:1713494764.258590:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d74e00 x1796724638767552/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.258597:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.258599:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.258602:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d74e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638767552:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.258605:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638767552 00000020:00000001:0.0:1713494764.258607:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.258609:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.258611:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.258613:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.258614:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.258617:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.258619:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.258621:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.258622:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.258624:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.258626:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.258631:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.258632:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.258636:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006c686000. 02000000:00000001:0.0:1713494764.258638:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.258640:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.258643:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.258645:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.258648:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.258650:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.258654:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.258656:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.258658:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.258660:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.258662:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3776970752 00000020:00000001:0.0:1713494764.258665:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.258667:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3776970752 left=3264217088 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:0.0:1713494764.258670:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3264217088 : 3264217088 : c2900000) 00000020:00000001:0.0:1713494764.258672:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.258673:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:0.0:1713494764.258675:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.258677:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.258680:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:0.0:1713494764.258683:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.258685:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.258687:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:0.0:1713494764.258690:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:0.0:1713494764.258692:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494764.258694:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.258696:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.258698:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.258703:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.258705:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.258709:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.258713:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.260688:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.260694:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.260696:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.260698:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.260700:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.260703:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006c684800. 00000100:00000010:0.0:1713494764.260707:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006d243000. 00000020:00000040:0.0:1713494764.260709:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.260718:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.260720:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.260726:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.260733:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399578. 00000400:00000200:0.0:1713494764.260737:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.260744:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.260749:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525539:525539:256:4294967295] 192.168.202.16@tcp LPNI seq info [525539:525539:8:4294967295] 00000400:00000200:0.0:1713494764.260753:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.260759:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.260764:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.260767:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88009ba4cc00. 00000800:00000200:0.0:1713494764.260771:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.260776:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.260779:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4cc00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.260792:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda59c0-0x6621c8dda59c0 00000100:00000001:0.0:1713494764.260795:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494764.260887:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.260891:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009ba4cc00. 00000400:00000200:3.0:1713494764.260893:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.260897:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494764.260899:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494764.260900:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006c684800 00000100:00000001:3.0:1713494764.260902:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.261990:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.262022:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.262024:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.262030:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.262034:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.262040:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289861 00000800:00000001:2.0:1713494764.262044:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.263062:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.263064:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.263195:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.263198:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.263202:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.263206:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494764.263208:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494764.263217:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.263218:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006c684800 00000100:00000001:2.0:1713494764.263230:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.263236:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.263239:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.263285:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.263288:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.263290:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.263294:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.263300:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.263303:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.263304:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.263305:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.263306:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.263307:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.263308:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.263309:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.263310:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.263310:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.263311:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.263313:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.263314:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.263315:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.263319:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.263321:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.263326:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c687000. 00080000:00000001:0.0:1713494764.263328:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134133002240 : -131939576549376 : ffff88006c687000) 00080000:00000001:0.0:1713494764.263330:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.263346:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.263348:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.263359:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.263360:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.263361:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.263362:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.263364:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.263365:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.263367:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.263372:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.263374:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.263376:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.263378:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122bab400. 00080000:00000001:0.0:1713494764.263379:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137191846912 : -131936517704704 : ffff880122bab400) 00080000:00000001:0.0:1713494764.263384:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.263389:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.263391:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.263395:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.263426:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.263427:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.263430:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.263435:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.263442:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.263446:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.263480:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.263483:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.263486:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963de0. 00000020:00000040:0.0:1713494764.263488:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.263490:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.263493:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.263494:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.263497:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.263500:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.263502:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.263554:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.263555:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927117, last_committed = 12884927116 00000001:00000010:0.0:1713494764.263558:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963a80. 00000001:00000040:0.0:1713494764.263560:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.263561:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.263565:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.263588:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.263589:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.263595:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.265450:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.265453:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.265454:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.265456:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.265458:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.265459:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.265460:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.265462:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.265464:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006d243000. 00000100:00000010:0.0:1713494764.265466:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006c684800. 00000100:00000001:0.0:1713494764.265468:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.265469:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.265471:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927116, transno 12884927117, xid 1796724638767552 00010000:00000001:0.0:1713494764.265473:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.265478:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d74e00 x1796724638767552/t12884927117(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.265484:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.265485:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.265488:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.265490:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.265492:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.265493:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.265495:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.265497:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.265498:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.265500:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.265501:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e4c8. 00000100:00000200:0.0:1713494764.265504:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638767552, offset 224 00000400:00000200:0.0:1713494764.265506:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.265512:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.265528:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525540:525540:256:4294967295] 192.168.202.16@tcp LPNI seq info [525540:525540:8:4294967295] 00000400:00000200:0.0:1713494764.265533:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.265538:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.265540:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007bedae00. 00000800:00000200:0.0:1713494764.265544:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.265548:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.265551:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007bedae00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.265560:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.265562:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.265564:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.265565:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.265566:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.265569:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d74e00 x1796724638767552/t12884927117(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.265575:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d74e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638767552:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6977us (7216us total) trans 12884927117 rc 0/0 00000100:00100000:0.0:1713494764.265581:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66735 00000100:00000040:0.0:1713494764.265583:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.265584:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.265586:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.265589:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (907018240->908066815) req@ffff880081d74e00 x1796724638767552/t12884927117(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.265594:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.265596:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d74e00 with x1796724638767552 ext(907018240->908066815) 00010000:00000001:0.0:1713494764.265597:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.265599:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.265600:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.265601:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.265603:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.265604:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.265605:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.265606:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.265607:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d74e00 00002000:00000001:0.0:1713494764.265608:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.265610:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:2.0:1713494764.265613:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713494764.265613:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75ae80. 00000020:00000010:0.0:1713494764.265615:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468258. 00000800:00000010:2.0:1713494764.265616:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007bedae00. 00000020:00000010:0.0:1713494764.265617:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880120f7e000. 00000400:00000200:2.0:1713494764.265619:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.265622:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:0.0:1713494764.265622:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.265623:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.265624:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e4c8 00000400:00000010:2.0:1713494764.265626:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e4c8. 00000100:00000001:2.0:1713494764.265629:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.265630:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494764.266602:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.266609:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.266610:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.266612:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.266616:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.266623:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5a00 00000400:00000200:3.0:1713494764.266628:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 1544 00000800:00000001:3.0:1713494764.266631:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.266638:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.266640:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.266642:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.266645:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.266646:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494764.266649:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d17800. 00000100:00000040:3.0:1713494764.266651:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880098d17800 x1796724638767616 msgsize 440 00000100:00100000:3.0:1713494764.266654:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.266667:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.266670:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.266672:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.266705:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.266707:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638767616 02000000:00000001:1.0:1713494764.266709:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.266710:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.266713:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.266715:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.266717:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638767616 00000020:00000001:1.0:1713494764.266719:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.266720:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.266721:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.266723:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.266724:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.266726:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.266728:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.266729:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.266731:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088552a00. 00000020:00000010:1.0:1713494764.266734:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.266736:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1640. 00000100:00000040:1.0:1713494764.266740:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.266742:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.266743:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.266744:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.266746:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.266757:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.266760:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.266762:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.266766:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58589 00000100:00000040:1.0:1713494764.266768:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.266770:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878083072 : -131938831468544 : ffff880098d17800) 00000100:00000040:1.0:1713494764.266775:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d17800 x1796724638767616/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.266783:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.266785:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.266788:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d17800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638767616:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.266791:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638767616 00000020:00000001:1.0:1713494764.266793:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.266796:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.266798:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.266800:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.266802:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.266804:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.266806:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.266808:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.266809:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.266812:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.266813:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.266815:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.266816:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.266817:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.266818:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.266819:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.266820:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.266821:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.266822:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.266822:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.266823:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.266824:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.266827:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.266828:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.266831:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe1000. 02000000:00000001:1.0:1713494764.266832:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.266834:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.266835:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.266837:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.266838:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.266842:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.266843:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.266845:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.266847:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.266850:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.266851:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.276182:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.276188:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713494764.276189:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.276190:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.276192:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927117 is committed 00000020:00000001:1.0:1713494764.276193:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494764.276195:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494764.276198:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494764.276198:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.276200:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963a80. 00000020:00000001:0.0:1713494764.276203:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494764.276204:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.276205:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713494764.276207:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713494764.276207:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494764.276208:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.276210:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963de0. 00002000:00000001:1.0:1713494764.276212:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.276213:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713494764.276214:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713494764.276215:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.276216:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122bab400. 00000020:00000002:1.0:1713494764.276217:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494764.276219:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713494764.276220:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927117, transno 0, xid 1796724638767616 00080000:00000001:0.0:1713494764.276220:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.276222:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.276222:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713494764.276223:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713494764.276223:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c687000. 00080000:00000001:0.0:1713494764.276225:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713494764.276230:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d17800 x1796724638767616/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.276237:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.276238:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.276241:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.276245:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.276247:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.276249:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.276251:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.276253:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.276255:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.276257:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.276260:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adee0. 00000100:00000200:1.0:1713494764.276264:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638767616, offset 224 00000400:00000200:1.0:1713494764.276268:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.276274:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.276279:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525541:525541:256:4294967295] 192.168.202.16@tcp LPNI seq info [525541:525541:8:4294967295] 00000400:00000200:1.0:1713494764.276286:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.276290:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.276294:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a5d3200. 00000800:00000200:1.0:1713494764.276297:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.276303:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.276306:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a5d3200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.276312:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.276315:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.276317:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.276319:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.276321:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.276324:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d17800 x1796724638767616/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.276332:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d17800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638767616:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9547us (9678us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.276339:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58589 00000100:00000040:1.0:1713494764.276341:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.276343:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.276345:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.276348:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.276350:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1640. 00000020:00000010:1.0:1713494764.276353:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088552a00. 00000020:00000040:1.0:1713494764.276356:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.276358:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.276359:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.276362:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a5d3200. 00000400:00000200:2.0:1713494764.276364:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.276368:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.276370:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adee0 00000400:00000010:2.0:1713494764.276371:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adee0. 00000100:00000001:2.0:1713494764.276374:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.276375:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.280583:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.280591:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.280593:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.280594:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.280600:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.280607:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5a80 00000400:00000200:2.0:1713494764.280612:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 4880 00000800:00000001:2.0:1713494764.280616:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.280625:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.280626:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.280628:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.280632:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.280633:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.280636:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d77800. 00000100:00000040:2.0:1713494764.280639:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880081d77800 x1796724638767744 msgsize 488 00000100:00100000:2.0:1713494764.280641:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.280651:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.280657:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.280659:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.280667:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.280669:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638767744 02000000:00000001:0.0:1713494764.280671:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.280673:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.280674:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.280677:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.280680:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638767744 00000020:00000001:0.0:1713494764.280682:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.280683:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.280684:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.280686:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.280688:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.280689:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.280692:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.280693:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.280695:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880115f9f000. 00000020:00000010:0.0:1713494764.280698:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75ac00. 00000020:00000010:0.0:1713494764.280700:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468258. 00000100:00000040:0.0:1713494764.280705:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.280707:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.280708:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.280709:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.280711:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.280712:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.280714:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.280716:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.280717:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.280718:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.280720:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.280721:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.280723:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.280724:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.280724:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.280725:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.280726:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.280727:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.280728:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.280730:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.280731:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.280732:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.280733:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.280734:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.280736:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.280740:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (908066816->909115391) req@ffff880081d77800 x1796724638767744/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.280746:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.280747:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d77800 with x1796724638767744 ext(908066816->909115391) 00010000:00000001:0.0:1713494764.280750:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.280751:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.280752:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.280753:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.280755:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.280757:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.280757:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.280758:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.280759:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d77800 00002000:00000001:0.0:1713494764.280760:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.280761:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.280764:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.280774:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.280778:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.280779:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.280782:0:11573:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66736 00000100:00000040:0.0:1713494764.280783:0:11573:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.280784:0:11573:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492600320 : -131939216951296 : ffff880081d77800) 00000100:00000040:0.0:1713494764.280787:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d77800 x1796724638767744/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.280791:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.280792:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.280794:0:11573:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d77800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638767744:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.280796:0:11573:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638767744 00000020:00000001:0.0:1713494764.280798:0:11573:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.280800:0:11573:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.280801:0:11573:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.280802:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.280803:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.280805:0:11573:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.280807:0:11573:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.280808:0:11573:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.280809:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.280810:0:11573:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.280811:0:11573:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.280814:0:11573:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.280815:0:11573:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.280817:0:11573:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122bab400. 02000000:00000001:0.0:1713494764.280818:0:11573:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.280820:0:11573:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.280821:0:11573:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.280823:0:11573:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.280824:0:11573:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.280825:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.280828:0:11573:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.280830:0:11573:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.280832:0:11573:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.280834:0:11573:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.280835:0:11573:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3775922176 00000020:00000001:0.0:1713494764.280837:0:11573:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.280838:0:11573:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3775922176 left=3263168512 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:0.0:1713494764.280839:0:11573:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3263168512 : 3263168512 : c2800000) 00000020:00000001:0.0:1713494764.280841:0:11573:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.280842:0:11573:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:0.0:1713494764.280843:0:11573:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.280844:0:11573:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.280845:0:11573:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:0.0:1713494764.280847:0:11573:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.280848:0:11573:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.280850:0:11573:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:0.0:1713494764.280852:0:11573:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:0.0:1713494764.280853:0:11573:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494764.280854:0:11573:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.280855:0:11573:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.280857:0:11573:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.280860:0:11573:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.280861:0:11573:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.280864:0:11573:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.280866:0:11573:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.282554:0:11573:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.282560:0:11573:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.282563:0:11573:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.282564:0:11573:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.282566:0:11573:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.282569:0:11573:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122bab000. 00000100:00000010:0.0:1713494764.282573:0:11573:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012242a000. 00000020:00000040:0.0:1713494764.282575:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.282583:0:11573:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.282585:0:11573:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.282591:0:11573:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.282597:0:11573:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399540. 00000400:00000200:0.0:1713494764.282601:0:11573:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.282608:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.282612:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525542:525542:256:4294967295] 192.168.202.16@tcp LPNI seq info [525542:525542:8:4294967295] 00000400:00000200:0.0:1713494764.282617:0:11573:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.282622:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.282627:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.282630:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012439db00. 00000800:00000200:0.0:1713494764.282634:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.282638:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.282642:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012439db00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.282660:0:11573:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5a80-0x6621c8dda5a80 00000100:00000001:0.0:1713494764.282663:0:11573:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494764.282731:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.282734:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012439db00. 00000400:00000200:3.0:1713494764.282738:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.282745:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494764.282748:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494764.282749:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122bab000 00000100:00000001:3.0:1713494764.282751:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.284030:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.284067:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.284069:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.284075:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.284080:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.284086:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28986d 00000800:00000001:2.0:1713494764.284090:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.284940:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.284942:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.285111:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.285113:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.285116:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.285119:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494764.285121:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494764.285128:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.285129:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122bab000 00000100:00000001:2.0:1713494764.285137:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.285142:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.285144:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.285207:0:11573:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.285211:0:11573:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.285212:0:11573:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.285217:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.285222:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.285225:0:11573:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.285226:0:11573:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.285227:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.285229:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.285230:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.285231:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.285231:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.285232:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.285233:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.285233:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.285235:0:11573:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.285236:0:11573:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.285238:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.285242:0:11573:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.285244:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.285249:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122baa400. 00080000:00000001:0.0:1713494764.285250:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137191842816 : -131936517708800 : ffff880122baa400) 00080000:00000001:0.0:1713494764.285253:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.285268:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.285270:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.285280:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.285281:0:11573:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.285282:0:11573:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.285283:0:11573:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.285285:0:11573:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.285286:0:11573:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.285287:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.285293:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.285296:0:11573:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.285297:0:11573:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.285299:0:11573:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c687000. 00080000:00000001:0.0:1713494764.285300:0:11573:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134133002240 : -131939576549376 : ffff88006c687000) 00080000:00000001:0.0:1713494764.285305:0:11573:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.285308:0:11573:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.285309:0:11573:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.285312:0:11573:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.285343:0:11573:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.285345:0:11573:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.285346:0:11573:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.285350:0:11573:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.285353:0:11573:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.285357:0:11573:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.285383:0:11573:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.285386:0:11573:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.285387:0:11573:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963840. 00000020:00000040:0.0:1713494764.285389:0:11573:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.285391:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.285392:0:11573:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.285393:0:11573:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.285395:0:11573:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.285398:0:11573:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.285400:0:11573:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.285430:0:11573:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.285432:0:11573:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927118, last_committed = 12884927117 00000001:00000010:0.0:1713494764.285434:0:11573:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963b40. 00000001:00000040:0.0:1713494764.285436:0:11573:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.285437:0:11573:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.285440:0:11573:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.285462:0:11573:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.285463:0:11573:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.285468:0:11573:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.287435:0:11573:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.287438:0:11573:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.287441:0:11573:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.287443:0:11573:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.287447:0:11573:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.287448:0:11573:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.287450:0:11573:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.287452:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.287454:0:11573:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012242a000. 00000100:00000010:0.0:1713494764.287457:0:11573:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122bab000. 00000100:00000001:0.0:1713494764.287460:0:11573:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.287461:0:11573:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.287465:0:11573:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927117, transno 12884927118, xid 1796724638767744 00010000:00000001:0.0:1713494764.287467:0:11573:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.287474:0:11573:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d77800 x1796724638767744/t12884927118(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.287482:0:11573:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.287485:0:11573:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.287488:0:11573:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.287492:0:11573:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.287495:0:11573:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.287497:0:11573:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.287500:0:11573:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.287502:0:11573:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.287504:0:11573:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.287507:0:11573:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.287509:0:11573:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f86e8. 00000100:00000200:0.0:1713494764.287513:0:11573:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638767744, offset 224 00000400:00000200:0.0:1713494764.287548:0:11573:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.287555:0:11573:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.287560:0:11573:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525543:525543:256:4294967295] 192.168.202.16@tcp LPNI seq info [525543:525543:8:4294967295] 00000400:00000200:0.0:1713494764.287567:0:11573:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.287572:0:11573:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.287575:0:11573:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880061647300. 00000800:00000200:0.0:1713494764.287579:0:11573:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.287584:0:11573:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.287588:0:11573:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061647300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.287595:0:11573:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.287598:0:11573:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.287600:0:11573:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.287602:0:11573:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.287604:0:11573:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.287608:0:11573:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d77800 x1796724638767744/t12884927118(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.287617:0:11573:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d77800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_020:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638767744:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6823us (6975us total) trans 12884927118 rc 0/0 00000100:00100000:0.0:1713494764.287625:0:11573:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66736 00000100:00000040:0.0:1713494764.287629:0:11573:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000800:00000200:2.0:1713494764.287631:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:0.0:1713494764.287631:0:11573:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.287633:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000800:00000010:2.0:1713494764.287635:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061647300. 00002000:00100000:0.0:1713494764.287638:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (908066816->909115391) req@ffff880081d77800 x1796724638767744/t12884927118(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000400:00000200:2.0:1713494764.287639:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.287644:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00002000:00000001:0.0:1713494764.287646:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000400:00000200:2.0:1713494764.287647:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f86e8 00002000:00100000:0.0:1713494764.287647:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d77800 with x1796724638767744 ext(908066816->909115391) 00000400:00000010:2.0:1713494764.287649:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f86e8. 00010000:00000001:0.0:1713494764.287650:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000100:00000001:2.0:1713494764.287652:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:0.0:1713494764.287652:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:2.0:1713494764.287653:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:0.0:1713494764.287654:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.287656:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.287658:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.287660:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.287662:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.287663:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.287665:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d77800 00002000:00000001:0.0:1713494764.287667:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.287669:0:11573:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.287672:0:11573:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75ac00. 00000020:00000010:0.0:1713494764.287676:0:11573:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468258. 00000020:00000010:0.0:1713494764.287680:0:11573:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115f9f000. 00000020:00000040:0.0:1713494764.287683:0:11573:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.287685:0:11573:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.288446:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.288452:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.288454:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.288455:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.288459:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.288465:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5ac0 00000400:00000200:3.0:1713494764.288470:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 1984 00000800:00000001:3.0:1713494764.288474:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.288481:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.288483:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.288485:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.288488:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.288489:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494764.288493:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d16a00. 00000100:00000040:3.0:1713494764.288495:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880098d16a00 x1796724638767808 msgsize 440 00000100:00100000:3.0:1713494764.288497:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.288508:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.288512:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.288514:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.288545:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.288548:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638767808 02000000:00000001:1.0:1713494764.288550:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.288552:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.288554:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.288557:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.288560:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638767808 00000020:00000001:1.0:1713494764.288562:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.288563:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.288565:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.288567:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.288569:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.288571:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.288575:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.288576:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.288580:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801203a1a00. 00000020:00000010:1.0:1713494764.288584:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.288587:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1640. 00000100:00000040:1.0:1713494764.288593:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.288595:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.288596:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.288598:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.288601:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.288615:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.288622:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.288624:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.288628:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58590 00000100:00000040:1.0:1713494764.288631:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.288632:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878079488 : -131938831472128 : ffff880098d16a00) 00000100:00000040:1.0:1713494764.288637:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d16a00 x1796724638767808/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.288645:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.288646:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.288649:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d16a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638767808:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.288653:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638767808 00000020:00000001:1.0:1713494764.288655:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.288657:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.288659:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.288661:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.288663:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.288665:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.288667:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.288669:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.288670:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.288673:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.288675:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.288677:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.288678:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.288680:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.288682:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.288683:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.288684:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.288685:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.288686:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.288687:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.288690:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.288691:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.288695:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.288697:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.288700:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe1400. 02000000:00000001:1.0:1713494764.288702:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.288704:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.288707:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.288709:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.288710:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.288715:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.288717:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.288719:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.288721:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.288724:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.288726:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.297929:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.297932:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.297934:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.297935:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927118 is committed 00000001:00000040:0.0:1713494764.297938:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00080000:00000001:1.0:1713494764.297939:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.297940:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494764.297942:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494764.297942:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963b40. 00000020:00000001:0.0:1713494764.297944:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494764.297946:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.297946:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.297947:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494764.297948:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.297949:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963840. 00000020:00000001:1.0:1713494764.297952:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.297952:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.297953:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.297954:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c687000. 00002000:00000001:1.0:1713494764.297955:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713494764.297956:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.297957:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713494764.297958:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.297958:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.297958:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.297959:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122baa400. 00002000:00000001:1.0:1713494764.297960:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494764.297960:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713494764.297963:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494764.297967:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927118, transno 0, xid 1796724638767808 00010000:00000001:1.0:1713494764.297969:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.297976:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d16a00 x1796724638767808/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.297984:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.297985:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.297989:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.297993:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.297995:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.297997:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.298000:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.298001:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.298003:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.298005:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.298008:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad330. 00000100:00000200:1.0:1713494764.298011:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638767808, offset 224 00000400:00000200:1.0:1713494764.298016:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.298023:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.298028:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525544:525544:256:4294967295] 192.168.202.16@tcp LPNI seq info [525544:525544:8:4294967295] 00000400:00000200:1.0:1713494764.298036:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.298041:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.298045:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3400. 00000800:00000200:1.0:1713494764.298050:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.298055:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.298058:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.298064:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.298066:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.298068:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.298069:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.298071:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.298075:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d16a00 x1796724638767808/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.298084:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d16a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638767808:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9437us (9587us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.298091:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58590 00000100:00000040:1.0:1713494764.298094:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.298096:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.298098:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.298101:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.298103:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1640. 00000020:00000010:1.0:1713494764.298106:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801203a1a00. 00000800:00000200:2.0:1713494764.298107:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713494764.298109:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000800:00000010:2.0:1713494764.298112:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3400. 00000100:00000001:1.0:1713494764.298112:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.298116:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.298121:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.298124:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad330 00000400:00000010:2.0:1713494764.298127:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad330. 00000100:00000001:2.0:1713494764.298129:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.298131:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.302298:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.302305:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.302307:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.302309:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.302314:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.302321:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5b40 00000400:00000200:2.0:1713494764.302326:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 5368 00000800:00000001:2.0:1713494764.302330:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.302338:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.302340:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.302342:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.302345:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.302346:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.302350:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d75f80. 00000100:00000040:2.0:1713494764.302352:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880081d75f80 x1796724638767936 msgsize 488 00000100:00100000:2.0:1713494764.302355:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.302367:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.302374:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.302376:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.302387:0:11573:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.302389:0:11573:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638767936 02000000:00000001:0.0:1713494764.302391:0:11573:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.302392:0:11573:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.302394:0:11573:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.302396:0:11573:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.302398:0:11573:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638767936 00000020:00000001:0.0:1713494764.302400:0:11573:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.302401:0:11573:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.302402:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.302404:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.302406:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.302408:0:11573:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.302410:0:11573:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.302411:0:11573:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.302414:0:11573:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117cb6200. 00000020:00000010:0.0:1713494764.302416:0:11573:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a080. 00000020:00000010:0.0:1713494764.302418:0:11573:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468258. 00000100:00000040:0.0:1713494764.302423:0:11573:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.302425:0:11573:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.302426:0:11573:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.302428:0:11573:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.302430:0:11573:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.302432:0:11573:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.302434:0:11573:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.302437:0:11573:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.302440:0:11573:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.302442:0:11573:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.302444:0:11573:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.302446:0:11573:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.302448:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.302449:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.302451:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.302452:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.302453:0:11573:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.302454:0:11573:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.302456:0:11573:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.302459:0:11573:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.302461:0:11573:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.302462:0:11573:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.302464:0:11573:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.302466:0:11573:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.302468:0:11573:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.302473:0:11573:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_020: refresh rw locks for [0x280000402:0xf952:0x0] (909115392->910163967) req@ffff880081d75f80 x1796724638767936/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.302481:0:11573:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.302483:0:11573:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d75f80 with x1796724638767936 ext(909115392->910163967) 00010000:00000001:0.0:1713494764.302486:0:11573:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.302487:0:11573:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.302489:0:11573:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.302491:0:11573:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.302493:0:11573:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.302494:0:11573:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.302496:0:11573:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.302497:0:11573:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.302498:0:11573:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d75f80 00002000:00000001:0.0:1713494764.302500:0:11573:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.302502:0:11573:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.302507:0:11573:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.302536:0:11573:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.302539:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.302540:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.302544:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66737 00000100:00000001:0.0:1713494764.302544:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.302545:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:2.0:1713494764.302546:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.302546:0:11573:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.302547:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492594048 : -131939216957568 : ffff880081d75f80) 00000100:00000001:0.0:1713494764.302548:0:11573:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.302551:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d75f80 x1796724638767936/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.302557:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.302558:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.302560:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d75f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638767936:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494764.302562:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638767936 00000020:00000001:2.0:1713494764.302564:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.302566:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.302567:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.302568:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.302569:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.302571:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.302573:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.302574:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.302575:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.302576:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.302577:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494764.302581:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.302583:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.302585:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011642a000. 02000000:00000001:2.0:1713494764.302586:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.302588:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.302590:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494764.302591:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.302593:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494764.302594:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.302598:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494764.302600:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494764.302602:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494764.302603:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494764.302604:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3774873600 00000020:00000001:2.0:1713494764.302606:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494764.302607:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3774873600 left=3263168512 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713494764.302609:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3263168512 : 3263168512 : c2800000) 00000020:00000001:2.0:1713494764.302610:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494764.302611:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713494764.302612:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494764.302613:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494764.302614:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713494764.302616:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494764.302617:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494764.302619:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713494764.302620:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713494764.302622:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494764.302623:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494764.302624:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.302625:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.302628:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.302630:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494764.302632:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.302635:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494764.304198:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494764.304219:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.304220:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.304222:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.304223:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494764.304225:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880116428c00. 00000100:00000010:2.0:1713494764.304228:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013276b000. 00000020:00000040:2.0:1713494764.304230:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494764.304235:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494764.304237:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494764.304242:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494764.304246:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bd20. 00000400:00000200:2.0:1713494764.304248:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.304254:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.304258:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525545:525545:256:4294967295] 192.168.202.16@tcp LPNI seq info [525545:525545:8:4294967295] 00000400:00000200:2.0:1713494764.304261:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494764.304264:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494764.304267:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.304269:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d92b700. 00000800:00000200:2.0:1713494764.304272:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.304275:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.304278:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494764.304290:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5b40-0x6621c8dda5b40 00000100:00000001:2.0:1713494764.304292:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494764.304355:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.304359:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d92b700. 00000400:00000200:3.0:1713494764.304363:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.304368:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494764.304371:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494764.304373:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880116428c00 00000100:00000001:3.0:1713494764.304375:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.305460:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.305492:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.305495:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.305505:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.305511:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.305541:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289879 00000800:00000001:2.0:1713494764.305546:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.306331:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.306334:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.306589:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.306592:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.306596:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.306600:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:2.0:1713494764.306603:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:2.0:1713494764.306606:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.306607:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880116428c00 00000100:00000001:2.0:1713494764.306613:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.306618:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.306621:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494764.306630:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.306633:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494764.306635:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.306641:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.306647:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.306649:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.306651:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.306654:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.306655:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.306657:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.306658:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.306660:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.306661:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.306662:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.306663:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.306665:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494764.306668:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494764.306669:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.306674:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.306676:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.306680:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011642bc00. 00080000:00000001:2.0:1713494764.306682:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982658048 : -131936726893568 : ffff88011642bc00) 00080000:00000001:2.0:1713494764.306684:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.306700:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.306701:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.306711:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.306712:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.306713:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.306714:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494764.306716:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.306718:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494764.306719:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494764.306725:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494764.306728:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494764.306730:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.306731:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116429000. 00080000:00000001:2.0:1713494764.306732:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982646784 : -131936726904832 : ffff880116429000) 00080000:00000001:2.0:1713494764.306736:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494764.306739:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.306741:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.306743:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494764.306759:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494764.306760:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.306761:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.306765:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.306768:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.306772:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494764.306798:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.306801:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494764.306802:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c6c0. 00000020:00000040:2.0:1713494764.306804:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494764.306805:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.306807:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.306808:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494764.306810:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494764.306812:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494764.306814:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494764.306845:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494764.306847:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927119, last_committed = 12884927118 00000001:00000010:2.0:1713494764.306849:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c300. 00000001:00000040:2.0:1713494764.306851:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494764.306852:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494764.306855:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494764.306874:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494764.306875:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.306880:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494764.308593:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494764.308595:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.308597:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.308598:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.308601:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494764.308602:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494764.308603:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494764.308605:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494764.308607:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013276b000. 00000100:00000010:2.0:1713494764.308609:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880116428c00. 00000100:00000001:2.0:1713494764.308611:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494764.308612:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494764.308614:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927118, transno 12884927119, xid 1796724638767936 00010000:00000001:2.0:1713494764.308616:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.308620:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d75f80 x1796724638767936/t12884927119(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.308626:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.308627:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.308630:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494764.308632:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.308634:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.308635:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.308637:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.308639:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.308640:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.308642:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.308643:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515000. 00000100:00000200:2.0:1713494764.308646:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638767936, offset 224 00000400:00000200:2.0:1713494764.308648:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.308653:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.308656:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525546:525546:256:4294967295] 192.168.202.16@tcp LPNI seq info [525546:525546:8:4294967295] 00000400:00000200:2.0:1713494764.308661:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.308664:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.308667:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801211b6400. 00000800:00000200:2.0:1713494764.308670:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.308673:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.308675:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801211b6400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.308688:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.308690:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.308691:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.308692:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.308693:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.308696:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d75f80 x1796724638767936/t12884927119(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.308702:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d75f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638767936:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6144us (6348us total) trans 12884927119 rc 0/0 00000100:00100000:2.0:1713494764.308708:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66737 00000100:00000040:2.0:1713494764.308710:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.308712:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494764.308713:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.308717:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (909115392->910163967) req@ffff880081d75f80 x1796724638767936/t12884927119(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.308722:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.308723:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d75f80 with x1796724638767936 ext(909115392->910163967) 00010000:00000001:2.0:1713494764.308725:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.308726:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.308728:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.308729:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.308731:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.308732:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.308733:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.308733:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.308734:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d75f80 00002000:00000001:2.0:1713494764.308736:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.308737:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.308740:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a080. 00000020:00000010:2.0:1713494764.308743:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468258. 00000020:00000010:2.0:1713494764.308745:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117cb6200. 00000020:00000040:2.0:1713494764.308747:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494764.308749:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.308774:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.308778:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801211b6400. 00000400:00000200:0.0:1713494764.308781:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.308784:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.308786:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515000 00000400:00000010:0.0:1713494764.308788:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515000. 00000100:00000001:0.0:1713494764.308790:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.308791:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494764.309750:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.309757:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.309759:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.309762:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.309767:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.309776:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5b80 00000400:00000200:3.0:1713494764.309782:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 2424 00000800:00000001:3.0:1713494764.309787:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.309797:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.309800:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.309803:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.309807:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.309809:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494764.309813:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d14a80. 00000100:00000040:3.0:1713494764.309816:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880098d14a80 x1796724638768000 msgsize 440 00000100:00100000:3.0:1713494764.309819:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.309832:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.309837:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.309840:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.309866:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.309868:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638768000 02000000:00000001:1.0:1713494764.309870:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.309872:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.309874:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.309877:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.309880:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638768000 00000020:00000001:1.0:1713494764.309883:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.309884:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.309885:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.309888:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.309890:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.309892:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.309895:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.309897:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.309900:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801203a1a00. 00000020:00000010:1.0:1713494764.309903:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494764.309907:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1640. 00000100:00000040:1.0:1713494764.309913:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.309915:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.309917:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.309918:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.309922:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.309933:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.309941:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.309943:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.309947:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58591 00000100:00000040:1.0:1713494764.309950:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.309952:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878071424 : -131938831480192 : ffff880098d14a80) 00000100:00000040:1.0:1713494764.309957:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d14a80 x1796724638768000/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.309965:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.309966:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.309970:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d14a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638768000:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.309973:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638768000 00000020:00000001:1.0:1713494764.309975:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.309978:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.309979:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.309981:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.309983:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.309985:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.309988:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.309989:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.309990:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.309993:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.309995:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.309997:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.309999:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.310000:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.310002:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.310003:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.310005:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.310006:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.310007:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.310008:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.310010:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.310012:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.310015:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.310017:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.310021:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe3000. 02000000:00000001:1.0:1713494764.310023:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.310025:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.310028:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.310030:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.310032:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.310036:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.310038:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.310040:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.310042:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.310045:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.310047:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.320436:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.320441:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:2.0:1713494764.320443:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.320443:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.320445:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927119 is committed 00000020:00000001:2.0:1713494764.320446:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494764.320448:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:2.0:1713494764.320450:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494764.320451:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.320453:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c300. 00000020:00000001:2.0:1713494764.320455:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.320457:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494764.320457:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.320459:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713494764.320460:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.320461:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:2.0:1713494764.320462:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713494764.320463:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000002:2.0:1713494764.320464:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000010:0.0:1713494764.320465:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c6c0. 00010000:00000040:2.0:1713494764.320467:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927119, transno 0, xid 1796724638768000 00040000:00000001:0.0:1713494764.320467:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713494764.320469:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713494764.320469:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.320471:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116429000. 00080000:00000001:0.0:1713494764.320473:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713494764.320474:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d14a80 x1796724638768000/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713494764.320476:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.320476:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.320477:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.320478:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011642bc00. 00010000:00000001:2.0:1713494764.320479:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:0.0:1713494764.320480:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494764.320481:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.320483:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494764.320487:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.320488:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.320489:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.320491:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.320493:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.320494:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.320496:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.320498:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515990. 00000100:00000200:2.0:1713494764.320501:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638768000, offset 224 00000400:00000200:2.0:1713494764.320504:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.320510:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.320529:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525547:525547:256:4294967295] 192.168.202.16@tcp LPNI seq info [525547:525547:8:4294967295] 00000400:00000200:2.0:1713494764.320536:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.320540:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.320542:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008ad16600. 00000800:00000200:2.0:1713494764.320545:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.320549:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.320552:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008ad16600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.320557:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.320559:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.320560:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.320561:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.320563:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.320565:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d14a80 x1796724638768000/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.320572:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d14a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638768000:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10605us (10754us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494764.320577:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58591 00000100:00000040:2.0:1713494764.320579:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.320580:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494764.320581:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.320584:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:2.0:1713494764.320586:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1640. 00000020:00000010:2.0:1713494764.320588:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801203a1a00. 00000020:00000040:2.0:1713494764.320590:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494764.320592:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.320620:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.320623:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ad16600. 00000400:00000200:0.0:1713494764.320627:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.320632:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.320635:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515990 00000400:00000010:0.0:1713494764.320637:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515990. 00000100:00000001:0.0:1713494764.320640:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.320641:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494764.325073:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.325080:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.325082:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.325083:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.325088:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.325095:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5c00 00000400:00000200:0.0:1713494764.325100:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 5856 00000800:00000001:0.0:1713494764.325104:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.325113:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.325115:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.325117:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.325120:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.325121:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494764.325125:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915c9180. 00000100:00000040:0.0:1713494764.325127:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800915c9180 x1796724638768128 msgsize 488 00000100:00100000:0.0:1713494764.325130:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.325141:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.325145:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.325147:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.325219:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.325221:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638768128 02000000:00000001:2.0:1713494764.325223:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.325224:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.325226:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.325229:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.325231:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638768128 00000020:00000001:2.0:1713494764.325233:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.325234:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.325236:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.325238:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494764.325239:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.325241:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.325244:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.325245:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.325248:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c531c00. 00000020:00000010:2.0:1713494764.325250:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b500. 00000020:00000010:2.0:1713494764.325252:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ebb8. 00000100:00000040:2.0:1713494764.325257:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494764.325259:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.325260:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494764.325261:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494764.325263:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.325264:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.325265:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.325267:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.325269:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.325270:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.325272:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.325273:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.325275:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.325275:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.325276:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.325277:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.325278:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.325279:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.325280:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494764.325282:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.325283:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.325284:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.325285:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494764.325286:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.325288:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.325292:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (910163968->911212543) req@ffff8800915c9180 x1796724638768128/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.325298:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.325300:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915c9180 with x1796724638768128 ext(910163968->911212543) 00010000:00000001:2.0:1713494764.325302:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.325303:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.325304:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.325305:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.325306:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.325308:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.325309:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.325309:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.325310:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915c9180 00002000:00000001:2.0:1713494764.325312:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.325312:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.325315:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.325327:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.325331:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.325332:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.325334:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66738 00000100:00000040:2.0:1713494764.325336:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.325337:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134752981376 : -131938956570240 : ffff8800915c9180) 00000100:00000040:2.0:1713494764.325340:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800915c9180 x1796724638768128/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.325344:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.325345:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.325348:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800915c9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638768128:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494764.325350:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638768128 00000020:00000001:2.0:1713494764.325351:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.325354:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.325355:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.325356:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.325357:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.325358:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.325360:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.325361:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.325362:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.325363:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.325364:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494764.325367:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.325368:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.325371:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011642ac00. 02000000:00000001:2.0:1713494764.325372:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.325373:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.325375:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494764.325376:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.325377:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494764.325378:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.325382:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494764.325384:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494764.325386:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494764.325387:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494764.325388:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3773825024 00000020:00000001:2.0:1713494764.325390:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494764.325392:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3773825024 left=3261071360 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713494764.325394:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3261071360 : 3261071360 : c2600000) 00000020:00000001:2.0:1713494764.325395:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494764.325396:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713494764.325398:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494764.325398:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494764.325400:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713494764.325401:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494764.325403:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494764.325405:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713494764.325406:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713494764.325408:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494764.325409:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494764.325410:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.325411:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.325414:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.325416:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494764.325418:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.325421:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494764.326934:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494764.326938:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.326939:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.326941:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.326942:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494764.326945:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880116429c00. 00000100:00000010:2.0:1713494764.326947:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800664e7000. 00000020:00000040:2.0:1713494764.326949:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494764.326954:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494764.326955:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494764.326960:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494764.326964:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bd58. 00000400:00000200:2.0:1713494764.326966:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.326972:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.326976:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525548:525548:256:4294967295] 192.168.202.16@tcp LPNI seq info [525548:525548:8:4294967295] 00000400:00000200:2.0:1713494764.326978:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494764.326982:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494764.326985:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.326987:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008ad16600. 00000800:00000200:2.0:1713494764.326990:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.326993:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.326996:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008ad16600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494764.327009:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5c00-0x6621c8dda5c00 00000100:00000001:2.0:1713494764.327011:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494764.327065:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.327069:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008ad16600. 00000400:00000200:3.0:1713494764.327071:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.327075:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494764.327077:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494764.327079:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880116429c00 00000100:00000001:3.0:1713494764.327080:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.328203:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.328226:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.328228:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.328230:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.328235:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.328241:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289885 00000800:00000001:0.0:1713494764.328245:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.329437:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.329439:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.329497:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.329499:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.329502:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.329505:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494764.329506:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494764.329509:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.329510:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880116429c00 00000100:00000001:0.0:1713494764.329537:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.329542:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.329545:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494764.329562:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.329567:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494764.329568:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.329573:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.329580:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.329583:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.329584:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.329586:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.329587:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.329589:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.329590:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.329592:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.329593:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.329594:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.329595:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.329597:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494764.329599:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494764.329601:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.329605:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.329608:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.329614:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011642bc00. 00080000:00000001:2.0:1713494764.329616:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982658048 : -131936726893568 : ffff88011642bc00) 00080000:00000001:2.0:1713494764.329620:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.329637:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.329640:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.329652:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.329654:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.329656:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.329658:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494764.329660:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.329662:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494764.329664:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494764.329671:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494764.329674:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494764.329678:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.329681:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116429000. 00080000:00000001:2.0:1713494764.329683:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982646784 : -131936726904832 : ffff880116429000) 00080000:00000001:2.0:1713494764.329688:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494764.329694:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.329696:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.329699:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494764.329721:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494764.329722:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.329725:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.329730:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.329737:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.329741:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494764.329776:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.329780:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494764.329783:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c120. 00000020:00000040:2.0:1713494764.329785:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494764.329787:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.329789:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.329791:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494764.329793:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494764.329797:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494764.329799:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494764.329836:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494764.329839:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927120, last_committed = 12884927119 00000001:00000010:2.0:1713494764.329842:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c5a0. 00000001:00000040:2.0:1713494764.329844:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494764.329846:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494764.329851:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494764.329880:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494764.329882:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.329890:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494764.331983:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494764.331986:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.331989:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.331992:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.331996:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494764.331997:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494764.331999:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494764.332001:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494764.332004:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800664e7000. 00000100:00000010:2.0:1713494764.332007:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880116429c00. 00000100:00000001:2.0:1713494764.332009:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494764.332010:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494764.332013:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927119, transno 12884927120, xid 1796724638768128 00010000:00000001:2.0:1713494764.332016:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.332022:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800915c9180 x1796724638768128/t12884927120(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.332030:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.332032:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.332035:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494764.332038:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.332040:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.332042:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.332045:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.332047:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.332049:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.332051:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.332054:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd034c8. 00000100:00000200:2.0:1713494764.332057:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638768128, offset 224 00000400:00000200:2.0:1713494764.332061:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.332067:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.332071:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525549:525549:256:4294967295] 192.168.202.16@tcp LPNI seq info [525549:525549:8:4294967295] 00000400:00000200:2.0:1713494764.332079:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.332084:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.332087:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008ad16600. 00000800:00000200:2.0:1713494764.332091:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.332095:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.332099:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008ad16600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.332112:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.332115:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.332117:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.332119:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.332121:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.332125:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800915c9180 x1796724638768128/t12884927120(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.332135:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800915c9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638768128:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6788us (7005us total) trans 12884927120 rc 0/0 00000100:00100000:2.0:1713494764.332143:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66738 00000100:00000040:2.0:1713494764.332145:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.332148:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494764.332150:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.332155:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (910163968->911212543) req@ffff8800915c9180 x1796724638768128/t12884927120(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.332175:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000200:0.0:1713494764.332176:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:2.0:1713494764.332177:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915c9180 with x1796724638768128 ext(910163968->911212543) 00000800:00000010:0.0:1713494764.332179:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ad16600. 00010000:00000001:2.0:1713494764.332180:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.332181:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:0.0:1713494764.332182:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713494764.332183:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.332185:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494764.332185:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00010000:00000001:2.0:1713494764.332187:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494764.332188:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd034c8 00010000:00000001:2.0:1713494764.332189:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000010:0.0:1713494764.332189:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd034c8. 00010000:00000001:2.0:1713494764.332190:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.332191:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:0.0:1713494764.332191:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.332192:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00010000:2.0:1713494764.332193:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915c9180 00002000:00000001:2.0:1713494764.332195:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.332196:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.332200:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b500. 00000020:00000010:2.0:1713494764.332203:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ebb8. 00000020:00000010:2.0:1713494764.332207:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c531c00. 00000020:00000040:2.0:1713494764.332218:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494764.332220:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.332883:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.332889:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.332891:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.332893:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.332897:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.332903:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5c40 00000400:00000200:3.0:1713494764.332908:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 2864 00000800:00000001:3.0:1713494764.332911:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.332917:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.332918:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.332920:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.332923:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.332925:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494764.332928:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d15880. 00000100:00000040:3.0:1713494764.332930:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880098d15880 x1796724638768192 msgsize 440 00000100:00100000:3.0:1713494764.332932:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.332942:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.332945:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.332946:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.332978:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.332980:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638768192 02000000:00000001:2.0:1713494764.332982:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.332984:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.332986:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.332988:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.332991:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638768192 00000020:00000001:2.0:1713494764.332993:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.332994:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.332996:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.332998:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.333000:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.333002:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.333005:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.333006:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.333009:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f63d200. 00000020:00000010:2.0:1713494764.333011:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b500. 00000020:00000010:2.0:1713494764.333014:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ebb8. 00000100:00000040:2.0:1713494764.333019:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494764.333021:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.333022:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494764.333024:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.333027:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.333038:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.333044:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.333045:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.333049:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58592 00000100:00000040:2.0:1713494764.333051:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.333053:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878075008 : -131938831476608 : ffff880098d15880) 00000100:00000040:2.0:1713494764.333057:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d15880 x1796724638768192/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.333071:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.333072:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.333075:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d15880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638768192:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494764.333079:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638768192 00000020:00000001:2.0:1713494764.333080:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.333082:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.333083:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.333085:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.333087:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494764.333089:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.333091:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.333093:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.333094:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.333096:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.333097:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.333099:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.333100:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.333102:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.333104:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.333105:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.333107:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.333108:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.333109:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.333110:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.333112:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.333114:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.333117:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.333118:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.333121:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880116429c00. 02000000:00000001:2.0:1713494764.333123:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.333125:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.333127:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494764.333129:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.333130:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.333134:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.333136:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494764.333138:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494764.333140:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494764.333143:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494764.333146:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.342977:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.342982:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.342984:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713494764.342987:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:0.0:1713494764.342987:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:1.0:1713494764.342989:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713494764.342991:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927120 is committed 00000001:00000040:1.0:1713494764.342993:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:0.0:1713494764.342994:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713494764.342995:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:0.0:1713494764.342996:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:1.0:1713494764.342997:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c5a0. 00000020:00000001:1.0:1713494764.343000:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:0.0:1713494764.343001:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.343002:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713494764.343003:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:0.0:1713494764.343003:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:1.0:1713494764.343004:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:1.0:1713494764.343005:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c120. 00000020:00000002:0.0:1713494764.343006:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:1.0:1713494764.343007:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494764.343009:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:0.0:1713494764.343009:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927120, transno 0, xid 1796724638768192 00080000:00000010:1.0:1713494764.343010:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116429000. 00080000:00000001:1.0:1713494764.343011:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713494764.343011:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:1.0:1713494764.343012:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713494764.343013:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494764.343014:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494764.343014:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011642bc00. 00080000:00000001:1.0:1713494764.343015:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:0.0:1713494764.343017:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d15880 x1796724638768192/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.343023:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.343024:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.343026:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494764.343029:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.343031:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.343032:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.343034:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.343036:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.343037:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.343039:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.343041:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f87f8. 00000100:00000200:0.0:1713494764.343045:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638768192, offset 224 00000400:00000200:0.0:1713494764.343047:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.343054:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.343058:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525550:525550:256:4294967295] 192.168.202.16@tcp LPNI seq info [525550:525550:8:4294967295] 00000400:00000200:0.0:1713494764.343064:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.343068:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.343070:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012a3df300. 00000800:00000200:0.0:1713494764.343073:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.343077:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.343080:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012a3df300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.343092:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.343094:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.343096:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.343097:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.343099:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.343102:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d15880 x1796724638768192/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.343108:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d15880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638768192:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10036us (10176us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494764.343114:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58592 00000100:00000040:0.0:1713494764.343116:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.343118:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494764.343119:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.343122:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b500. 00000020:00000010:0.0:1713494764.343124:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ebb8. 00000020:00000010:0.0:1713494764.343126:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f63d200. 00000020:00000040:0.0:1713494764.343128:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494764.343130:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.343151:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.343154:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012a3df300. 00000400:00000200:2.0:1713494764.343157:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.343174:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.343177:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f87f8 00000400:00000010:2.0:1713494764.343178:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f87f8. 00000100:00000001:2.0:1713494764.343180:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.343181:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494764.347977:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.347984:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.347985:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.347987:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.347991:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.347998:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5cc0 00000400:00000200:0.0:1713494764.348004:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 6344 00000800:00000001:0.0:1713494764.348008:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.348015:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.348016:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.348018:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.348022:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.348023:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494764.348026:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915c8e00. 00000100:00000040:0.0:1713494764.348028:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800915c8e00 x1796724638768320 msgsize 488 00000100:00100000:0.0:1713494764.348031:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.348040:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.348044:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.348046:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.348105:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.348107:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638768320 02000000:00000001:2.0:1713494764.348109:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.348111:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.348112:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.348115:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.348117:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638768320 00000020:00000001:2.0:1713494764.348119:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.348120:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.348121:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.348124:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494764.348125:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.348127:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.348130:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.348131:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.348134:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800853a1400. 00000020:00000010:2.0:1713494764.348136:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b700. 00000020:00000010:2.0:1713494764.348139:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e320. 00000100:00000040:2.0:1713494764.348144:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494764.348146:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.348146:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494764.348148:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494764.348150:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.348151:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.348153:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.348155:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.348157:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.348171:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.348173:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.348174:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.348175:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.348176:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.348177:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.348178:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.348179:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.348179:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.348180:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494764.348182:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.348183:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.348184:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.348186:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494764.348187:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.348188:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.348192:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (911212544->912261119) req@ffff8800915c8e00 x1796724638768320/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.348198:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.348199:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915c8e00 with x1796724638768320 ext(911212544->912261119) 00010000:00000001:2.0:1713494764.348201:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.348202:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.348203:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.348205:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.348206:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.348208:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.348209:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.348210:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.348211:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915c8e00 00002000:00000001:2.0:1713494764.348212:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.348213:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.348216:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.348227:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.348232:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.348233:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.348235:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66739 00000100:00000040:2.0:1713494764.348237:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.348238:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134752980480 : -131938956571136 : ffff8800915c8e00) 00000100:00000040:2.0:1713494764.348241:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800915c8e00 x1796724638768320/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.348246:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.348246:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.348248:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800915c8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638768320:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494764.348250:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638768320 00000020:00000001:2.0:1713494764.348252:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.348254:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.348255:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.348256:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.348257:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.348259:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.348261:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.348261:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.348262:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.348263:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.348264:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494764.348268:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.348268:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.348271:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800903c3400. 02000000:00000001:2.0:1713494764.348272:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.348274:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.348276:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494764.348277:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.348279:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494764.348280:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.348283:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494764.348284:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494764.348286:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494764.348287:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494764.348289:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3772776448 00000020:00000001:2.0:1713494764.348290:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494764.348292:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3772776448 left=3260022784 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713494764.348294:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3260022784 : 3260022784 : c2500000) 00000020:00000001:2.0:1713494764.348295:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494764.348296:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713494764.348297:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494764.348298:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494764.348299:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713494764.348301:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494764.348302:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494764.348303:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713494764.348305:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713494764.348306:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494764.348307:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494764.348308:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.348309:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.348313:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.348314:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494764.348316:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.348319:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494764.349867:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494764.349872:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.349873:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.349874:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.349875:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494764.349878:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800903c2c00. 00000100:00000010:2.0:1713494764.349880:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009d659000. 00000020:00000040:2.0:1713494764.349882:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494764.349887:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494764.349889:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494764.349894:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494764.349898:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bd90. 00000400:00000200:2.0:1713494764.349900:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.349906:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.349909:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525551:525551:256:4294967295] 192.168.202.16@tcp LPNI seq info [525551:525551:8:4294967295] 00000400:00000200:2.0:1713494764.349912:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494764.349915:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494764.349918:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.349920:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008a07a400. 00000800:00000200:2.0:1713494764.349923:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.349926:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.349928:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07a400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494764.349941:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5cc0-0x6621c8dda5cc0 00000100:00000001:2.0:1713494764.349943:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494764.350029:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.350033:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008a07a400. 00000400:00000200:3.0:1713494764.350035:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.350038:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494764.350041:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494764.350042:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800903c2c00 00000100:00000001:3.0:1713494764.350043:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.351426:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.351454:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.351456:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.351458:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.351462:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.351469:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289891 00000800:00000001:2.0:1713494764.351473:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.352312:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.352314:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.352426:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.352427:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.352431:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.352434:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:2.0:1713494764.352436:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:2.0:1713494764.352438:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.352439:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800903c2c00 00000100:00000001:2.0:1713494764.352447:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.352451:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.352452:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.352477:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.352481:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.352483:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.352487:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.352492:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.352494:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.352495:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.352497:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.352498:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.352499:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.352500:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.352501:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.352502:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.352502:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.352503:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.352504:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.352506:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.352507:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.352511:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.352513:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.352531:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c685400. 00080000:00000001:0.0:1713494764.352534:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134132995072 : -131939576556544 : ffff88006c685400) 00080000:00000001:0.0:1713494764.352536:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.352551:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.352552:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.352562:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.352563:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.352564:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.352565:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.352567:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.352568:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.352570:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.352575:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.352577:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.352579:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.352580:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c687400. 00080000:00000001:0.0:1713494764.352582:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134133003264 : -131939576548352 : ffff88006c687400) 00080000:00000001:0.0:1713494764.352585:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.352589:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.352590:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.352593:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.352609:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.352610:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.352611:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.352614:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.352618:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.352621:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.352655:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.352659:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.352662:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f9632a0. 00000020:00000040:0.0:1713494764.352664:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.352666:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.352669:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.352671:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.352674:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.352677:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.352679:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.352715:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.352717:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927121, last_committed = 12884927120 00000001:00000010:0.0:1713494764.352721:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963360. 00000001:00000040:0.0:1713494764.352723:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.352725:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.352729:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.352754:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.352757:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.352763:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.354881:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.354884:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.354888:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.354890:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.354894:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.354896:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.354898:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.354901:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.354903:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009d659000. 00000100:00000010:0.0:1713494764.354907:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800903c2c00. 00000100:00000001:0.0:1713494764.354908:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.354910:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.354913:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927120, transno 12884927121, xid 1796724638768320 00010000:00000001:0.0:1713494764.354916:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.354922:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800915c8e00 x1796724638768320/t12884927121(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.354930:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.354932:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.354935:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.354939:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.354942:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.354943:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.354946:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.354948:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.354950:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.354952:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.354955:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8c38. 00000100:00000200:0.0:1713494764.354959:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638768320, offset 224 00000400:00000200:0.0:1713494764.354963:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.354969:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.354973:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525552:525552:256:4294967295] 192.168.202.16@tcp LPNI seq info [525552:525552:8:4294967295] 00000400:00000200:0.0:1713494764.354981:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.354985:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.354988:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719e500. 00000800:00000200:0.0:1713494764.354992:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.354996:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.355000:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.355015:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.355018:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.355020:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.355022:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.355024:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.355028:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800915c8e00 x1796724638768320/t12884927121(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.355037:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800915c8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638768320:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6789us (7006us total) trans 12884927121 rc 0/0 00000100:00100000:0.0:1713494764.355045:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66739 00000100:00000040:0.0:1713494764.355048:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.355050:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.355051:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.355056:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (911212544->912261119) req@ffff8800915c8e00 x1796724638768320/t12884927121(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.355063:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.355065:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915c8e00 with x1796724638768320 ext(911212544->912261119) 00010000:00000001:0.0:1713494764.355067:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.355069:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.355071:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.355073:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.355075:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.355077:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.355078:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.355079:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.355081:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915c8e00 00002000:00000001:0.0:1713494764.355082:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.355084:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.355087:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b700. 00000800:00000200:2.0:1713494764.355090:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:0.0:1713494764.355091:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e320. 00000800:00000010:2.0:1713494764.355094:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719e500. 00000020:00000010:0.0:1713494764.355094:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800853a1400. 00000400:00000200:2.0:1713494764.355096:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:0.0:1713494764.355099:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000200:2.0:1713494764.355100:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.355102:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8c38 00000100:00000001:0.0:1713494764.355102:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1713494764.355104:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8c38. 00000100:00000001:2.0:1713494764.355106:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.355107:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:2.0:1713494764.355564:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494764.355567:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494764.355569:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494764.355570:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494764.355573:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494764.355574:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494764.355576:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494764.355577:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494764.355580:0:8128:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:2.0:1713494764.355581:0:8128:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.355617:0:30102:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1713494764.355620:0:30102:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713494764.355622:0:30102:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:3.0:1713494764.355893:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.355898:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.355900:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.355901:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.355905:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.355911:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5d00 00000400:00000200:3.0:1713494764.355917:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 3304 00000800:00000001:3.0:1713494764.355920:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.355928:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.355930:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.355932:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.355935:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.355936:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494764.355939:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880098d17100. 00000100:00000040:3.0:1713494764.355941:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880098d17100 x1796724638768384 msgsize 440 00000100:00100000:3.0:1713494764.355944:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.355956:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.355959:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.355961:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.355979:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.355981:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638768384 02000000:00000001:0.0:1713494764.355983:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.355984:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.355985:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.355987:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.355989:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638768384 00000020:00000001:0.0:1713494764.355990:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.355992:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.355993:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.355994:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.355995:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.355997:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.355999:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.356000:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.356002:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a67b9400. 00000020:00000010:0.0:1713494764.356004:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a980. 00000020:00000010:0.0:1713494764.356006:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468320. 00000100:00000040:0.0:1713494764.356011:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494764.356012:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.356013:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494764.356014:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.356016:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.356025:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.356030:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.356031:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.356034:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58593 00000100:00000040:0.0:1713494764.356036:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.356037:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134878081280 : -131938831470336 : ffff880098d17100) 00000100:00000040:0.0:1713494764.356040:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880098d17100 x1796724638768384/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.356045:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.356046:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.356048:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880098d17100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638768384:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494764.356051:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638768384 00000020:00000001:0.0:1713494764.356052:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.356053:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.356054:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.356056:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.356057:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494764.356058:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.356060:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.356061:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.356061:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.356063:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.356064:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.356065:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.356066:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.356067:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.356068:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.356069:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.356070:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.356071:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.356072:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.356073:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.356074:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.356075:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.356077:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.356077:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.356080:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006c687000. 02000000:00000001:0.0:1713494764.356081:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.356082:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.356084:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494764.356085:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.356086:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.356088:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.356089:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494764.356090:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494764.356092:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494764.356095:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494764.356096:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494764.364650:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.364654:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.364657:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494764.364663:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.364665:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494764.364668:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.364669:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494764.364672:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494764.364675:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927120, transno 0, xid 1796724638768384 00010000:00000001:1.0:1713494764.364677:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.364682:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880098d17100 x1796724638768384/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.364687:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.364688:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.364691:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.364694:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.364695:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.364697:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.364698:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.364700:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.364701:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.364703:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.364705:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad088. 00000100:00000200:1.0:1713494764.364708:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638768384, offset 224 00000400:00000200:1.0:1713494764.364711:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.364717:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.364720:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525553:525553:256:4294967295] 192.168.202.16@tcp LPNI seq info [525553:525553:8:4294967295] 00000400:00000200:1.0:1713494764.364726:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.364730:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.364732:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800938b4b00. 00000800:00000200:1.0:1713494764.364735:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.364739:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.364741:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800938b4b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.364746:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.364748:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.364749:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.364750:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.364751:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.364754:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880098d17100 x1796724638768384/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.364760:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880098d17100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638768384:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8713us (8817us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.364765:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58593 00000100:00000040:1.0:1713494764.364767:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.364768:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.364769:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.364772:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a980. 00000020:00000010:1.0:1713494764.364774:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468320. 00000020:00000010:1.0:1713494764.364776:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a67b9400. 00000020:00000040:1.0:1713494764.364778:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494764.364780:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.364786:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.364789:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800938b4b00. 00080000:00000001:1.0:1713494764.364791:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:2.0:1713494764.364792:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713494764.364793:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713494764.364794:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000400:00000200:2.0:1713494764.364796:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000001:00080000:1.0:1713494764.364796:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927121 is committed 00000001:00000040:1.0:1713494764.364797:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000400:00000200:2.0:1713494764.364799:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad088 00000020:00000040:1.0:1713494764.364799:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000400:00000010:2.0:1713494764.364800:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad088. 00000001:00000010:1.0:1713494764.364800:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963360. 00000100:00000001:2.0:1713494764.364802:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:1.0:1713494764.364802:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000001:2.0:1713494764.364803:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:1.0:1713494764.364803:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713494764.364805:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:1.0:1713494764.364806:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000020:00000010:1.0:1713494764.364807:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f9632a0. 00040000:00000001:1.0:1713494764.364808:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494764.364810:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494764.364811:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c687400. 00080000:00000001:1.0:1713494764.364812:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713494764.364814:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713494764.364814:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494764.364815:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494764.364816:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c685400. 00080000:00000001:1.0:1713494764.364818:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000001:2.0:1713494764.370304:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.370313:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.370315:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.370318:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.370324:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.370332:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5d80 00000400:00000200:2.0:1713494764.370338:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 6832 00000800:00000001:2.0:1713494764.370343:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.370353:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.370355:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.370359:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.370363:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.370365:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.370370:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d75c00. 00000100:00000040:2.0:1713494764.370373:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880081d75c00 x1796724638768512 msgsize 488 00000100:00100000:2.0:1713494764.370376:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.370388:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.370395:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.370397:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.370410:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.370413:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638768512 02000000:00000001:0.0:1713494764.370414:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.370416:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.370417:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.370419:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.370421:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638768512 00000020:00000001:0.0:1713494764.370423:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.370424:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.370425:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.370427:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.370429:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.370430:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.370432:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.370433:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.370435:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f63da00. 00000020:00000010:0.0:1713494764.370438:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a800. 00000020:00000010:0.0:1713494764.370440:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294684b0. 00000100:00000040:0.0:1713494764.370444:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.370446:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.370447:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.370448:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.370450:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.370451:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.370453:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.370454:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.370456:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.370457:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.370458:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.370460:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.370461:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.370462:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.370463:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.370464:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.370465:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.370465:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.370467:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.370468:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.370469:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.370470:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.370472:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.370473:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.370474:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.370478:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (912261120->913309695) req@ffff880081d75c00 x1796724638768512/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.370483:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.370485:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d75c00 with x1796724638768512 ext(912261120->913309695) 00010000:00000001:0.0:1713494764.370487:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.370488:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.370489:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.370490:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.370492:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.370493:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.370494:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.370495:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.370496:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d75c00 00002000:00000001:0.0:1713494764.370497:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.370498:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.370501:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.370505:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.370509:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.370510:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.370512:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66740 00000100:00000040:0.0:1713494764.370513:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.370530:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492593152 : -131939216958464 : ffff880081d75c00) 00000100:00000040:0.0:1713494764.370535:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d75c00 x1796724638768512/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.370543:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.370544:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.370547:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d75c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638768512:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.370550:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638768512 00000020:00000001:0.0:1713494764.370552:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.370554:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.370556:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.370558:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.370559:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.370561:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.370563:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.370565:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.370566:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.370568:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.370570:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.370574:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.370576:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.370580:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006c686400. 02000000:00000001:0.0:1713494764.370582:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.370583:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.370586:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.370588:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.370590:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.370592:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.370595:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.370597:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.370599:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.370602:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.370604:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3771727872 00000020:00000001:0.0:1713494764.370606:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.370608:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3771727872 left=3260022784 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713494764.370611:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3260022784 : 3260022784 : c2500000) 00000020:00000001:0.0:1713494764.370613:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.370615:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713494764.370617:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.370618:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.370621:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713494764.370624:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.370625:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.370627:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713494764.370630:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713494764.370632:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494764.370634:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.370636:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.370637:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.370642:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.370644:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.370647:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.370651:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.372254:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.372258:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.372259:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.372261:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.372262:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.372265:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006c685400. 00000100:00000010:0.0:1713494764.372267:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092504000. 00000020:00000040:0.0:1713494764.372269:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.372274:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.372276:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.372280:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.372285:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399508. 00000400:00000200:0.0:1713494764.372287:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.372293:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.372296:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525554:525554:256:4294967295] 192.168.202.16@tcp LPNI seq info [525554:525554:8:4294967295] 00000400:00000200:0.0:1713494764.372301:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.372304:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.372307:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.372309:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880077620400. 00000800:00000200:0.0:1713494764.372311:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.372314:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.372316:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077620400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.372329:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5d80-0x6621c8dda5d80 00000100:00000001:0.0:1713494764.372331:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494764.372371:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.372375:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077620400. 00000400:00000200:3.0:1713494764.372377:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.372381:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494764.372383:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494764.372384:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006c685400 00000100:00000001:3.0:1713494764.372386:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.373228:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.373257:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.373260:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.373263:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.373269:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.373277:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28989d 00000800:00000001:2.0:1713494764.373283:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.374145:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.374148:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.374611:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.374614:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.374618:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.374622:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494764.374624:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494764.374632:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.374633:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006c685400 00000100:00000001:2.0:1713494764.374643:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.374647:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.374650:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.374692:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.374695:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.374696:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.374701:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.374705:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.374707:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.374708:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.374709:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.374711:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.374712:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.374713:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.374713:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.374714:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.374715:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.374715:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.374717:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.374719:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.374720:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.374723:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.374725:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.374729:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c687400. 00080000:00000001:0.0:1713494764.374731:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134133003264 : -131939576548352 : ffff88006c687400) 00080000:00000001:0.0:1713494764.374733:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.374746:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.374747:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.374756:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.374757:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.374758:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.374759:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.374761:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.374762:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.374764:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.374769:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.374771:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.374773:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.374775:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c6f6800. 00080000:00000001:0.0:1713494764.374777:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134938765312 : -131938770786304 : ffff88009c6f6800) 00080000:00000001:0.0:1713494764.374780:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.374784:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.374785:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.374788:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.374803:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.374804:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.374805:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.374808:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.374812:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.374815:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.374841:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.374843:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.374844:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963360. 00000020:00000040:0.0:1713494764.374846:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.374848:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.374849:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.374850:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.374852:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.374854:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.374855:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.374884:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.374885:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927122, last_committed = 12884927121 00000001:00000010:0.0:1713494764.374888:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963660. 00000001:00000040:0.0:1713494764.374889:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.374891:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.374894:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.374912:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.374914:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.374919:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.376723:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.376726:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.376728:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.376729:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.376732:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.376733:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.376734:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.376735:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.376737:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092504000. 00000100:00000010:0.0:1713494764.376739:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006c685400. 00000100:00000001:0.0:1713494764.376741:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.376741:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.376743:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927121, transno 12884927122, xid 1796724638768512 00010000:00000001:0.0:1713494764.376745:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.376749:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d75c00 x1796724638768512/t12884927122(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.376755:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.376756:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.376758:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.376760:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.376761:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.376763:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.376764:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.376766:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.376767:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.376769:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.376771:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03e58. 00000100:00000200:0.0:1713494764.376773:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638768512, offset 224 00000400:00000200:0.0:1713494764.376775:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.376779:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.376783:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525555:525555:256:4294967295] 192.168.202.16@tcp LPNI seq info [525555:525555:8:4294967295] 00000400:00000200:0.0:1713494764.376788:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.376791:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.376793:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011f512f00. 00000800:00000200:0.0:1713494764.376796:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.376799:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.376801:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011f512f00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.376813:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.376815:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.376817:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.376817:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.376819:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.376822:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d75c00 x1796724638768512/t12884927122(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.376828:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d75c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638768512:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6283us (6453us total) trans 12884927122 rc 0/0 00000100:00100000:0.0:1713494764.376833:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66740 00000100:00000040:0.0:1713494764.376835:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.376836:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.376837:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.376840:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (912261120->913309695) req@ffff880081d75c00 x1796724638768512/t12884927122(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.376845:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.376846:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d75c00 with x1796724638768512 ext(912261120->913309695) 00010000:00000001:0.0:1713494764.376847:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.376848:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.376850:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.376851:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.376852:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.376854:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.376855:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.376855:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.376856:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d75c00 00002000:00000001:0.0:1713494764.376857:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.376859:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.376861:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a800. 00000020:00000010:0.0:1713494764.376862:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294684b0. 00000020:00000010:0.0:1713494764.376864:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f63da00. 00000020:00000040:0.0:1713494764.376866:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.376867:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.376872:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.376876:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011f512f00. 00000400:00000200:2.0:1713494764.376879:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.376883:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.376886:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03e58 00000400:00000010:2.0:1713494764.376887:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03e58. 00000100:00000001:2.0:1713494764.376890:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.376891:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494764.377687:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.377693:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.377694:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.377696:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.377700:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.377706:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5dc0 00000400:00000200:3.0:1713494764.377711:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 3744 00000800:00000001:3.0:1713494764.377714:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.377720:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.377722:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.377724:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.377727:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.377728:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494764.377732:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f5f80. 00000100:00000040:3.0:1713494764.377734:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f5f80 x1796724638768576 msgsize 440 00000100:00100000:3.0:1713494764.377736:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.377746:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.377749:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.377751:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.377780:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.377783:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638768576 02000000:00000001:1.0:1713494764.377784:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.377786:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.377787:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.377789:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.377791:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638768576 00000020:00000001:1.0:1713494764.377792:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.377793:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.377794:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.377796:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.377797:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.377799:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.377801:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.377802:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.377804:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092620e00. 00000020:00000010:1.0:1713494764.377807:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000020:00000010:1.0:1713494764.377809:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1af0. 00000100:00000040:1.0:1713494764.377813:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.377814:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.377815:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.377816:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.377819:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.377829:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.377834:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.377835:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.377838:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58594 00000100:00000040:1.0:1713494764.377840:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.377841:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703882112 : -131939005669504 : ffff88008e6f5f80) 00000100:00000040:1.0:1713494764.377844:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f5f80 x1796724638768576/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.377850:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.377850:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.377852:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638768576:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.377855:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638768576 00000020:00000001:1.0:1713494764.377856:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.377858:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.377859:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.377860:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.377861:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.377862:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.377864:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.377865:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.377866:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.377867:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.377868:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.377869:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.377870:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.377871:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.377872:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.377873:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.377874:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.377874:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.377875:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.377876:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.377877:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.377878:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.377881:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.377881:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.377884:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a843a800. 02000000:00000001:1.0:1713494764.377885:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.377886:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.377888:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.377889:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.377890:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.377892:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.377893:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.377895:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.377897:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.377899:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.377901:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.386997:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.387001:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713494764.387002:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.387003:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713494764.387004:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494764.387005:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927122 is committed 00000020:00000001:1.0:1713494764.387008:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713494764.387008:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.387010:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494764.387012:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494764.387013:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963660. 00002000:00000001:1.0:1713494764.387014:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494764.387016:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494764.387017:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.387017:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713494764.387018:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713494764.387019:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000002:1.0:1713494764.387020:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:0.0:1713494764.387021:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000040:1.0:1713494764.387022:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927122, transno 0, xid 1796724638768576 00000020:00000010:0.0:1713494764.387023:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963360. 00010000:00000001:1.0:1713494764.387024:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713494764.387025:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.387028:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713494764.387029:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f5f80 x1796724638768576/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:0.0:1713494764.387029:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c6f6800. 00080000:00000001:0.0:1713494764.387032:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494764.387034:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:0.0:1713494764.387034:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713494764.387035:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.387035:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.387036:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:1.0:1713494764.387037:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00080000:00000010:0.0:1713494764.387038:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c687400. 00000100:00000001:1.0:1713494764.387040:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:0.0:1713494764.387040:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713494764.387041:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.387043:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.387044:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.387046:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.387047:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.387049:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.387051:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad198. 00000100:00000200:1.0:1713494764.387053:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638768576, offset 224 00000400:00000200:1.0:1713494764.387056:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.387061:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.387065:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525556:525556:256:4294967295] 192.168.202.16@tcp LPNI seq info [525556:525556:8:4294967295] 00000400:00000200:1.0:1713494764.387070:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.387074:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.387076:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007db39900. 00000800:00000200:1.0:1713494764.387078:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.387082:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.387085:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007db39900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.387090:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.387091:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.387092:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.387093:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.387094:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.387097:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f5f80 x1796724638768576/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.387103:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638768576:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9252us (9367us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.387108:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58594 00000100:00000040:1.0:1713494764.387109:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.387111:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.387112:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.387114:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000020:00000010:1.0:1713494764.387115:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1af0. 00000020:00000010:1.0:1713494764.387117:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092620e00. 00000020:00000040:1.0:1713494764.387120:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.387121:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.387132:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.387136:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007db39900. 00000400:00000200:2.0:1713494764.387140:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.387144:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.387146:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad198 00000400:00000010:2.0:1713494764.387148:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad198. 00000100:00000001:2.0:1713494764.387150:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.387151:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.391554:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.391561:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.391563:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.391564:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.391569:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.391576:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5e40 00000400:00000200:2.0:1713494764.391581:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 7320 00000800:00000001:2.0:1713494764.391585:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.391593:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.391594:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.391597:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.391600:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.391601:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.391604:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d77100. 00000100:00000040:2.0:1713494764.391606:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880081d77100 x1796724638768704 msgsize 488 00000100:00100000:2.0:1713494764.391608:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.391621:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.391626:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.391628:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.391643:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.391646:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638768704 02000000:00000001:0.0:1713494764.391649:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.391650:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.391652:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.391656:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.391658:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638768704 00000020:00000001:0.0:1713494764.391660:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.391662:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.391663:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.391665:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.391668:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.391670:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.391673:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.391675:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.391678:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800853a1200. 00000020:00000010:0.0:1713494764.391682:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a680. 00000020:00000010:0.0:1713494764.391685:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294684b0. 00000100:00000040:0.0:1713494764.391690:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.391692:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.391693:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.391695:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.391697:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.391699:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.391700:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.391702:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.391704:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.391706:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.391708:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.391710:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.391711:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.391713:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.391714:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.391715:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.391716:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.391717:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.391719:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.391721:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.391723:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.391725:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.391727:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.391728:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.391730:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.391735:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (913309696->914358271) req@ffff880081d77100 x1796724638768704/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.391743:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.391745:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d77100 with x1796724638768704 ext(913309696->914358271) 00010000:00000001:0.0:1713494764.391748:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.391750:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.391751:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.391752:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.391754:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.391755:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.391756:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.391756:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.391757:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d77100 00002000:00000001:0.0:1713494764.391758:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.391760:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.391763:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.391773:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.391778:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.391780:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.391782:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66741 00000100:00000040:0.0:1713494764.391784:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.391785:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492598528 : -131939216953088 : ffff880081d77100) 00000100:00000040:0.0:1713494764.391788:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d77100 x1796724638768704/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.391793:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.391794:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.391795:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d77100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638768704:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.391798:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638768704 00000020:00000001:0.0:1713494764.391799:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.391801:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.391802:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.391803:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.391804:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.391805:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.391807:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.391808:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.391809:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.391809:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.391811:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.391814:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.391815:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.391818:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006c687400. 02000000:00000001:0.0:1713494764.391819:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.391821:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.391823:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.391824:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.391825:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.391826:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.391829:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.391831:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.391833:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.391834:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.391835:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3770679296 00000020:00000001:0.0:1713494764.391837:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.391838:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3770679296 left=3257925632 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:0.0:1713494764.391840:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3257925632 : 3257925632 : c2300000) 00000020:00000001:0.0:1713494764.391841:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.391842:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:0.0:1713494764.391844:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.391844:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.391846:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:0.0:1713494764.391848:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.391849:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.391851:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:0.0:1713494764.391853:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:0.0:1713494764.391854:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494764.391855:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.391856:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.391857:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.391860:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.391861:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.391864:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.391866:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.393744:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.393750:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.393752:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.393754:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.393755:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.393759:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009c6f6800. 00000100:00000010:0.0:1713494764.393762:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88011799c000. 00000020:00000040:0.0:1713494764.393764:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.393772:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.393774:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.393779:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.393785:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353994d0. 00000400:00000200:0.0:1713494764.393789:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.393796:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.393800:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525557:525557:256:4294967295] 192.168.202.16@tcp LPNI seq info [525557:525557:8:4294967295] 00000400:00000200:0.0:1713494764.393804:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.393808:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.393812:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.393815:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012eb26800. 00000800:00000200:0.0:1713494764.393819:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.393823:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.393825:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012eb26800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.393840:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5e40-0x6621c8dda5e40 00000100:00000001:0.0:1713494764.393843:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494764.393921:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.393926:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012eb26800. 00000400:00000200:3.0:1713494764.393929:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.393934:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494764.393937:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494764.393938:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009c6f6800 00000100:00000001:3.0:1713494764.393940:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.395001:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.395027:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.395028:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.395031:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.395035:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.395041:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2898a9 00000800:00000001:2.0:1713494764.395045:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.395639:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.395904:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.396107:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.396110:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.396402:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.396406:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.396411:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.396415:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494764.396418:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494764.396426:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.396428:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009c6f6800 00000100:00000001:2.0:1713494764.396441:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.396447:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.396451:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.396532:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.396535:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.396536:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.396540:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.396545:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.396547:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.396548:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.396550:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.396551:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.396552:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.396553:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.396553:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.396554:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.396555:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.396555:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.396557:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.396559:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.396560:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.396563:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.396565:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.396569:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122baa400. 00080000:00000001:0.0:1713494764.396571:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137191842816 : -131936517708800 : ffff880122baa400) 00080000:00000001:0.0:1713494764.396573:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.396586:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.396588:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.396597:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.396598:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.396599:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.396600:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.396602:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.396603:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.396605:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.396610:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.396612:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.396614:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.396615:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ba9400. 00080000:00000001:0.0:1713494764.396616:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137191838720 : -131936517712896 : ffff880122ba9400) 00080000:00000001:0.0:1713494764.396620:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.396623:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.396624:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.396627:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.396640:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.396641:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.396642:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.396646:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.396649:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.396652:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.396678:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.396680:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.396681:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963420. 00000020:00000040:0.0:1713494764.396683:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.396684:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.396686:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.396687:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.396689:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.396691:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.396692:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.396719:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.396720:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927123, last_committed = 12884927122 00000001:00000010:0.0:1713494764.396723:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963180. 00000001:00000040:0.0:1713494764.396724:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.396725:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.396729:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.396748:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.396749:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.396754:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.398660:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.398663:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.398666:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.398668:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.398672:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.398673:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.398675:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.398677:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.398680:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88011799c000. 00000100:00000010:0.0:1713494764.398683:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009c6f6800. 00000100:00000001:0.0:1713494764.398686:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.398687:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.398690:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927122, transno 12884927123, xid 1796724638768704 00010000:00000001:0.0:1713494764.398693:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.398699:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d77100 x1796724638768704/t12884927123(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.398705:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.398707:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.398709:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.398713:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.398715:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.398717:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.398720:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.398722:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.398723:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.398726:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.398728:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8a18. 00000100:00000200:0.0:1713494764.398731:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638768704, offset 224 00000400:00000200:0.0:1713494764.398734:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.398738:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.398741:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525558:525558:256:4294967295] 192.168.202.16@tcp LPNI seq info [525558:525558:8:4294967295] 00000400:00000200:0.0:1713494764.398746:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.398749:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.398752:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d92b700. 00000800:00000200:0.0:1713494764.398754:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.398757:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.398760:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.398771:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.398773:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.398775:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.398776:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.398777:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.398780:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d77100 x1796724638768704/t12884927123(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.398786:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d77100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638768704:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6992us (7178us total) trans 12884927123 rc 0/0 00000100:00100000:0.0:1713494764.398792:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66741 00000100:00000040:0.0:1713494764.398794:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.398795:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.398796:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.398800:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (913309696->914358271) req@ffff880081d77100 x1796724638768704/t12884927123(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.398804:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.398805:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880081d77100 with x1796724638768704 ext(913309696->914358271) 00010000:00000001:0.0:1713494764.398807:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.398808:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.398809:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.398810:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000200:3.0:1713494764.398811:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:0.0:1713494764.398812:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.398813:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.398814:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000010:3.0:1713494764.398815:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92b700. 00002000:00000001:0.0:1713494764.398815:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.398816:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880081d77100 00000400:00000200:3.0:1713494764.398819:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:0.0:1713494764.398819:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.398820:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713494764.398823:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:0.0:1713494764.398824:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a680. 00000400:00000200:3.0:1713494764.398826:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8a18 00000020:00000010:0.0:1713494764.398827:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294684b0. 00000400:00000010:3.0:1713494764.398828:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8a18. 00000020:00000010:0.0:1713494764.398829:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800853a1200. 00000100:00000001:3.0:1713494764.398831:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494764.398833:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:0.0:1713494764.398834:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.398836:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.399607:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.399612:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.399614:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.399615:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.399619:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.399625:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5e80 00000400:00000200:2.0:1713494764.399629:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 4184 00000800:00000001:2.0:1713494764.399632:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.399639:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.399640:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.399642:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.399645:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.399646:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.399649:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d76a00. 00000100:00000040:2.0:1713494764.399651:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880081d76a00 x1796724638768768 msgsize 440 00000100:00100000:2.0:1713494764.399654:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.399663:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.399667:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.399669:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.399725:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.399727:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638768768 02000000:00000001:1.0:1713494764.399729:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.399730:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.399731:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.399733:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.399735:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638768768 00000020:00000001:1.0:1713494764.399737:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.399738:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.399739:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.399740:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.399742:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.399743:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.399746:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.399747:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.399750:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092620e00. 00000020:00000010:1.0:1713494764.399752:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000020:00000010:1.0:1713494764.399754:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1af0. 00000100:00000040:1.0:1713494764.399757:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.399759:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.399760:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.399761:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.399763:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.399774:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.399778:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.399780:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.399783:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58595 00000100:00000040:1.0:1713494764.399785:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.399786:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492596736 : -131939216954880 : ffff880081d76a00) 00000100:00000040:1.0:1713494764.399790:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d76a00 x1796724638768768/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.399795:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.399795:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.399797:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d76a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638768768:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.399799:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638768768 00000020:00000001:1.0:1713494764.399800:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.399802:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.399803:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.399804:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.399805:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.399807:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.399809:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.399809:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.399810:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.399812:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.399813:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.399814:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.399816:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.399817:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.399818:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.399819:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.399819:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.399820:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.399821:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.399821:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.399822:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.399823:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.399826:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.399827:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.399829:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a8438c00. 02000000:00000001:1.0:1713494764.399831:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.399832:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.399833:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.399834:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.399836:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.399838:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.399839:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.399840:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.399842:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.399845:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.399846:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.409489:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.409493:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.409494:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.409496:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927123 is committed 00080000:00000001:1.0:1713494764.409498:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494764.409498:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.409501:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494764.409502:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494764.409502:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963180. 00000020:00000001:0.0:1713494764.409505:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.409506:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713494764.409507:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494764.409507:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494764.409508:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.409509:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963420. 00040000:00000001:0.0:1713494764.409511:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713494764.409513:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.409513:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.409535:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ba9400. 00080000:00000001:0.0:1713494764.409537:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.409538:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.409539:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.409539:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.409540:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122baa400. 00080000:00000001:0.0:1713494764.409541:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713494764.409544:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494764.409548:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.409549:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494764.409552:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494764.409556:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927123, transno 0, xid 1796724638768768 00010000:00000001:1.0:1713494764.409558:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.409565:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d76a00 x1796724638768768/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.409574:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.409575:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.409578:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.409580:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.409582:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.409583:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.409585:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.409587:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.409588:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.409590:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.409593:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921add48. 00000100:00000200:1.0:1713494764.409596:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638768768, offset 224 00000400:00000200:1.0:1713494764.409599:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.409606:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.409611:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525559:525559:256:4294967295] 192.168.202.16@tcp LPNI seq info [525559:525559:8:4294967295] 00000400:00000200:1.0:1713494764.409617:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.409621:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.409624:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000800:00000200:1.0:1713494764.409627:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.409632:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.409635:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.409644:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.409647:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.409648:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.409649:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.409650:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.409653:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d76a00 x1796724638768768/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.409660:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d76a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638768768:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9863us (10007us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.409666:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58595 00000100:00000040:1.0:1713494764.409668:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.409669:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.409670:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.409673:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000020:00000010:1.0:1713494764.409675:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1af0. 00000020:00000010:1.0:1713494764.409678:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092620e00. 00000020:00000040:1.0:1713494764.409680:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.409682:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.409714:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.409718:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58800. 00000400:00000200:2.0:1713494764.409721:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.409726:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.409730:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921add48 00000400:00000010:2.0:1713494764.409731:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921add48. 00000100:00000001:2.0:1713494764.409734:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.409735:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494764.414340:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.414349:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.414351:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.414354:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.414360:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.414369:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5f00 00000400:00000200:3.0:1713494764.414375:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 7808 00000800:00000001:3.0:1713494764.414380:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.414388:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.414390:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.414393:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.414397:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.414399:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494764.414402:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f4380. 00000100:00000040:3.0:1713494764.414405:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f4380 x1796724638768896 msgsize 488 00000100:00100000:3.0:1713494764.414408:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.414414:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.414417:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.414420:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.414427:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.414429:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638768896 02000000:00000001:0.0:1713494764.414431:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.414433:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.414434:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.414437:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.414439:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638768896 00000020:00000001:0.0:1713494764.414441:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.414442:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.414444:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.414446:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.414448:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.414449:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.414452:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.414453:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.414455:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a67b9e00. 00000020:00000010:0.0:1713494764.414457:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a580. 00000020:00000010:0.0:1713494764.414460:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294684b0. 00000100:00000040:0.0:1713494764.414464:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.414466:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.414467:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.414469:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.414470:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.414472:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.414473:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.414476:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.414477:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.414479:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.414480:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.414482:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.414483:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.414484:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.414485:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.414486:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.414487:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.414488:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.414489:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.414491:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.414492:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.414493:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.414494:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.414495:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.414496:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.414500:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (914358272->915406847) req@ffff88008e6f4380 x1796724638768896/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.414507:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.414508:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e6f4380 with x1796724638768896 ext(914358272->915406847) 00010000:00000001:0.0:1713494764.414510:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.414511:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.414512:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.414514:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.414529:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.414531:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.414532:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.414532:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.414533:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e6f4380 00002000:00000001:0.0:1713494764.414534:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.414535:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.414539:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.414546:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.414551:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.414552:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.414555:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66742 00000100:00000040:0.0:1713494764.414556:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.414557:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703874944 : -131939005676672 : ffff88008e6f4380) 00000100:00000040:0.0:1713494764.414560:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f4380 x1796724638768896/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.414565:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.414565:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.414567:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638768896:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.414570:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638768896 00000020:00000001:0.0:1713494764.414571:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.414572:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.414574:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.414575:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.414576:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.414578:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.414580:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.414581:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.414582:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.414583:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.414584:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.414588:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.414589:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.414591:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122baa400. 02000000:00000001:0.0:1713494764.414592:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.414594:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.414596:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.414597:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.414598:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.414599:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.414602:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.414604:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.414606:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.414607:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.414609:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3769630720 00000020:00000001:0.0:1713494764.414611:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.414612:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3769630720 left=3256877056 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:0.0:1713494764.414613:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3256877056 : 3256877056 : c2200000) 00000020:00000001:0.0:1713494764.414615:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.414616:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:0.0:1713494764.414617:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.414618:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.414619:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:0.0:1713494764.414621:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.414622:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.414623:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:0.0:1713494764.414624:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:0.0:1713494764.414627:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494764.414628:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.414629:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.414631:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.414633:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.414635:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.414637:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.414640:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.416130:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.416135:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.416136:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.416137:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.416138:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.416141:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122ba9400. 00000100:00000010:0.0:1713494764.416144:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dd0b000. 00000020:00000040:0.0:1713494764.416145:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.416150:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.416152:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.416156:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.416171:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399498. 00000400:00000200:0.0:1713494764.416174:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.416180:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.416183:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525560:525560:256:4294967295] 192.168.202.16@tcp LPNI seq info [525560:525560:8:4294967295] 00000400:00000200:0.0:1713494764.416186:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.416189:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.416192:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.416194:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008cb25600. 00000800:00000200:0.0:1713494764.416196:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.416199:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.416202:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cb25600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.416213:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5f00-0x6621c8dda5f00 00000100:00000001:0.0:1713494764.416216:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.416295:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.416298:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008cb25600. 00000400:00000200:2.0:1713494764.416301:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.416304:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.416307:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.416308:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122ba9400 00000100:00000001:2.0:1713494764.416309:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.417513:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.417562:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.417564:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.417566:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.417571:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.417579:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2898b5 00000800:00000001:2.0:1713494764.417583:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.418242:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.418245:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.418302:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.418535:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.418979:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.418982:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.418987:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494764.418992:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494764.418994:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494764.419004:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494764.419006:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122ba9400 00000100:00000001:3.0:1713494764.419017:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494764.419023:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.419027:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.419074:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.419077:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.419079:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.419084:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.419089:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.419091:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.419092:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.419094:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.419095:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.419096:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.419097:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.419098:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.419098:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.419099:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.419100:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.419101:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.419103:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.419105:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.419108:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.419110:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.419115:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ba8000. 00080000:00000001:0.0:1713494764.419117:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137191833600 : -131936517718016 : ffff880122ba8000) 00080000:00000001:0.0:1713494764.419119:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.419135:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.419136:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.419146:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.419147:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.419148:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.419149:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.419151:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.419152:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.419154:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.419174:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.419177:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.419179:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.419181:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c6f6800. 00080000:00000001:0.0:1713494764.419183:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134938765312 : -131938770786304 : ffff88009c6f6800) 00080000:00000001:0.0:1713494764.419186:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.419190:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.419192:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.419194:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.419211:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.419212:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.419214:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.419217:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.419222:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.419225:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.419264:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.419266:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.419268:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963840. 00000020:00000040:0.0:1713494764.419270:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.419272:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.419274:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.419275:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.419277:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.419279:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.419280:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.419311:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.419313:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927124, last_committed = 12884927123 00000001:00000010:0.0:1713494764.419315:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9630c0. 00000001:00000040:0.0:1713494764.419317:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.419318:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.419321:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.419340:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.419342:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.419347:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.421299:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.421301:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.421303:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.421305:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.421308:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.421309:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.421311:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.421313:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.421315:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dd0b000. 00000100:00000010:0.0:1713494764.421317:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122ba9400. 00000100:00000001:0.0:1713494764.421318:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.421319:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.421321:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927123, transno 12884927124, xid 1796724638768896 00010000:00000001:0.0:1713494764.421323:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.421328:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f4380 x1796724638768896/t12884927124(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.421334:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.421336:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.421338:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.421341:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.421343:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.421344:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.421346:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.421348:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.421349:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.421351:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.421353:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03550. 00000100:00000200:0.0:1713494764.421356:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638768896, offset 224 00000400:00000200:0.0:1713494764.421358:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.421363:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.421367:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525561:525561:256:4294967295] 192.168.202.16@tcp LPNI seq info [525561:525561:8:4294967295] 00000400:00000200:0.0:1713494764.421372:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.421376:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.421378:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719e500. 00000800:00000200:0.0:1713494764.421381:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.421385:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.421387:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.421401:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.421403:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.421404:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.421405:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.421407:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.421410:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f4380 x1796724638768896/t12884927124(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.421416:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638768896:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6850us (7010us total) trans 12884927124 rc 0/0 00000100:00100000:0.0:1713494764.421422:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66742 00000100:00000040:0.0:1713494764.421424:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.421426:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.421427:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.421431:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (914358272->915406847) req@ffff88008e6f4380 x1796724638768896/t12884927124(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.421436:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.421437:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e6f4380 with x1796724638768896 ext(914358272->915406847) 00010000:00000001:0.0:1713494764.421439:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.421440:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.421442:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.421443:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.421445:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.421446:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.421447:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.421448:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.421449:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e6f4380 00002000:00000001:0.0:1713494764.421450:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.421451:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.421454:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a580. 00000020:00000010:0.0:1713494764.421456:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294684b0. 00000020:00000010:0.0:1713494764.421458:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a67b9e00. 00000020:00000040:0.0:1713494764.421462:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.421463:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.421500:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.421504:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719e500. 00000400:00000200:2.0:1713494764.421507:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.421511:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.421513:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03550 00000400:00000010:2.0:1713494764.421535:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03550. 00000100:00000001:2.0:1713494764.421538:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.421539:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.422456:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.422463:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.422465:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.422466:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.422471:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.422477:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda5f40 00000400:00000200:2.0:1713494764.422482:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 4624 00000800:00000001:2.0:1713494764.422486:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.422493:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.422495:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.422497:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.422500:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.422502:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.422505:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880081d76680. 00000100:00000040:2.0:1713494764.422507:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880081d76680 x1796724638768960 msgsize 440 00000100:00100000:2.0:1713494764.422510:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.422539:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.422543:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.422546:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.422580:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.422583:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638768960 02000000:00000001:1.0:1713494764.422585:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.422586:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.422588:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.422590:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.422593:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638768960 00000020:00000001:1.0:1713494764.422594:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.422595:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.422596:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.422598:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.422600:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.422602:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.422605:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.422606:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.422608:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092620e00. 00000020:00000010:1.0:1713494764.422610:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000020:00000010:1.0:1713494764.422613:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1af0. 00000100:00000040:1.0:1713494764.422617:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.422619:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.422620:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.422621:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.422624:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.422633:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.422650:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.422651:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.422655:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58596 00000100:00000001:2.0:1713494764.422656:0:27914:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.422657:0:27914:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:1.0:1713494764.422657:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.422658:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134492595840 : -131939216955776 : ffff880081d76680) 00000100:00000001:2.0:1713494764.422659:0:27914:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.422660:0:27914:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.422662:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880081d76680 x1796724638768960/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.422684:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.422685:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.422688:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880081d76680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638768960:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.422690:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638768960 00000020:00000001:1.0:1713494764.422692:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.422694:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.422696:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.422698:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.422699:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.422701:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.422703:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.422704:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.422705:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.422707:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.422709:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.422710:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.422711:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.422712:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.422713:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.422714:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.422716:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.422717:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.422718:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.422719:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.422720:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.422721:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.422724:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.422726:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.422729:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a843ac00. 02000000:00000001:1.0:1713494764.422730:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.422732:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.422734:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.422736:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.422737:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.422740:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.422742:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.422743:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.422745:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.422748:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.422750:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.432494:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.432498:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.432499:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:2.0:1713494764.432501:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494764.432501:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927124 is committed 00000001:00000040:0.0:1713494764.432504:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:2.0:1713494764.432505:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.432506:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.432507:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9630c0. 00000020:00000001:2.0:1713494764.432509:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.432510:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.432511:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.432512:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494764.432513:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000001:2.0:1713494764.432514:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713494764.432514:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963840. 00040000:00000001:0.0:1713494764.432527:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.432528:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713494764.432529:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713494764.432530:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c6f6800. 00002000:00000001:2.0:1713494764.432532:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.432532:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713494764.432533:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494764.432533:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.432534:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.432535:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.432535:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ba8000. 00000020:00000002:2.0:1713494764.432536:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494764.432537:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713494764.432539:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927124, transno 0, xid 1796724638768960 00010000:00000001:2.0:1713494764.432541:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.432547:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880081d76680 x1796724638768960/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.432552:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.432553:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.432555:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494764.432558:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.432560:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.432561:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.432563:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.432564:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.432566:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.432567:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.432570:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515550. 00000100:00000200:2.0:1713494764.432573:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638768960, offset 224 00000400:00000200:2.0:1713494764.432575:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.432581:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.432585:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525562:525562:256:4294967295] 192.168.202.16@tcp LPNI seq info [525562:525562:8:4294967295] 00000400:00000200:2.0:1713494764.432591:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.432594:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.432597:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d725500. 00000800:00000200:2.0:1713494764.432600:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.432604:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.432607:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d725500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.432618:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.432619:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.432621:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.432622:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.432623:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.432626:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880081d76680 x1796724638768960/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.432636:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880081d76680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638768960:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9950us (10127us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494764.432641:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58596 00000100:00000040:2.0:1713494764.432643:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.432644:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494764.432646:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.432648:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000020:00000010:2.0:1713494764.432650:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1af0. 00000020:00000010:2.0:1713494764.432652:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092620e00. 00000020:00000040:2.0:1713494764.432655:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494764.432656:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494764.432710:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.432714:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d725500. 00000400:00000200:3.0:1713494764.432717:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.432721:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494764.432723:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515550 00000400:00000010:3.0:1713494764.432724:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515550. 00000100:00000001:3.0:1713494764.432726:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494764.432727:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.438348:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.438357:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.438360:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.438362:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.438368:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.438376:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda5fc0 00000400:00000200:2.0:1713494764.438382:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 8296 00000800:00000001:2.0:1713494764.438387:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.438397:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.438410:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.438413:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.438417:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.438419:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.438424:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7cbb80. 00000100:00000040:2.0:1713494764.438426:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7cbb80 x1796724638769088 msgsize 488 00000100:00100000:2.0:1713494764.438430:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.438446:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.438451:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.438454:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.438472:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.438476:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638769088 02000000:00000001:0.0:1713494764.438478:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.438480:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.438482:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.438485:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.438488:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638769088 00000020:00000001:0.0:1713494764.438490:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.438491:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.438493:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.438495:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.438498:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.438500:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.438504:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.438505:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.438508:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008c531000. 00000020:00000010:0.0:1713494764.438511:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a880. 00000020:00000010:0.0:1713494764.438542:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294684b0. 00000100:00000040:0.0:1713494764.438549:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.438551:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.438553:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.438554:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.438557:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.438559:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.438561:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.438564:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.438566:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.438568:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.438570:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.438572:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.438574:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.438575:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.438576:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.438577:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.438579:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.438590:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.438592:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.438594:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.438596:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.438597:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.438599:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.438601:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.438603:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.438609:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (915406848->916455423) req@ffff88009c7cbb80 x1796724638769088/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.438617:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.438619:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009c7cbb80 with x1796724638769088 ext(915406848->916455423) 00010000:00000001:0.0:1713494764.438621:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.438623:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.438625:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.438627:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.438629:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.438631:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.438633:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.438634:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.438635:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009c7cbb80 00002000:00000001:0.0:1713494764.438637:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.438639:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.438642:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.438654:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.438661:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.438663:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.438667:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66743 00000100:00000040:0.0:1713494764.438669:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.438671:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939638656 : -131938769912960 : ffff88009c7cbb80) 00000100:00000040:0.0:1713494764.438675:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7cbb80 x1796724638769088/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.438682:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.438684:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.438686:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7cbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638769088:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.438689:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638769088 00000020:00000001:0.0:1713494764.438691:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.438693:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.438695:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.438696:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.438697:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.438700:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.438703:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.438704:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.438705:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.438707:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.438709:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.438713:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.438715:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.438718:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122ba8000. 02000000:00000001:0.0:1713494764.438720:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.438722:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.438725:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.438726:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.438729:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.438730:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.438734:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.438736:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.438739:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.438740:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.438742:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3768582144 00000020:00000001:0.0:1713494764.438745:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.438747:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3768582144 left=3255828480 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:0.0:1713494764.438750:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3255828480 : 3255828480 : c2100000) 00000020:00000001:0.0:1713494764.438752:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.438753:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:0.0:1713494764.438756:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.438757:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.438759:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:0.0:1713494764.438762:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.438764:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.438765:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:0.0:1713494764.438767:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:0.0:1713494764.438769:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494764.438770:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.438771:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.438772:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.438776:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.438778:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.438780:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.438784:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.440339:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.440344:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.440345:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.440346:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.440347:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.440350:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122ba9400. 00000100:00000010:0.0:1713494764.440353:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801337d2000. 00000020:00000040:0.0:1713494764.440355:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.440360:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.440362:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.440366:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.440371:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399460. 00000400:00000200:0.0:1713494764.440374:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.440380:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.440383:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525563:525563:256:4294967295] 192.168.202.16@tcp LPNI seq info [525563:525563:8:4294967295] 00000400:00000200:0.0:1713494764.440386:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.440389:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.440393:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.440394:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880129458800. 00000800:00000200:0.0:1713494764.440397:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.440401:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.440404:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880129458800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.440417:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda5fc0-0x6621c8dda5fc0 00000100:00000001:0.0:1713494764.440420:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.440478:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.440482:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880129458800. 00000400:00000200:2.0:1713494764.440485:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.440490:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.440493:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.440495:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122ba9400 00000100:00000001:2.0:1713494764.440497:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494764.441343:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.441372:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.441375:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.441378:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.441383:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494764.441392:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2898c1 00000800:00000001:3.0:1713494764.441398:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.441934:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.441937:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.442010:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.442308:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.442764:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.442766:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.442771:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.442775:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494764.442777:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494764.442786:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.442788:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122ba9400 00000100:00000001:2.0:1713494764.442802:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.442806:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.442809:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.442837:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.442841:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.442842:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.442848:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.442855:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.442857:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.442859:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.442861:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.442863:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.442864:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.442866:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.442867:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.442868:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.442869:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.442870:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.442873:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.442875:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.442877:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.442882:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.442885:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.442891:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122bab000. 00080000:00000001:0.0:1713494764.442894:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137191845888 : -131936517705728 : ffff880122bab000) 00080000:00000001:0.0:1713494764.442897:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.442915:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.442917:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.442927:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.442929:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.442930:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.442931:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.442932:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.442934:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.442936:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.442941:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.442943:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.442945:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.442947:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c6f6800. 00080000:00000001:0.0:1713494764.442948:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134938765312 : -131938770786304 : ffff88009c6f6800) 00080000:00000001:0.0:1713494764.442952:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.442956:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.442957:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.442960:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.442978:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.442979:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.442981:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.442984:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.442987:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.442991:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.443018:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.443021:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.443022:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963d80. 00000020:00000040:0.0:1713494764.443024:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.443025:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.443027:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.443028:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.443030:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.443032:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.443034:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.443066:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.443067:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927125, last_committed = 12884927124 00000001:00000010:0.0:1713494764.443070:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963ea0. 00000001:00000040:0.0:1713494764.443071:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.443073:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.443077:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.443096:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.443098:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.443102:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.445057:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.445059:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.445061:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.445063:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.445066:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.445067:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.445068:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.445070:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.445072:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801337d2000. 00000100:00000010:0.0:1713494764.445075:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122ba9400. 00000100:00000001:0.0:1713494764.445076:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.445077:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.445080:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927124, transno 12884927125, xid 1796724638769088 00010000:00000001:0.0:1713494764.445082:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.445087:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7cbb80 x1796724638769088/t12884927125(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.445092:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.445094:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.445097:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.445100:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.445101:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.445103:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.445104:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.445106:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.445107:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.445109:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.445111:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8220. 00000100:00000200:0.0:1713494764.445113:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638769088, offset 224 00000400:00000200:0.0:1713494764.445116:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.445121:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.445124:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525564:525564:256:4294967295] 192.168.202.16@tcp LPNI seq info [525564:525564:8:4294967295] 00000400:00000200:0.0:1713494764.445130:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.445133:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.445135:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fb000. 00000800:00000200:0.0:1713494764.445138:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.445142:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.445144:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fb000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.445156:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.445169:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.445171:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.445172:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.445173:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.445176:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7cbb80 x1796724638769088/t12884927125(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.445186:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7cbb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638769088:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6502us (6758us total) trans 12884927125 rc 0/0 00000100:00100000:0.0:1713494764.445193:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66743 00000100:00000040:0.0:1713494764.445195:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.445196:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.445198:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.445202:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (915406848->916455423) req@ffff88009c7cbb80 x1796724638769088/t12884927125(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.445206:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.445207:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009c7cbb80 with x1796724638769088 ext(915406848->916455423) 00010000:00000001:0.0:1713494764.445209:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.445210:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.445212:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.445213:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.445214:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.445216:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.445217:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.445217:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.445218:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009c7cbb80 00002000:00000001:0.0:1713494764.445219:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.445220:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.445223:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a880. 00000020:00000010:0.0:1713494764.445226:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294684b0. 00000020:00000010:0.0:1713494764.445228:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008c531000. 00000800:00000200:2.0:1713494764.445237:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713494764.445238:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.445240:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713494764.445242:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c7fb000. 00000400:00000200:2.0:1713494764.445246:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.445251:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.445254:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8220 00000400:00000010:2.0:1713494764.445256:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8220. 00000100:00000001:2.0:1713494764.445258:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.445260:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494764.446270:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.446276:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.446278:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.446279:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.446284:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.446290:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6000 00000400:00000200:3.0:1713494764.446296:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 5064 00000800:00000001:3.0:1713494764.446299:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.446307:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.446308:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.446311:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.446313:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.446315:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494764.446318:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f5180. 00000100:00000040:3.0:1713494764.446320:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f5180 x1796724638769152 msgsize 440 00000100:00100000:3.0:1713494764.446323:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.446335:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.446341:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.446346:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.446377:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.446379:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638769152 02000000:00000001:2.0:1713494764.446381:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.446383:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.446384:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.446386:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.446389:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638769152 00000020:00000001:2.0:1713494764.446390:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.446391:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.446392:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.446394:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.446396:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.446398:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.446400:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.446401:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.446404:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800853a1200. 00000020:00000010:2.0:1713494764.446406:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b880. 00000020:00000010:2.0:1713494764.446409:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ec80. 00000100:00000040:2.0:1713494764.446413:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494764.446415:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.446416:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494764.446417:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.446420:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.446432:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.446437:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.446438:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.446441:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58597 00000100:00000040:2.0:1713494764.446443:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.446444:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703878528 : -131939005673088 : ffff88008e6f5180) 00000100:00000040:2.0:1713494764.446448:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f5180 x1796724638769152/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.446453:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.446454:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.446456:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638769152:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494764.446458:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638769152 00000020:00000001:2.0:1713494764.446459:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.446461:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.446462:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.446463:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.446464:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494764.446466:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.446468:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.446469:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.446470:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.446472:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.446474:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.446475:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.446476:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.446477:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.446479:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.446480:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.446481:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.446481:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.446482:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.446483:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.446484:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.446485:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.446488:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.446488:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.446491:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88006c686c00. 02000000:00000001:2.0:1713494764.446492:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.446493:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.446495:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494764.446496:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.446498:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.446500:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.446501:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494764.446503:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494764.446505:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494764.446508:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494764.446509:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.456236:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.456241:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:3.0:1713494764.456242:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.456243:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713494764.456245:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494764.456246:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927125 is committed 00000020:00000001:3.0:1713494764.456249:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713494764.456250:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.456253:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:3.0:1713494764.456254:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494764.456255:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963ea0. 00002000:00000001:3.0:1713494764.456257:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494764.456259:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713494764.456260:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.456261:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:0.0:1713494764.456261:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.456263:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000002:3.0:1713494764.456264:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:0.0:1713494764.456265:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.456266:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963d80. 00010000:00000040:3.0:1713494764.456267:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927125, transno 0, xid 1796724638769152 00010000:00000001:3.0:1713494764.456269:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713494764.456269:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.456272:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.456273:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c6f6800. 00010000:00000200:3.0:1713494764.456274:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f5180 x1796724638769152/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713494764.456276:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.456279:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:3.0:1713494764.456280:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:0.0:1713494764.456280:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:3.0:1713494764.456281:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.456281:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.456282:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122bab000. 00000100:00001000:3.0:1713494764.456284:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00080000:00000001:0.0:1713494764.456284:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:3.0:1713494764.456286:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494764.456288:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494764.456290:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494764.456292:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494764.456293:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.456295:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494764.456297:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494764.456299:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f880. 00000100:00000200:3.0:1713494764.456302:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638769152, offset 224 00000400:00000200:3.0:1713494764.456305:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.456310:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.456314:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525565:525565:256:4294967295] 192.168.202.16@tcp LPNI seq info [525565:525565:8:4294967295] 00000400:00000200:3.0:1713494764.456320:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494764.456324:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.456326:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07a400. 00000800:00000200:3.0:1713494764.456329:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.456333:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.456336:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07a400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494764.456342:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494764.456343:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494764.456345:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494764.456346:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.456347:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494764.456350:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f5180 x1796724638769152/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494764.456356:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638769152:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9901us (10034us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494764.456362:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58597 00000100:00000040:3.0:1713494764.456364:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494764.456365:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494764.456366:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494764.456368:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b880. 00000020:00000010:3.0:1713494764.456370:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ec80. 00000020:00000010:3.0:1713494764.456372:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800853a1200. 00000020:00000040:3.0:1713494764.456375:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494764.456377:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.456381:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.456385:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a07a400. 00000400:00000200:2.0:1713494764.456387:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.456391:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.456393:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f880 00000400:00000010:2.0:1713494764.456394:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f880. 00000100:00000001:2.0:1713494764.456396:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.456397:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.461056:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.461065:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.461067:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.461069:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.461074:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.461082:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6080 00000400:00000200:2.0:1713494764.461087:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 8784 00000800:00000001:2.0:1713494764.461091:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.461099:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.461101:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.461103:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.461107:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.461108:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.461112:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7c8700. 00000100:00000040:2.0:1713494764.461114:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7c8700 x1796724638769280 msgsize 488 00000100:00100000:2.0:1713494764.461117:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.461130:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.461134:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.461136:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.461150:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.461153:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638769280 02000000:00000001:0.0:1713494764.461155:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.461156:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.461170:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.461173:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.461175:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638769280 00000020:00000001:0.0:1713494764.461177:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.461179:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.461180:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.461182:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.461184:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.461186:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.461189:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.461190:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.461192:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086095000. 00000020:00000010:0.0:1713494764.461195:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75ac80. 00000020:00000010:0.0:1713494764.461197:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294684b0. 00000100:00000040:0.0:1713494764.461202:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.461204:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.461204:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.461206:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.461208:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.461210:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.461211:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.461214:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.461216:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.461217:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.461219:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.461220:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.461222:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.461223:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.461223:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.461224:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.461225:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.461226:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.461227:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.461229:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.461230:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.461231:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.461233:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.461234:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.461235:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.461239:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (916455424->917503999) req@ffff88009c7c8700 x1796724638769280/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.461246:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.461247:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009c7c8700 with x1796724638769280 ext(916455424->917503999) 00010000:00000001:0.0:1713494764.461249:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.461250:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.461251:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.461252:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.461254:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.461255:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.461256:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.461257:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.461258:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009c7c8700 00002000:00000001:0.0:1713494764.461260:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.461261:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.461264:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.461274:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.461278:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.461279:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.461282:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66744 00000100:00000040:0.0:1713494764.461283:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.461285:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939625216 : -131938769926400 : ffff88009c7c8700) 00000100:00000040:0.0:1713494764.461288:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c8700 x1796724638769280/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.461293:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.461293:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.461295:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638769280:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.461297:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638769280 00000020:00000001:0.0:1713494764.461298:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.461300:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.461302:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.461303:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.461304:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.461305:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.461307:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.461308:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.461309:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.461310:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.461311:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.461314:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.461315:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.461317:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800929ec000. 02000000:00000001:0.0:1713494764.461319:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.461320:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.461323:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.461324:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.461325:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.461326:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.461330:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.461332:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.461333:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.461335:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.461336:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3767533568 00000020:00000001:0.0:1713494764.461339:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.461340:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3767533568 left=3254779904 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:0.0:1713494764.461343:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3254779904 : 3254779904 : c2000000) 00000020:00000001:0.0:1713494764.461345:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.461347:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:0.0:1713494764.461350:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.461351:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.461353:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:0.0:1713494764.461356:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.461358:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.461360:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:0.0:1713494764.461363:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:0.0:1713494764.461365:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494764.461367:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.461369:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.461371:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.461376:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.461378:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.461382:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.461386:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.463423:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.463429:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.463431:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.463433:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.463435:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.463439:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800929eec00. 00000100:00000010:0.0:1713494764.463442:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012dc2c000. 00000020:00000040:0.0:1713494764.463445:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.463452:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.463454:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.463460:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.463467:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399428. 00000400:00000200:0.0:1713494764.463471:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.463478:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.463483:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525566:525566:256:4294967295] 192.168.202.16@tcp LPNI seq info [525566:525566:8:4294967295] 00000400:00000200:0.0:1713494764.463488:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.463493:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.463498:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.463501:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88011719e500. 00000800:00000200:0.0:1713494764.463505:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.463510:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.463513:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.463548:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6080-0x6621c8dda6080 00000100:00000001:0.0:1713494764.463551:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.463587:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.463590:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88011719e500. 00000400:00000200:2.0:1713494764.463593:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.463597:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.463599:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.463600:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800929eec00 00000100:00000001:2.0:1713494764.463601:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.464909:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.464941:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.464943:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.464949:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.464954:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.464960:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2898cd 00000800:00000001:2.0:1713494764.464964:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.465952:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.465955:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.466074:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.466076:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.466079:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.466082:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494764.466084:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494764.466091:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.466092:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800929eec00 00000100:00000001:2.0:1713494764.466100:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.466104:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.466107:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.466133:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.466137:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.466139:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.466143:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.466150:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.466153:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.466155:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.466173:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.466175:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.466176:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.466178:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.466180:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.466181:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.466182:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.466183:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.466185:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.466188:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.466190:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.466195:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.466198:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.466203:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009c6f6800. 00080000:00000001:0.0:1713494764.466206:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134938765312 : -131938770786304 : ffff88009c6f6800) 00080000:00000001:0.0:1713494764.466209:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.466228:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.466230:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.466242:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.466244:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.466245:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.466246:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.466248:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.466249:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.466251:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.466257:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.466259:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.466262:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.466264:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880132bb3000. 00080000:00000001:0.0:1713494764.466265:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137460314112 : -131936249237504 : ffff880132bb3000) 00080000:00000001:0.0:1713494764.466268:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.466274:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.466275:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.466278:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.466294:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.466295:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.466296:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.466300:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.466303:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.466307:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.466334:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.466337:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.466338:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f9630c0. 00000020:00000040:0.0:1713494764.466340:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.466341:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.466343:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.466344:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.466346:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.466348:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.466350:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.466381:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.466382:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927126, last_committed = 12884927125 00000001:00000010:0.0:1713494764.466384:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963ae0. 00000001:00000040:0.0:1713494764.466386:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.466387:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.466391:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.466410:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.466411:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.466416:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.468444:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.468447:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.468450:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.468451:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.468456:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.468457:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.468459:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.468461:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.468464:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012dc2c000. 00000100:00000010:0.0:1713494764.468467:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800929eec00. 00000100:00000001:0.0:1713494764.468471:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.468473:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.468476:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927125, transno 12884927126, xid 1796724638769280 00010000:00000001:0.0:1713494764.468479:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.468485:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c8700 x1796724638769280/t12884927126(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.468493:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.468495:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.468499:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.468503:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.468505:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.468507:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.468510:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.468512:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.468514:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.468551:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.468554:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd034c8. 00000100:00000200:0.0:1713494764.468558:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638769280, offset 224 00000400:00000200:0.0:1713494764.468562:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.468569:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.468573:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525567:525567:256:4294967295] 192.168.202.16@tcp LPNI seq info [525567:525567:8:4294967295] 00000400:00000200:0.0:1713494764.468581:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.468586:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.468589:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e600. 00000800:00000200:0.0:1713494764.468593:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.468597:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.468600:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.468612:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.468615:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.468617:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.468619:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.468620:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.468624:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c8700 x1796724638769280/t12884927126(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.468630:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638769280:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7336us (7514us total) trans 12884927126 rc 0/0 00000100:00100000:0.0:1713494764.468636:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66744 00000100:00000040:0.0:1713494764.468639:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.468640:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.468642:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.468645:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (916455424->917503999) req@ffff88009c7c8700 x1796724638769280/t12884927126(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.468650:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.468651:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009c7c8700 with x1796724638769280 ext(916455424->917503999) 00010000:00000001:0.0:1713494764.468653:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:2.0:1713494764.468654:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:0.0:1713494764.468654:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.468656:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000800:00000010:2.0:1713494764.468657:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e600. 00000020:00000001:0.0:1713494764.468657:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.468659:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.468660:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713494764.468661:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713494764.468661:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.468662:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.468663:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009c7c8700 00002000:00000001:0.0:1713494764.468664:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713494764.468665:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.468665:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713494764.468667:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd034c8 00000400:00000010:2.0:1713494764.468668:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd034c8. 00000020:00000010:0.0:1713494764.468668:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75ac80. 00000100:00000001:2.0:1713494764.468670:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713494764.468670:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294684b0. 00000100:00000001:2.0:1713494764.468671:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:0.0:1713494764.468672:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086095000. 00000020:00000040:0.0:1713494764.468675:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.468676:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.469553:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.469559:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.469560:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.469562:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.469566:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.469573:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda60c0 00000400:00000200:2.0:1713494764.469578:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 5504 00000800:00000001:2.0:1713494764.469582:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.469590:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.469591:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.469594:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.469597:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.469598:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.469601:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7c9880. 00000100:00000040:2.0:1713494764.469603:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7c9880 x1796724638769344 msgsize 440 00000100:00100000:2.0:1713494764.469606:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.469619:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.469622:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.469624:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.469687:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494764.469690:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638769344 02000000:00000001:3.0:1713494764.469691:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494764.469693:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494764.469694:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.469696:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494764.469698:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638769344 00000020:00000001:3.0:1713494764.469700:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494764.469701:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494764.469702:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.469704:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494764.469706:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494764.469707:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494764.469710:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.469711:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494764.469714:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800663edc00. 00000020:00000010:3.0:1713494764.469717:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9880. 00000020:00000010:3.0:1713494764.469719:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf4b0. 00000100:00000040:3.0:1713494764.469725:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494764.469726:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494764.469727:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494764.469728:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.469731:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.469742:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.469747:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494764.469748:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494764.469752:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58598 00000100:00000040:3.0:1713494764.469753:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494764.469754:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939629696 : -131938769921920 : ffff88009c7c9880) 00000100:00000040:3.0:1713494764.469758:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c9880 x1796724638769344/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494764.469763:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.469764:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494764.469766:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c9880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638769344:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494764.469768:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638769344 00000020:00000001:3.0:1713494764.469769:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494764.469771:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494764.469772:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.469773:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.469774:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494764.469776:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494764.469778:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494764.469779:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494764.469780:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.469781:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494764.469782:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494764.469783:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.469784:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.469785:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.469787:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.469788:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.469788:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.469789:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.469790:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.469790:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.469792:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.469793:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.469795:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494764.469796:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494764.469799:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080ac1000. 02000000:00000001:3.0:1713494764.469801:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.469802:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.469804:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494764.469805:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494764.469806:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494764.469809:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494764.469810:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494764.469812:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494764.469813:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494764.469816:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494764.469818:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.479144:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.479149:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.479150:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:3.0:1713494764.479151:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494764.479152:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927126 is committed 00000020:00000001:3.0:1713494764.479155:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494764.479155:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:3.0:1713494764.479168:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494764.479169:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.479172:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963ae0. 00000020:00000001:3.0:1713494764.479175:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.479175:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713494764.479177:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494764.479177:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.479178:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:3.0:1713494764.479181:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.479181:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.479182:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f9630c0. 00002000:00000001:3.0:1713494764.479183:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713494764.479185:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:3.0:1713494764.479186:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494764.479186:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.479188:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880132bb3000. 00010000:00000040:3.0:1713494764.479190:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927126, transno 0, xid 1796724638769344 00080000:00000001:0.0:1713494764.479190:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.479191:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.479192:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.479201:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.479201:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009c6f6800. 00010000:00000001:3.0:1713494764.479202:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713494764.479203:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713494764.479209:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c9880 x1796724638769344/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494764.479216:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494764.479217:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494764.479220:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494764.479223:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494764.479225:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494764.479226:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494764.479228:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494764.479230:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.479232:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494764.479234:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494764.479237:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f990. 00000100:00000200:3.0:1713494764.479241:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638769344, offset 224 00000400:00000200:3.0:1713494764.479244:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.479252:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.479256:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525568:525568:256:4294967295] 192.168.202.16@tcp LPNI seq info [525568:525568:8:4294967295] 00000400:00000200:3.0:1713494764.479263:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494764.479266:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.479268:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07ae00. 00000800:00000200:3.0:1713494764.479272:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.479277:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.479280:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07ae00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494764.479285:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494764.479287:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494764.479288:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494764.479289:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.479291:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494764.479294:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c9880 x1796724638769344/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494764.479301:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c9880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638769344:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9535us (9696us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494764.479306:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58598 00000100:00000040:3.0:1713494764.479308:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494764.479310:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494764.479311:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494764.479314:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9880. 00000020:00000010:3.0:1713494764.479316:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf4b0. 00000020:00000010:3.0:1713494764.479318:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800663edc00. 00000020:00000040:3.0:1713494764.479320:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494764.479322:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.479339:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.479343:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a07ae00. 00000400:00000200:2.0:1713494764.479347:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.479352:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.479356:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f990 00000400:00000010:2.0:1713494764.479358:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f990. 00000100:00000001:2.0:1713494764.479361:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.479363:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.483714:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.483723:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.483725:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.483727:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.483733:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.483741:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6140 00000400:00000200:2.0:1713494764.483746:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 9272 00000800:00000001:2.0:1713494764.483751:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.483758:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.483759:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.483762:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.483765:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.483767:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.483770:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7cb800. 00000100:00000040:2.0:1713494764.483772:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7cb800 x1796724638769472 msgsize 488 00000100:00100000:2.0:1713494764.483775:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.483786:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.483790:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.483791:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.483807:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.483809:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638769472 02000000:00000001:0.0:1713494764.483811:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.483813:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.483815:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.483817:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.483820:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638769472 00000020:00000001:0.0:1713494764.483822:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.483823:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.483824:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.483827:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.483828:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.483830:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.483833:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.483834:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.483836:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f63d400. 00000020:00000010:0.0:1713494764.483839:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a600. 00000020:00000010:0.0:1713494764.483841:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294684b0. 00000100:00000040:0.0:1713494764.483846:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.483848:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.483849:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.483850:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.483852:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.483854:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.483855:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.483858:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.483861:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.483862:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.483864:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.483865:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.483867:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.483868:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.483869:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.483870:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.483871:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.483872:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.483873:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.483875:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.483876:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.483877:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.483879:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.483880:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.483881:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.483886:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (917504000->918552575) req@ffff88009c7cb800 x1796724638769472/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.483892:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.483893:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009c7cb800 with x1796724638769472 ext(917504000->918552575) 00010000:00000001:0.0:1713494764.483895:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.483896:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.483897:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.483898:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.483900:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.483902:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.483903:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.483903:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.483904:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009c7cb800 00002000:00000001:0.0:1713494764.483906:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.483907:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.483910:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.483919:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.483924:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.483925:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.483927:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66745 00000100:00000040:0.0:1713494764.483929:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.483930:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939637760 : -131938769913856 : ffff88009c7cb800) 00000100:00000040:0.0:1713494764.483933:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7cb800 x1796724638769472/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.483938:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.483939:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.483941:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7cb800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638769472:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.483943:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638769472 00000020:00000001:0.0:1713494764.483944:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.483946:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.483947:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.483948:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.483949:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.483950:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.483952:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.483953:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.483954:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.483954:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.483956:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.483959:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.483960:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.483962:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880065c1ec00. 02000000:00000001:0.0:1713494764.483964:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.483965:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.483967:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.483968:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.483970:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.483970:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.483973:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.483975:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.483977:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.483978:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.483980:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3766484992 00000020:00000001:0.0:1713494764.483982:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.483983:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3766484992 left=3254779904 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713494764.483985:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3254779904 : 3254779904 : c2000000) 00000020:00000001:0.0:1713494764.483986:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.483987:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713494764.483989:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.483989:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.483991:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713494764.483992:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.483994:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.483995:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713494764.483997:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713494764.483998:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494764.483999:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.484000:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.484002:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.484006:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.484007:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.484009:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.484012:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.485598:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.485602:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.485603:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.485604:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.485605:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.485608:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880065c1c400. 00000100:00000010:0.0:1713494764.485610:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006d246000. 00000020:00000040:0.0:1713494764.485612:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.485617:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.485619:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.485624:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.485629:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353993f0. 00000400:00000200:0.0:1713494764.485631:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.485637:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.485640:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525569:525569:256:4294967295] 192.168.202.16@tcp LPNI seq info [525569:525569:8:4294967295] 00000400:00000200:0.0:1713494764.485643:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.485647:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.485651:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.485652:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135fcfb00. 00000800:00000200:0.0:1713494764.485656:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.485659:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.485661:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135fcfb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.485673:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6140-0x6621c8dda6140 00000100:00000001:0.0:1713494764.485675:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.485716:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.485720:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135fcfb00. 00000400:00000200:2.0:1713494764.485723:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.485728:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.485731:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.485733:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880065c1c400 00000100:00000001:2.0:1713494764.485736:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.487081:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.487118:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.487120:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.487131:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.487136:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.487144:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2898d9 00000800:00000001:2.0:1713494764.487150:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.488082:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.488085:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.488275:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.488278:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.488283:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.488286:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494764.488289:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494764.488298:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.488300:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880065c1c400 00000100:00000001:2.0:1713494764.488311:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.488316:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.488319:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.488344:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.488348:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.488349:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.488355:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.488362:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.488364:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.488366:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.488368:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.488369:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.488371:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.488372:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.488373:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.488374:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.488375:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.488376:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.488378:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.488381:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.488383:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.488388:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.488392:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.488397:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880065c1cc00. 00080000:00000001:0.0:1713494764.488401:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134021417984 : -131939688133632 : ffff880065c1cc00) 00080000:00000001:0.0:1713494764.488404:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.488423:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.488425:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.488438:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.488439:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.488441:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.488442:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.488444:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.488446:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.488449:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.488456:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.488459:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.488462:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.488464:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880065c1dc00. 00080000:00000001:0.0:1713494764.488466:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134021422080 : -131939688129536 : ffff880065c1dc00) 00080000:00000001:0.0:1713494764.488471:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.488478:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.488480:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.488483:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.488508:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.488509:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.488512:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.488540:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.488548:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.488553:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.488586:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.488590:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.488593:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963cc0. 00000020:00000040:0.0:1713494764.488596:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.488598:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.488600:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.488602:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.488605:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.488608:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.488610:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.488648:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.488651:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927127, last_committed = 12884927126 00000001:00000010:0.0:1713494764.488654:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963e40. 00000001:00000040:0.0:1713494764.488656:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.488658:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.488663:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.488694:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.488696:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.488704:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.490705:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.490707:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.490709:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.490711:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.490714:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.490715:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.490716:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.490718:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.490719:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006d246000. 00000100:00000010:0.0:1713494764.490722:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880065c1c400. 00000100:00000001:0.0:1713494764.490723:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.490724:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.490727:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927126, transno 12884927127, xid 1796724638769472 00010000:00000001:0.0:1713494764.490728:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.490733:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7cb800 x1796724638769472/t12884927127(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.490738:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.490740:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.490742:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.490745:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.490747:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.490748:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.490750:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.490752:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.490753:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.490755:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.490757:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f86e8. 00000100:00000200:0.0:1713494764.490759:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638769472, offset 224 00000400:00000200:0.0:1713494764.490763:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.490767:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.490771:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525570:525570:256:4294967295] 192.168.202.16@tcp LPNI seq info [525570:525570:8:4294967295] 00000400:00000200:0.0:1713494764.490776:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.490779:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.490782:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008eea7d00. 00000800:00000200:0.0:1713494764.490785:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.490789:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.490791:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eea7d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.490803:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.490805:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.490806:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.490807:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.490809:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.490811:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7cb800 x1796724638769472/t12884927127(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.490818:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7cb800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638769472:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6878us (7044us total) trans 12884927127 rc 0/0 00000100:00100000:0.0:1713494764.490824:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66745 00000100:00000040:0.0:1713494764.490826:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.490828:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.490829:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.490833:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (917504000->918552575) req@ffff88009c7cb800 x1796724638769472/t12884927127(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.490842:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.490844:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009c7cb800 with x1796724638769472 ext(917504000->918552575) 00010000:00000001:0.0:1713494764.490845:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.490847:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.490848:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.490849:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.490851:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.490852:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.490853:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.490854:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.490854:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009c7cb800 00002000:00000001:0.0:1713494764.490855:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.490857:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.490859:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a600. 00000020:00000010:0.0:1713494764.490862:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294684b0. 00000020:00000010:0.0:1713494764.490864:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f63d400. 00000020:00000040:0.0:1713494764.490866:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.490868:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.490891:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.490895:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008eea7d00. 00000400:00000200:2.0:1713494764.490899:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.490904:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.490907:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f86e8 00000400:00000010:2.0:1713494764.490909:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f86e8. 00000100:00000001:2.0:1713494764.490912:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.490914:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.491968:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.491975:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.491976:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.491978:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.491983:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.491989:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6180 00000400:00000200:2.0:1713494764.491994:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 5944 00000800:00000001:2.0:1713494764.491999:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.492006:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.492008:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.492011:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.492013:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.492015:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.492018:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7cad80. 00000100:00000040:2.0:1713494764.492020:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7cad80 x1796724638769536 msgsize 440 00000100:00100000:2.0:1713494764.492023:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.492050:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.492054:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.492056:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.492110:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494764.492112:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638769536 02000000:00000001:3.0:1713494764.492114:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494764.492115:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494764.492117:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.492119:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494764.492121:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638769536 00000020:00000001:3.0:1713494764.492123:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494764.492124:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494764.492125:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.492127:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494764.492128:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494764.492130:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494764.492133:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.492134:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494764.492136:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800663ec000. 00000020:00000010:3.0:1713494764.492139:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9880. 00000020:00000010:3.0:1713494764.492141:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf4b0. 00000100:00000040:3.0:1713494764.492146:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494764.492148:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494764.492149:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494764.492150:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.492152:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.492183:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.492188:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494764.492189:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494764.492193:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58599 00000100:00000040:3.0:1713494764.492195:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494764.492196:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939635072 : -131938769916544 : ffff88009c7cad80) 00000100:00000040:3.0:1713494764.492199:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7cad80 x1796724638769536/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494764.492205:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.492206:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494764.492208:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7cad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638769536:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494764.492210:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638769536 00000020:00000001:3.0:1713494764.492211:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494764.492213:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494764.492214:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.492215:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.492217:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494764.492218:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494764.492220:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494764.492221:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494764.492222:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.492224:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494764.492226:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494764.492227:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.492228:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.492229:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.492230:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.492231:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.492232:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.492233:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.492235:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.492235:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.492237:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.492238:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.492240:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494764.492241:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494764.492244:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080ac3000. 02000000:00000001:3.0:1713494764.492246:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.492247:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.492249:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494764.492250:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494764.492251:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494764.492255:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494764.492256:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494764.492257:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494764.492260:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494764.492263:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494764.492264:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.502502:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.502506:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.502508:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.502509:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927127 is committed 00000001:00000040:0.0:1713494764.502512:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00080000:00000001:2.0:1713494764.502514:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.502527:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:2.0:1713494764.502529:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494764.502530:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963e40. 00000020:00000001:0.0:1713494764.502532:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494764.502533:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.502533:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.502535:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494764.502536:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.502537:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963cc0. 00000020:00000001:2.0:1713494764.502538:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.502539:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713494764.502540:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713494764.502540:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.502542:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880065c1dc00. 00002000:00000001:2.0:1713494764.502543:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.502544:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713494764.502545:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494764.502545:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.502546:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.502546:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:2.0:1713494764.502547:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000010:0.0:1713494764.502547:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880065c1cc00. 00080000:00000001:0.0:1713494764.502548:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713494764.502549:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927127, transno 0, xid 1796724638769536 00010000:00000001:2.0:1713494764.502551:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.502556:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7cad80 x1796724638769536/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.502562:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.502563:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.502565:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494764.502568:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.502570:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.502571:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.502573:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.502575:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.502576:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.502578:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.502580:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800875153b8. 00000100:00000200:2.0:1713494764.502594:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638769536, offset 224 00000400:00000200:2.0:1713494764.502596:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.502601:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.502606:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525571:525571:256:4294967295] 192.168.202.16@tcp LPNI seq info [525571:525571:8:4294967295] 00000400:00000200:2.0:1713494764.502612:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.502615:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.502618:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120fac600. 00000800:00000200:2.0:1713494764.502621:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.502624:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.502627:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.502632:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.502634:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.502635:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.502636:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.502637:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.502640:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7cad80 x1796724638769536/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.502646:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7cad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638769536:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10440us (10624us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494764.502651:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58599 00000100:00000040:2.0:1713494764.502653:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.502655:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494764.502656:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.502658:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9880. 00000020:00000010:2.0:1713494764.502659:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf4b0. 00000020:00000010:2.0:1713494764.502661:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800663ec000. 00000020:00000040:2.0:1713494764.502663:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494764.502665:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.502669:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.502671:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120fac600. 00000400:00000200:0.0:1713494764.502673:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.502677:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.502679:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800875153b8 00000400:00000010:0.0:1713494764.502680:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800875153b8. 00000100:00000001:0.0:1713494764.502682:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.502683:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.507954:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.507962:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.507964:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.507966:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.507971:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.507979:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6200 00000400:00000200:2.0:1713494764.507984:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 9760 00000800:00000001:2.0:1713494764.507987:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.507995:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.507997:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.507999:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.508002:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.508004:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.508007:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7c8380. 00000100:00000040:2.0:1713494764.508009:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7c8380 x1796724638769664 msgsize 488 00000100:00100000:2.0:1713494764.508011:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.508024:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.508028:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.508030:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.508046:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.508048:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638769664 02000000:00000001:0.0:1713494764.508050:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.508052:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.508053:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.508056:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.508058:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638769664 00000020:00000001:0.0:1713494764.508060:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.508061:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.508062:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.508065:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.508066:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.508068:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.508071:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.508072:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.508074:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880120f7f400. 00000020:00000010:0.0:1713494764.508077:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a500. 00000020:00000010:0.0:1713494764.508079:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294684b0. 00000100:00000040:0.0:1713494764.508084:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.508086:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.508087:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.508088:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.508090:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.508092:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.508093:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.508096:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.508098:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.508099:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.508101:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.508102:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.508103:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.508104:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.508105:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.508106:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.508107:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.508107:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.508108:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.508110:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.508111:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.508112:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.508114:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.508115:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.508117:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.508121:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (918552576->919601151) req@ffff88009c7c8380 x1796724638769664/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.508126:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.508127:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009c7c8380 with x1796724638769664 ext(918552576->919601151) 00010000:00000001:0.0:1713494764.508129:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.508130:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.508131:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.508133:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.508134:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.508136:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.508137:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.508138:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.508139:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009c7c8380 00002000:00000001:0.0:1713494764.508141:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.508142:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.508146:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.508156:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.508171:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.508173:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.508176:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66746 00000100:00000040:0.0:1713494764.508177:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.508179:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939624320 : -131938769927296 : ffff88009c7c8380) 00000100:00000040:0.0:1713494764.508192:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c8380 x1796724638769664/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.508197:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.508198:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.508200:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638769664:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.508202:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638769664 00000020:00000001:0.0:1713494764.508203:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.508204:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.508206:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.508206:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.508207:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.508209:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.508211:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.508212:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.508212:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.508213:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.508214:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.508218:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.508219:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.508222:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880065c1cc00. 02000000:00000001:0.0:1713494764.508223:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.508225:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.508227:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.508228:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.508230:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.508231:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.508234:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.508236:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.508238:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.508239:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.508241:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3765436416 00000020:00000001:0.0:1713494764.508243:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.508244:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3765436416 left=3252682752 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713494764.508257:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3252682752 : 3252682752 : c1e00000) 00000020:00000001:0.0:1713494764.508259:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.508259:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713494764.508261:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.508262:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.508263:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713494764.508265:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.508266:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.508267:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713494764.508269:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713494764.508270:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494764.508271:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.508272:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.508273:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.508277:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.508278:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.508281:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.508284:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.509842:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.509847:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.509848:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.509849:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.509851:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.509854:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880065c1dc00. 00000100:00000010:0.0:1713494764.509857:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012c07c000. 00000020:00000040:0.0:1713494764.509859:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.509864:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.509865:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.509870:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.509875:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353993b8. 00000400:00000200:0.0:1713494764.509878:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.509883:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.509887:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525572:525572:256:4294967295] 192.168.202.16@tcp LPNI seq info [525572:525572:8:4294967295] 00000400:00000200:0.0:1713494764.509890:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.509893:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.509896:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.509898:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008f560700. 00000800:00000200:0.0:1713494764.509902:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.509905:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.509908:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008f560700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.509920:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6200-0x6621c8dda6200 00000100:00000001:0.0:1713494764.509922:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.509986:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.509990:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008f560700. 00000400:00000200:2.0:1713494764.509993:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.509998:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.510001:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.510003:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880065c1dc00 00000100:00000001:2.0:1713494764.510005:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.511592:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.511623:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.511625:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.511627:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.511631:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.511638:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2898e5 00000800:00000001:0.0:1713494764.511642:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.512631:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.512634:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.512902:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.512905:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.512909:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.512914:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:0.0:1713494764.512916:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:0.0:1713494764.512925:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.512926:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880065c1dc00 00000100:00000001:0.0:1713494764.512941:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.512946:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.512950:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494764.512966:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.512970:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494764.512971:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.512977:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.512983:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.512985:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.512987:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.512989:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.512990:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.512992:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.512993:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.512995:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.512996:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.512997:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.512998:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.513000:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494764.513002:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494764.513004:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.513009:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.513012:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.513018:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116429000. 00080000:00000001:2.0:1713494764.513021:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982646784 : -131936726904832 : ffff880116429000) 00080000:00000001:2.0:1713494764.513025:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.513044:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.513047:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.513071:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.513073:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.513074:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.513076:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494764.513078:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.513080:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494764.513083:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494764.513092:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494764.513095:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494764.513097:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.513100:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116428400. 00080000:00000001:2.0:1713494764.513102:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982643712 : -131936726907904 : ffff880116428400) 00080000:00000001:2.0:1713494764.513106:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494764.513112:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.513114:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.513117:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494764.513137:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494764.513138:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.513140:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.513144:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.513150:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.513153:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494764.513214:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.513218:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494764.513220:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c660. 00000020:00000040:2.0:1713494764.513222:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494764.513224:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.513226:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.513227:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494764.513230:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494764.513232:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494764.513234:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494764.513280:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494764.513282:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927128, last_committed = 12884927127 00000001:00000010:2.0:1713494764.513285:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4cb40. 00000001:00000040:2.0:1713494764.513288:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494764.513289:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494764.513294:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494764.513318:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494764.513320:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.513326:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494764.515454:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494764.515457:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.515460:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.515462:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.515466:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494764.515467:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494764.515469:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494764.515471:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494764.515473:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012c07c000. 00000100:00000010:2.0:1713494764.515478:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880065c1dc00. 00000100:00000001:2.0:1713494764.515480:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494764.515481:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494764.515485:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927127, transno 12884927128, xid 1796724638769664 00010000:00000001:2.0:1713494764.515488:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.515494:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c8380 x1796724638769664/t12884927128(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.515501:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.515504:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.515507:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494764.515510:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.515512:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.515514:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.515539:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.515542:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.515544:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.515546:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.515550:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800875152a8. 00000100:00000200:2.0:1713494764.515553:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638769664, offset 224 00000400:00000200:2.0:1713494764.515558:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.515564:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.515568:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525573:525573:256:4294967295] 192.168.202.16@tcp LPNI seq info [525573:525573:8:4294967295] 00000400:00000200:2.0:1713494764.515576:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.515580:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.515584:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120fac600. 00000800:00000200:2.0:1713494764.515587:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.515592:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.515595:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.515609:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.515612:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.515614:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.515616:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.515618:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.515622:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c8380 x1796724638769664/t12884927128(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.515631:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638769664:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7431us (7620us total) trans 12884927128 rc 0/0 00000100:00100000:2.0:1713494764.515640:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66746 00000100:00000040:2.0:1713494764.515642:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.515645:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494764.515646:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.515651:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (918552576->919601151) req@ffff88009c7c8380 x1796724638769664/t12884927128(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.515658:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.515660:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009c7c8380 with x1796724638769664 ext(918552576->919601151) 00010000:00000001:2.0:1713494764.515662:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:0.0:1713494764.515662:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713494764.515664:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.515665:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000800:00000010:0.0:1713494764.515666:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120fac600. 00000020:00000001:2.0:1713494764.515667:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494764.515669:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713494764.515670:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.515672:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.515673:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.515674:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:0.0:1713494764.515674:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00002000:00010000:2.0:1713494764.515676:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009c7c8380 00002000:00000001:2.0:1713494764.515677:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713494764.515677:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800875152a8 00000100:00000001:2.0:1713494764.515679:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:0.0:1713494764.515679:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800875152a8. 00000100:00000001:0.0:1713494764.515681:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713494764.515683:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a500. 00000100:00000001:0.0:1713494764.515683:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713494764.515686:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294684b0. 00000020:00000010:2.0:1713494764.515688:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880120f7f400. 00000020:00000040:2.0:1713494764.515693:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494764.515695:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.516665:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.516671:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.516672:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.516674:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.516678:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.516684:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6240 00000400:00000200:2.0:1713494764.516689:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 6384 00000800:00000001:2.0:1713494764.516692:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.516701:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.516736:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.516739:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.516742:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.516744:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.516747:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7c9f80. 00000100:00000040:2.0:1713494764.516749:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7c9f80 x1796724638769728 msgsize 440 00000100:00100000:2.0:1713494764.516752:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.516762:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.516766:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.516768:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.516792:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.516794:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638769728 02000000:00000001:0.0:1713494764.516795:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.516797:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.516798:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.516801:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.516803:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638769728 00000020:00000001:0.0:1713494764.516804:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.516805:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.516806:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.516808:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.516810:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.516811:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.516814:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.516815:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.516817:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880120f7ec00. 00000020:00000010:0.0:1713494764.516819:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75ad80. 00000020:00000010:0.0:1713494764.516821:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294683e8. 00000100:00000040:0.0:1713494764.516826:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494764.516827:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.516828:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494764.516830:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.516833:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.516843:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.516847:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.516848:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.516851:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58600 00000100:00000040:0.0:1713494764.516853:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.516854:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939631488 : -131938769920128 : ffff88009c7c9f80) 00000100:00000040:0.0:1713494764.516858:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c9f80 x1796724638769728/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.516864:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.516864:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.516866:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638769728:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494764.516868:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638769728 00000020:00000001:0.0:1713494764.516869:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.516871:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.516872:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.516873:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.516874:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494764.516876:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.516878:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.516878:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.516880:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.516882:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.516883:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.516885:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.516886:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.516888:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.516889:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.516891:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.516892:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.516893:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.516894:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.516895:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.516897:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.516899:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.516902:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.516904:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.516907:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880065c1fc00. 02000000:00000001:0.0:1713494764.516909:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.516911:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.516914:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494764.516915:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.516917:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.516922:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.516924:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494764.516926:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494764.516928:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494764.516932:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494764.516935:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.526009:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.526013:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.526015:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.526017:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927128 is committed 00080000:00000001:1.0:1713494764.526020:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494764.526020:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.526022:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.526023:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4cb40. 00000020:00000001:1.0:1713494764.526024:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.526026:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.526027:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713494764.526028:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494764.526028:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494764.526030:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.526031:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c660. 00040000:00000001:0.0:1713494764.526033:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713494764.526034:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.526034:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.526035:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116428400. 00002000:00000001:1.0:1713494764.526037:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713494764.526037:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.526038:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.526038:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.526039:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.526039:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116429000. 00002000:00000001:1.0:1713494764.526040:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.526040:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713494764.526042:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494764.526045:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494764.526048:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927128, transno 0, xid 1796724638769728 00010000:00000001:1.0:1713494764.526050:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.526056:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c9f80 x1796724638769728/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.526063:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.526065:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.526068:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.526072:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.526073:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.526075:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.526078:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.526080:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.526081:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.526084:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.526087:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad660. 00000100:00000200:1.0:1713494764.526091:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638769728, offset 224 00000400:00000200:1.0:1713494764.526095:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.526102:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.526106:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525574:525574:256:4294967295] 192.168.202.16@tcp LPNI seq info [525574:525574:8:4294967295] 00000400:00000200:1.0:1713494764.526115:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.526120:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.526123:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880117d01900. 00000800:00000200:1.0:1713494764.526128:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.526133:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.526136:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880117d01900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.526141:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.526143:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.526144:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.526145:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.526147:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.526150:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c9f80 x1796724638769728/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.526156:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638769728:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9291us (9405us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.526174:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58600 00000100:00000040:1.0:1713494764.526176:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.526178:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.526179:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.526182:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75ad80. 00000020:00000010:1.0:1713494764.526184:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294683e8. 00000020:00000010:1.0:1713494764.526186:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880120f7ec00. 00000020:00000040:1.0:1713494764.526189:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.526190:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.526202:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.526205:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880117d01900. 00000400:00000200:0.0:1713494764.526207:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.526211:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.526213:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad660 00000400:00000010:0.0:1713494764.526214:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad660. 00000100:00000001:0.0:1713494764.526216:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.526217:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494764.530465:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.530472:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.530474:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.530476:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.530481:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.530489:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda62c0 00000400:00000200:0.0:1713494764.530494:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 10248 00000800:00000001:0.0:1713494764.530498:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.530505:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.530506:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.530509:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.530512:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.530513:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494764.530533:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915c9f80. 00000100:00000040:0.0:1713494764.530537:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800915c9f80 x1796724638769856 msgsize 488 00000100:00100000:0.0:1713494764.530541:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.530552:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.530558:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.530562:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.530614:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.530616:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638769856 02000000:00000001:2.0:1713494764.530618:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.530620:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.530621:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.530624:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.530626:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638769856 00000020:00000001:2.0:1713494764.530628:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.530629:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.530630:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.530632:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494764.530633:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.530645:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.530648:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.530649:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.530651:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800853a0a00. 00000020:00000010:2.0:1713494764.530653:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2be80. 00000020:00000010:2.0:1713494764.530656:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e708. 00000100:00000040:2.0:1713494764.530661:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494764.530662:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.530663:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494764.530664:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494764.530666:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.530667:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.530669:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.530671:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.530673:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.530674:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.530676:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.530677:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.530679:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.530680:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.530681:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.530681:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.530682:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.530683:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.530684:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494764.530686:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.530687:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.530688:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.530689:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494764.530690:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.530692:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.530696:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (919601152->920649727) req@ffff8800915c9f80 x1796724638769856/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.530701:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.530703:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915c9f80 with x1796724638769856 ext(919601152->920649727) 00010000:00000001:2.0:1713494764.530705:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.530706:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.530707:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.530709:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.530710:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.530712:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.530713:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.530713:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.530714:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915c9f80 00002000:00000001:2.0:1713494764.530715:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.530716:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.530719:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.530731:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.530736:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.530737:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.530740:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66747 00000100:00000040:2.0:1713494764.530742:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.530743:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134752984960 : -131938956566656 : ffff8800915c9f80) 00000100:00000040:2.0:1713494764.530745:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800915c9f80 x1796724638769856/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.530750:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.530751:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.530753:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800915c9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638769856:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494764.530755:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638769856 00000020:00000001:2.0:1713494764.530756:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.530758:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.530759:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.530760:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.530760:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.530762:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.530764:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.530765:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.530766:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.530766:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.530768:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494764.530771:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.530772:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.530774:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880116428c00. 02000000:00000001:2.0:1713494764.530775:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.530777:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.530779:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494764.530780:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.530781:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494764.530782:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.530786:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494764.530787:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494764.530789:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494764.530790:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494764.530792:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3764387840 00000020:00000001:2.0:1713494764.530794:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494764.530795:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3764387840 left=3251634176 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713494764.530797:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3251634176 : 3251634176 : c1d00000) 00000020:00000001:2.0:1713494764.530798:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494764.530799:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713494764.530800:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494764.530801:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494764.530802:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713494764.530804:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494764.530805:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494764.530806:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713494764.530808:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713494764.530809:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494764.530810:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494764.530811:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.530812:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.530815:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.530816:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494764.530819:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.530822:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494764.532361:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494764.532366:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.532367:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.532368:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.532370:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494764.532372:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880116429400. 00000100:00000010:2.0:1713494764.532374:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c1ac000. 00000020:00000040:2.0:1713494764.532376:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494764.532381:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494764.532383:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494764.532387:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494764.532392:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bdc8. 00000400:00000200:2.0:1713494764.532394:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.532400:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.532403:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525575:525575:256:4294967295] 192.168.202.16@tcp LPNI seq info [525575:525575:8:4294967295] 00000400:00000200:2.0:1713494764.532406:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494764.532410:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494764.532413:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.532415:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880077620400. 00000800:00000200:2.0:1713494764.532418:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.532421:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.532423:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077620400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494764.532436:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda62c0-0x6621c8dda62c0 00000100:00000001:2.0:1713494764.532438:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494764.532503:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.532506:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880077620400. 00000400:00000200:0.0:1713494764.532509:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.532514:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494764.532535:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.532536:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880116429400 00000100:00000001:0.0:1713494764.532538:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.534072:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.534092:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.534093:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.534095:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.534099:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.534105:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2898f1 00000800:00000001:0.0:1713494764.534109:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.535282:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.535284:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.535598:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.535600:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.535605:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.535608:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494764.535610:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494764.535613:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.535615:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880116429400 00000100:00000001:0.0:1713494764.535624:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.535628:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.535630:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494764.535646:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.535649:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494764.535650:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.535655:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.535660:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.535662:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.535663:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.535665:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.535666:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.535667:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.535668:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.535669:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.535669:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.535670:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.535671:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.535682:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494764.535684:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494764.535685:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.535689:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.535692:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.535696:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011642b800. 00080000:00000001:2.0:1713494764.535698:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982657024 : -131936726894592 : ffff88011642b800) 00080000:00000001:2.0:1713494764.535700:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.535715:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.535716:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.535727:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.535728:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.535729:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.535730:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494764.535732:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.535733:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494764.535734:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494764.535741:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494764.535743:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494764.535745:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.535747:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116429000. 00080000:00000001:2.0:1713494764.535748:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982646784 : -131936726904832 : ffff880116429000) 00080000:00000001:2.0:1713494764.535752:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494764.535761:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.535762:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.535766:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494764.535782:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494764.535783:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.535785:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.535789:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.535792:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.535796:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494764.535824:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.535826:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494764.535827:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c060. 00000020:00000040:2.0:1713494764.535829:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494764.535830:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.535832:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.535834:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494764.535862:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494764.535865:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494764.535866:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494764.535910:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494764.535911:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927129, last_committed = 12884927128 00000001:00000010:2.0:1713494764.535914:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c420. 00000001:00000040:2.0:1713494764.535915:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494764.535917:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494764.535921:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494764.535940:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494764.535942:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.535947:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494764.537736:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494764.537738:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.537740:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.537741:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.537744:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494764.537745:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494764.537746:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494764.537748:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494764.537749:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c1ac000. 00000100:00000010:2.0:1713494764.537751:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880116429400. 00000100:00000001:2.0:1713494764.537752:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494764.537753:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494764.537756:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927128, transno 12884927129, xid 1796724638769856 00010000:00000001:2.0:1713494764.537758:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.537762:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800915c9f80 x1796724638769856/t12884927129(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.537767:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.537769:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.537771:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494764.537774:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.537775:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.537776:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.537778:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.537780:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.537781:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.537783:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.537785:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8660. 00000100:00000200:2.0:1713494764.537787:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638769856, offset 224 00000400:00000200:2.0:1713494764.537790:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.537795:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.537798:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525576:525576:256:4294967295] 192.168.202.16@tcp LPNI seq info [525576:525576:8:4294967295] 00000400:00000200:2.0:1713494764.537803:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.537806:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.537809:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077620400. 00000800:00000200:2.0:1713494764.537811:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.537815:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.537817:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077620400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.537828:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.537830:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.537831:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.537832:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.537834:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.537836:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800915c9f80 x1796724638769856/t12884927129(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.537842:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800915c9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638769856:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7091us (7304us total) trans 12884927129 rc 0/0 00000100:00100000:2.0:1713494764.537848:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66747 00000100:00000040:2.0:1713494764.537850:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.537852:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494764.537853:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.537857:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (919601152->920649727) req@ffff8800915c9f80 x1796724638769856/t12884927129(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.537866:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.537867:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915c9f80 with x1796724638769856 ext(919601152->920649727) 00010000:00000001:2.0:1713494764.537869:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.537870:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.537871:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.537873:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.537874:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.537875:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.537876:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.537877:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.537878:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915c9f80 00002000:00000001:2.0:1713494764.537879:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.537880:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.537882:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2be80. 00000020:00000010:2.0:1713494764.537884:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e708. 00000020:00000010:2.0:1713494764.537886:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800853a0a00. 00000020:00000040:2.0:1713494764.537889:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494764.537890:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.537893:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.537898:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077620400. 00000400:00000200:0.0:1713494764.537901:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.537905:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.537908:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8660 00000400:00000010:0.0:1713494764.537910:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8660. 00000100:00000001:0.0:1713494764.537913:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.537914:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494764.538783:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.538788:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.538790:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.538792:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.538796:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.538803:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6300 00000400:00000200:0.0:1713494764.538808:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 6824 00000800:00000001:0.0:1713494764.538811:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.538821:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.538822:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.538825:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.538828:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.538830:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494764.538832:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915c8700. 00000100:00000040:0.0:1713494764.538834:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800915c8700 x1796724638769920 msgsize 440 00000100:00100000:0.0:1713494764.538837:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.538849:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.538852:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.538854:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.538913:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.538917:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638769920 02000000:00000001:1.0:1713494764.538919:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.538920:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.538922:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.538924:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.538927:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638769920 00000020:00000001:1.0:1713494764.538928:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.538929:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.538931:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.538933:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.538934:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.538936:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.538939:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.538940:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.538943:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088552a00. 00000020:00000010:1.0:1713494764.538946:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494764.538948:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f10c8. 00000100:00000040:1.0:1713494764.538964:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.538966:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.538967:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.538968:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.538971:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.538983:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.538989:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.538990:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.538994:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58601 00000100:00000040:1.0:1713494764.538995:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.538997:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134752978688 : -131938956572928 : ffff8800915c8700) 00000100:00000040:1.0:1713494764.539001:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800915c8700 x1796724638769920/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.539007:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.539007:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.539009:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800915c8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638769920:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.539014:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638769920 00000020:00000001:1.0:1713494764.539016:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.539018:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.539019:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.539037:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.539038:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.539040:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.539041:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.539042:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.539043:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.539045:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.539046:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.539047:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.539048:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.539050:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.539051:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.539052:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.539053:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.539054:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.539055:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.539055:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.539056:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.539057:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.539060:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.539061:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.539064:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a8439c00. 02000000:00000001:1.0:1713494764.539065:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.539066:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.539068:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.539069:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.539070:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.539073:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.539074:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.539076:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.539077:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.539080:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.539082:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.548809:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.548814:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.548816:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713494764.548818:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494764.548818:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927129 is committed 00000020:00000001:1.0:1713494764.548822:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494764.548822:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.548825:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494764.548827:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713494764.548827:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c420. 00000020:00000001:0.0:1713494764.548831:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.548833:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713494764.548834:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.548835:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:1.0:1713494764.548837:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713494764.548837:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.548838:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c060. 00040000:00000001:0.0:1713494764.548841:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713494764.548843:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.548843:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.548844:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116429000. 00002000:00000001:1.0:1713494764.548845:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494764.548847:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713494764.548848:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494764.548848:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.548850:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.548850:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.548851:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011642b800. 00010000:00000040:1.0:1713494764.548852:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927129, transno 0, xid 1796724638769920 00080000:00000001:0.0:1713494764.548853:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494764.548855:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.548863:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800915c8700 x1796724638769920/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.548871:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.548873:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.548876:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.548879:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.548882:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.548884:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.548886:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.548888:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.548890:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.548892:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.548896:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad110. 00000100:00000200:1.0:1713494764.548900:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638769920, offset 224 00000400:00000200:1.0:1713494764.548905:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.548913:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.548918:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525577:525577:256:4294967295] 192.168.202.16@tcp LPNI seq info [525577:525577:8:4294967295] 00000400:00000200:1.0:1713494764.548926:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.548931:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.548934:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008ace6a00. 00000800:00000200:1.0:1713494764.548939:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.548944:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.548948:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008ace6a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.548954:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.548957:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.548959:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.548961:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.548962:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.548966:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800915c8700 x1796724638769920/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.548974:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800915c8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638769920:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9965us (10137us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.548982:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58601 00000100:00000040:1.0:1713494764.548984:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.548986:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.548988:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.548991:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494764.548994:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f10c8. 00000020:00000010:1.0:1713494764.548997:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088552a00. 00000020:00000040:1.0:1713494764.549000:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.549002:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.549022:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.549025:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ace6a00. 00000400:00000200:0.0:1713494764.549028:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.549033:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.549036:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad110 00000400:00000010:0.0:1713494764.549038:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad110. 00000100:00000001:0.0:1713494764.549041:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.549042:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494764.553978:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.553987:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.553989:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.553991:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.553997:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.554006:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6380 00000400:00000200:0.0:1713494764.554012:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 10736 00000800:00000001:0.0:1713494764.554016:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.554025:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.554027:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.554030:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.554033:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.554035:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494764.554039:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915cad80. 00000100:00000040:0.0:1713494764.554041:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800915cad80 x1796724638770048 msgsize 488 00000100:00100000:0.0:1713494764.554044:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.554056:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.554060:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.554063:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.554098:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.554101:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638770048 02000000:00000001:2.0:1713494764.554103:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.554106:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.554108:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.554111:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.554115:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638770048 00000020:00000001:2.0:1713494764.554117:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.554118:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.554121:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.554124:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494764.554126:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.554129:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.554133:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.554135:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.554138:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800704f2800. 00000020:00000010:2.0:1713494764.554142:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2be00. 00000020:00000010:2.0:1713494764.554146:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e708. 00000100:00000040:2.0:1713494764.554152:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494764.554155:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.554168:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494764.554170:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494764.554173:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.554175:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.554178:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.554181:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.554184:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.554186:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.554189:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.554191:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.554193:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.554207:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.554208:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.554209:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.554210:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.554211:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.554213:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494764.554216:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.554218:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.554220:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.554222:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494764.554224:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.554226:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.554232:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (920649728->921698303) req@ffff8800915cad80 x1796724638770048/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.554241:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.554243:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915cad80 with x1796724638770048 ext(920649728->921698303) 00010000:00000001:2.0:1713494764.554247:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.554248:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.554251:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.554253:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.554255:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.554259:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.554260:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.554261:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.554262:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915cad80 00002000:00000001:2.0:1713494764.554263:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.554265:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.554268:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.554280:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.554286:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.554287:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.554290:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66748 00000100:00000040:2.0:1713494764.554292:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.554293:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134752988544 : -131938956563072 : ffff8800915cad80) 00000100:00000040:2.0:1713494764.554297:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800915cad80 x1796724638770048/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.554302:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.554303:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.554305:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800915cad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638770048:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494764.554307:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638770048 00000020:00000001:2.0:1713494764.554308:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.554311:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.554312:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.554313:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.554314:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.554316:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.554318:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.554319:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.554320:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.554321:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.554323:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494764.554327:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.554329:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.554332:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800929ed400. 02000000:00000001:2.0:1713494764.554333:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.554335:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.554338:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494764.554339:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.554341:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494764.554342:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.554345:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494764.554347:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494764.554349:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494764.554350:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494764.554352:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3763339264 00000020:00000001:2.0:1713494764.554354:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494764.554355:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3763339264 left=3251634176 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:2.0:1713494764.554357:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3251634176 : 3251634176 : c1d00000) 00000020:00000001:2.0:1713494764.554359:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494764.554360:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:2.0:1713494764.554362:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494764.554363:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494764.554364:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:2.0:1713494764.554366:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494764.554367:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494764.554369:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:2.0:1713494764.554371:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:2.0:1713494764.554372:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494764.554373:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494764.554375:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.554376:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.554380:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.554382:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494764.554386:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.554389:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494764.556115:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494764.556120:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.556121:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.556122:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.556123:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494764.556126:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800929eec00. 00000100:00000010:2.0:1713494764.556129:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880083dd4000. 00000020:00000040:2.0:1713494764.556130:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494764.556136:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494764.556138:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494764.556143:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494764.556147:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7be00. 00000400:00000200:2.0:1713494764.556150:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.556156:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.556172:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525578:525578:256:4294967295] 192.168.202.16@tcp LPNI seq info [525578:525578:8:4294967295] 00000400:00000200:2.0:1713494764.556175:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494764.556178:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494764.556182:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.556184:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880083097100. 00000800:00000200:2.0:1713494764.556187:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.556191:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.556193:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880083097100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494764.556204:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6380-0x6621c8dda6380 00000100:00000001:2.0:1713494764.556206:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494764.556302:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.556306:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880083097100. 00000400:00000200:0.0:1713494764.556309:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.556313:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494764.556316:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.556317:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800929eec00 00000100:00000001:0.0:1713494764.556318:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.557919:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.557941:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.557942:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.557944:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.557949:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.557956:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2898fd 00000800:00000001:0.0:1713494764.557960:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.558961:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.558963:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.559231:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.559233:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.559236:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.559239:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494764.559241:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494764.559243:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.559244:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800929eec00 00000100:00000001:0.0:1713494764.559253:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.559256:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.559258:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494764.559278:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.559281:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494764.559282:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.559287:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.559292:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.559294:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.559295:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.559297:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.559298:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.559299:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.559300:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.559301:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.559302:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.559302:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.559303:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.559305:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494764.559306:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494764.559307:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.559311:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.559314:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.559318:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800929ee000. 00080000:00000001:2.0:1713494764.559320:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134774104064 : -131938935447552 : ffff8800929ee000) 00080000:00000001:2.0:1713494764.559322:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.559338:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.559339:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.559350:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.559352:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.559353:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.559354:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494764.559356:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.559357:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494764.559358:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494764.559365:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494764.559367:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494764.559369:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.559372:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011642b800. 00080000:00000001:2.0:1713494764.559373:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982657024 : -131936726894592 : ffff88011642b800) 00080000:00000001:2.0:1713494764.559376:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494764.559380:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.559381:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.559384:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494764.559402:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494764.559403:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.559405:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.559408:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.559412:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.559415:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494764.559444:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.559446:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494764.559447:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4cd20. 00000020:00000040:2.0:1713494764.559449:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494764.559450:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.559452:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.559453:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494764.559455:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494764.559458:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494764.559459:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494764.559488:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494764.559490:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927130, last_committed = 12884927129 00000001:00000010:2.0:1713494764.559492:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c0c0. 00000001:00000040:2.0:1713494764.559493:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494764.559495:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494764.559498:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494764.559534:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494764.559536:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.559541:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494764.561603:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494764.561607:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.561609:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.561612:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.561616:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494764.561617:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494764.561619:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494764.561622:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494764.561624:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880083dd4000. 00000100:00000010:2.0:1713494764.561627:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800929eec00. 00000100:00000001:2.0:1713494764.561631:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494764.561633:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494764.561636:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927129, transno 12884927130, xid 1796724638770048 00010000:00000001:2.0:1713494764.561639:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.561645:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800915cad80 x1796724638770048/t12884927130(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.561654:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.561657:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.561660:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494764.561665:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.561667:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.561669:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.561672:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.561675:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.561677:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.561679:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.561682:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515aa0. 00000100:00000200:2.0:1713494764.561685:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638770048, offset 224 00000400:00000200:2.0:1713494764.561690:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.561696:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.561701:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525579:525579:256:4294967295] 192.168.202.16@tcp LPNI seq info [525579:525579:8:4294967295] 00000400:00000200:2.0:1713494764.561710:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.561714:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.561718:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880083097100. 00000800:00000200:2.0:1713494764.561721:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.561727:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.561730:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880083097100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.561745:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.561748:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.561750:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.561752:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.561754:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.561759:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800915cad80 x1796724638770048/t12884927130(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.561774:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800915cad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638770048:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7470us (7730us total) trans 12884927130 rc 0/0 00000100:00100000:2.0:1713494764.561784:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66748 00000100:00000040:2.0:1713494764.561787:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.561789:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494764.561791:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.561796:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (920649728->921698303) req@ffff8800915cad80 x1796724638770048/t12884927130(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.561804:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.561806:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915cad80 with x1796724638770048 ext(920649728->921698303) 00010000:00000001:2.0:1713494764.561809:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.561811:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.561813:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.561815:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.561818:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.561820:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.561821:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.561823:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.561824:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915cad80 00002000:00000001:2.0:1713494764.561826:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.561828:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.561832:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2be00. 00000800:00000200:0.0:1713494764.561834:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713494764.561836:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e708. 00000800:00000010:0.0:1713494764.561837:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880083097100. 00000020:00000010:2.0:1713494764.561839:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800704f2800. 00000400:00000200:0.0:1713494764.561841:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713494764.561842:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494764.561844:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.561845:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.561847:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515aa0 00000400:00000010:0.0:1713494764.561849:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515aa0. 00000100:00000001:0.0:1713494764.561851:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.561852:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494764.562694:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.562699:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.562701:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.562703:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.562707:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.562713:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda63c0 00000400:00000200:0.0:1713494764.562719:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 7264 00000800:00000001:0.0:1713494764.562722:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.562732:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.562733:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.562736:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.562739:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.562741:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494764.562744:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915c9c00. 00000100:00000040:0.0:1713494764.562746:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800915c9c00 x1796724638770112 msgsize 440 00000100:00100000:0.0:1713494764.562748:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.562761:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.562765:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.562768:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.562796:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.562799:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638770112 02000000:00000001:1.0:1713494764.562801:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.562803:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.562805:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.562807:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.562809:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638770112 00000020:00000001:1.0:1713494764.562811:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.562812:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.562813:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.562815:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.562816:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.562818:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.562821:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.562822:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.562825:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089252a00. 00000020:00000010:1.0:1713494764.562827:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494764.562830:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f10c8. 00000100:00000040:1.0:1713494764.562835:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.562836:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.562837:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.562839:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.562842:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.562854:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.562859:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.562860:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.562863:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58602 00000100:00000040:1.0:1713494764.562865:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.562866:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134752984064 : -131938956567552 : ffff8800915c9c00) 00000100:00000040:1.0:1713494764.562870:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800915c9c00 x1796724638770112/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.562876:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.562877:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.562879:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800915c9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638770112:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.562881:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638770112 00000020:00000001:1.0:1713494764.562882:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.562884:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.562885:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.562886:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.562887:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.562889:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.562891:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.562892:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.562893:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.562895:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.562896:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.562898:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.562899:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.562900:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.562902:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.562902:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.562903:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.562904:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.562905:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.562906:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.562907:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.562908:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.562910:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.562911:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.562914:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a843a400. 02000000:00000001:1.0:1713494764.562915:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.562917:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.562919:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.562920:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.562921:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.562924:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.562925:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.562927:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.562929:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.562932:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.562933:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.572532:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.572536:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713494764.572539:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.572539:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.572541:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927130 is committed 00000020:00000001:1.0:1713494764.572542:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494764.572545:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494764.572546:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494764.572547:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.572549:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c0c0. 00000020:00000001:1.0:1713494764.572552:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.572553:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494764.572555:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494764.572555:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.572557:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:1.0:1713494764.572558:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.572558:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:1.0:1713494764.572560:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:0.0:1713494764.572560:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4cd20. 00000020:00000002:1.0:1713494764.572563:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494764.572563:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:1.0:1713494764.572566:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927130, transno 0, xid 1796724638770112 00040000:00000001:0.0:1713494764.572566:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.572567:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011642b800. 00010000:00000001:1.0:1713494764.572569:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713494764.572569:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.572571:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.572572:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.572573:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713494764.572575:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800915c9c00 x1796724638770112/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:0.0:1713494764.572575:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800929ee000. 00080000:00000001:0.0:1713494764.572578:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494764.572588:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.572590:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.572593:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.572596:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.572599:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.572601:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.572603:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.572605:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.572607:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.572609:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.572612:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad3b8. 00000100:00000200:1.0:1713494764.572615:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638770112, offset 224 00000400:00000200:1.0:1713494764.572620:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.572626:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.572630:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525580:525580:256:4294967295] 192.168.202.16@tcp LPNI seq info [525580:525580:8:4294967295] 00000400:00000200:1.0:1713494764.572638:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.572642:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.572645:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a5d3200. 00000800:00000200:1.0:1713494764.572648:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.572653:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.572656:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a5d3200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.572661:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.572664:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.572666:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.572667:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.572669:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.572673:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800915c9c00 x1796724638770112/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.572682:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800915c9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638770112:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9804us (9934us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.572689:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58602 00000100:00000040:1.0:1713494764.572692:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.572694:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.572695:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.572698:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494764.572701:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f10c8. 00000020:00000010:1.0:1713494764.572703:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089252a00. 00000020:00000040:1.0:1713494764.572706:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.572708:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.572715:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.572717:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a5d3200. 00000400:00000200:0.0:1713494764.572721:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.572725:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.572728:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad3b8 00000400:00000010:0.0:1713494764.572729:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad3b8. 00000100:00000001:0.0:1713494764.572732:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.572733:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494764.577502:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.577509:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.577511:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.577512:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.577530:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.577537:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6440 00000400:00000200:0.0:1713494764.577542:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 11224 00000800:00000001:0.0:1713494764.577546:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.577555:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.577556:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.577558:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.577562:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.577563:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494764.577566:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915ca300. 00000100:00000040:0.0:1713494764.577568:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800915ca300 x1796724638770240 msgsize 488 00000100:00100000:0.0:1713494764.577571:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.577581:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.577586:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.577588:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.577615:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.577618:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638770240 02000000:00000001:2.0:1713494764.577620:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.577621:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.577623:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.577626:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.577629:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638770240 00000020:00000001:2.0:1713494764.577630:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.577631:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.577633:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.577635:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494764.577637:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.577640:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.577643:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.577644:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.577647:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a682400. 00000020:00000010:2.0:1713494764.577650:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b800. 00000020:00000010:2.0:1713494764.577653:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e708. 00000100:00000040:2.0:1713494764.577657:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494764.577659:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.577660:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494764.577661:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494764.577663:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.577665:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.577666:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.577668:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.577670:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.577671:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.577673:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.577674:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.577675:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.577676:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.577677:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.577678:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.577679:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.577680:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.577680:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494764.577682:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.577683:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.577684:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.577686:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494764.577687:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.577689:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.577693:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (921698304->922746879) req@ffff8800915ca300 x1796724638770240/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.577698:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.577700:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915ca300 with x1796724638770240 ext(921698304->922746879) 00010000:00000001:2.0:1713494764.577702:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.577703:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.577704:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.577705:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.577706:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.577707:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.577708:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.577709:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.577710:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915ca300 00002000:00000001:2.0:1713494764.577711:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.577712:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.577714:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.577726:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.577732:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.577734:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.577737:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66749 00000100:00000040:2.0:1713494764.577740:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.577742:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134752985856 : -131938956565760 : ffff8800915ca300) 00000100:00000040:2.0:1713494764.577746:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800915ca300 x1796724638770240/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.577754:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.577755:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.577758:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800915ca300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638770240:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494764.577761:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638770240 00000020:00000001:2.0:1713494764.577763:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.577766:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.577767:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.577769:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.577770:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.577772:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.577774:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.577775:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.577776:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.577777:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.577779:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494764.577783:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.577785:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.577788:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88011642b800. 02000000:00000001:2.0:1713494764.577790:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.577792:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.577794:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494764.577796:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.577798:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494764.577799:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.577803:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494764.577805:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494764.577807:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494764.577809:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494764.577811:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3762290688 00000020:00000001:2.0:1713494764.577813:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494764.577815:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3762290688 left=3249537024 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713494764.577818:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3249537024 : 3249537024 : c1b00000) 00000020:00000001:2.0:1713494764.577821:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494764.577822:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713494764.577823:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494764.577824:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494764.577826:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713494764.577828:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494764.577829:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494764.577831:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713494764.577833:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713494764.577835:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494764.577836:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494764.577837:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.577838:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.577842:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.577843:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494764.577846:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.577848:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494764.579377:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494764.579382:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.579383:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.579384:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.579385:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494764.579388:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880116429000. 00000100:00000010:2.0:1713494764.579391:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880117cae000. 00000020:00000040:2.0:1713494764.579393:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494764.579398:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494764.579399:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494764.579404:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494764.579409:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7be38. 00000400:00000200:2.0:1713494764.579411:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.579417:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.579419:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525581:525581:256:4294967295] 192.168.202.16@tcp LPNI seq info [525581:525581:8:4294967295] 00000400:00000200:2.0:1713494764.579422:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494764.579425:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494764.579428:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.579430:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008a07a400. 00000800:00000200:2.0:1713494764.579432:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.579435:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.579438:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07a400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494764.579451:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6440-0x6621c8dda6440 00000100:00000001:2.0:1713494764.579454:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494764.579559:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.579562:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008a07a400. 00000400:00000200:0.0:1713494764.579566:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.579571:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494764.579575:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.579577:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880116429000 00000100:00000001:0.0:1713494764.579579:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.581277:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.581303:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.581305:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.581308:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.581313:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.581321:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289909 00000800:00000001:0.0:1713494764.581326:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.582386:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.582389:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.582859:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.582862:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.582866:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.582869:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494764.582871:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494764.582874:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.582875:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880116429000 00000100:00000001:0.0:1713494764.582886:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.582892:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.582896:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494764.582918:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.582922:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494764.582924:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.582931:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.582938:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.582941:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.582944:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.582946:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.582947:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.582949:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.582950:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.582951:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.582952:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.582953:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.582953:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.582955:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494764.582957:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494764.582959:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.582964:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.582966:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.582970:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116429800. 00080000:00000001:2.0:1713494764.582972:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982648832 : -131936726902784 : ffff880116429800) 00080000:00000001:2.0:1713494764.582975:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.582992:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.582994:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.583004:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.583006:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.583007:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.583009:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494764.583010:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.583012:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494764.583014:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494764.583022:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494764.583025:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494764.583027:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.583029:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011642bc00. 00080000:00000001:2.0:1713494764.583030:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982658048 : -131936726893568 : ffff88011642bc00) 00080000:00000001:2.0:1713494764.583035:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494764.583039:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.583041:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.583044:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494764.583063:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494764.583064:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.583066:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.583070:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.583074:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.583078:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494764.583121:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.583123:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494764.583125:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c1e0. 00000020:00000040:2.0:1713494764.583128:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494764.583129:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.583131:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.583132:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494764.583135:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494764.583137:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494764.583139:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494764.583202:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494764.583204:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927131, last_committed = 12884927130 00000001:00000010:2.0:1713494764.583207:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c300. 00000001:00000040:2.0:1713494764.583209:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494764.583211:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494764.583215:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494764.583240:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494764.583241:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.583248:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494764.585399:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494764.585402:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.585404:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.585407:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.585410:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494764.585411:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494764.585412:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494764.585414:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494764.585416:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880117cae000. 00000100:00000010:2.0:1713494764.585419:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880116429000. 00000100:00000001:2.0:1713494764.585420:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494764.585421:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494764.585424:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927130, transno 12884927131, xid 1796724638770240 00010000:00000001:2.0:1713494764.585426:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.585432:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800915ca300 x1796724638770240/t12884927131(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.585439:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.585440:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.585443:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494764.585446:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.585448:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.585449:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.585451:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.585453:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.585455:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.585457:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.585459:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8110. 00000100:00000200:2.0:1713494764.585462:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638770240, offset 224 00000400:00000200:2.0:1713494764.585466:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.585471:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.585475:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525582:525582:256:4294967295] 192.168.202.16@tcp LPNI seq info [525582:525582:8:4294967295] 00000400:00000200:2.0:1713494764.585482:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.585486:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.585489:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07ae00. 00000800:00000200:2.0:1713494764.585492:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.585496:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.585499:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07ae00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.585539:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.585544:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.585547:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.585548:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.585550:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.585555:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800915ca300 x1796724638770240/t12884927131(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.585577:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800915ca300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638770240:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7821us (8006us total) trans 12884927131 rc 0/0 00000100:00100000:2.0:1713494764.585587:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66749 00000100:00000040:2.0:1713494764.585590:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.585593:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000200:0.0:1713494764.585594:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713494764.585596:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000800:00000010:0.0:1713494764.585597:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a07ae00. 00000400:00000200:0.0:1713494764.585600:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00100000:2.0:1713494764.585601:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (921698304->922746879) req@ffff8800915ca300 x1796724638770240/t12884927131(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000400:00000200:0.0:1713494764.585605:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.585608:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8110 00002000:00000001:2.0:1713494764.585610:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000400:00000010:0.0:1713494764.585610:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8110. 00002000:00100000:2.0:1713494764.585612:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915ca300 with x1796724638770240 ext(921698304->922746879) 00000100:00000001:0.0:1713494764.585613:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:2.0:1713494764.585615:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000100:00000001:0.0:1713494764.585615:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000001:2.0:1713494764.585617:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.585620:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.585622:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.585625:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.585628:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.585629:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.585631:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.585633:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915ca300 00002000:00000001:2.0:1713494764.585635:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.585638:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.585642:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b800. 00000020:00000010:2.0:1713494764.585645:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e708. 00000020:00000010:2.0:1713494764.585649:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a682400. 00000020:00000040:2.0:1713494764.585653:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494764.585656:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.586700:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.586706:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.586708:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.586710:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.586715:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.586722:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6480 00000400:00000200:0.0:1713494764.586728:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 7704 00000800:00000001:0.0:1713494764.586732:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.586741:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.586743:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.586745:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.586749:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.586750:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494764.586753:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915c8380. 00000100:00000040:0.0:1713494764.586756:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800915c8380 x1796724638770304 msgsize 440 00000100:00100000:0.0:1713494764.586759:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.586773:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.586777:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.586779:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.586815:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.586818:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638770304 02000000:00000001:1.0:1713494764.586820:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.586823:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.586825:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.586828:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.586832:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638770304 00000020:00000001:1.0:1713494764.586834:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.586835:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.586837:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.586840:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.586842:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.586845:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.586848:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.586850:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.586854:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089252a00. 00000020:00000010:1.0:1713494764.586857:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494764.586861:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f10c8. 00000100:00000040:1.0:1713494764.586868:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.586870:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.586872:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.586874:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.586878:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.586894:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.586904:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.586906:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.586911:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58603 00000100:00000040:1.0:1713494764.586914:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.586916:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134752977792 : -131938956573824 : ffff8800915c8380) 00000100:00000040:1.0:1713494764.586922:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800915c8380 x1796724638770304/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.586932:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.586934:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.586938:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800915c8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638770304:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.586942:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638770304 00000020:00000001:1.0:1713494764.586944:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.586947:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.586949:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.586951:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.586953:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.586955:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.586958:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.586959:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.586961:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.586963:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.586966:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.586968:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.586970:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.586971:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.586973:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.586975:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.586976:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.586978:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.586979:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.586981:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.586983:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.586985:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.586989:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.586992:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.586996:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a843bc00. 02000000:00000001:1.0:1713494764.586998:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.587001:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.587004:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.587006:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.587008:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.587013:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.587016:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.587018:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.587020:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.587024:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.587027:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.597822:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.597826:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.597828:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713494764.597830:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494764.597830:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927131 is committed 00000001:00000040:0.0:1713494764.597833:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494764.597834:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.597836:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494764.597838:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713494764.597838:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c300. 00000020:00000001:0.0:1713494764.597841:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.597843:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713494764.597844:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494764.597844:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:1.0:1713494764.597846:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713494764.597846:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.597848:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c1e0. 00002000:00000001:1.0:1713494764.597850:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.597850:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713494764.597852:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713494764.597852:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.597854:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011642bc00. 00000020:00000002:1.0:1713494764.597855:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494764.597856:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713494764.597858:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927131, transno 0, xid 1796724638770304 00080000:00000001:0.0:1713494764.597858:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.597858:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.597859:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713494764.597860:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713494764.597860:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116429800. 00080000:00000001:0.0:1713494764.597861:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713494764.597867:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800915c8380 x1796724638770304/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.597874:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.597876:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.597879:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.597882:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.597884:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.597886:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.597889:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.597891:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.597892:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.597895:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.597898:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad990. 00000100:00000200:1.0:1713494764.597902:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638770304, offset 224 00000400:00000200:1.0:1713494764.597907:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.597913:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.597918:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525583:525583:256:4294967295] 192.168.202.16@tcp LPNI seq info [525583:525583:8:4294967295] 00000400:00000200:1.0:1713494764.597926:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.597931:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.597934:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011ca25e00. 00000800:00000200:1.0:1713494764.597939:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.597944:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.597946:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011ca25e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.597953:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.597956:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.597958:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.597959:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.597961:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.597965:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800915c8380 x1796724638770304/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.597972:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800915c8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638770304:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11039us (11215us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.597979:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58603 00000100:00000040:1.0:1713494764.597981:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.597983:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.597984:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.597987:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494764.597990:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f10c8. 00000020:00000010:1.0:1713494764.597993:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089252a00. 00000020:00000040:1.0:1713494764.597996:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.597998:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.598000:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.598002:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011ca25e00. 00000400:00000200:0.0:1713494764.598005:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.598009:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.598011:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad990 00000400:00000010:0.0:1713494764.598013:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad990. 00000100:00000001:0.0:1713494764.598015:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.598016:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494764.602091:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.602096:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.602098:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.602099:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.602104:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.602110:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6500 00000400:00000200:0.0:1713494764.602115:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 11712 00000800:00000001:0.0:1713494764.602118:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.602125:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.602127:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.602129:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.602132:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.602133:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494764.602136:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915cb800. 00000100:00000040:0.0:1713494764.602138:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800915cb800 x1796724638770432 msgsize 488 00000100:00100000:0.0:1713494764.602141:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.602150:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.602155:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.602169:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.602190:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.602192:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638770432 02000000:00000001:2.0:1713494764.602193:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.602195:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.602197:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.602199:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.602201:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638770432 00000020:00000001:2.0:1713494764.602203:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.602204:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.602206:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.602208:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494764.602210:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.602212:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.602215:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.602216:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.602219:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a682e00. 00000020:00000010:2.0:1713494764.602222:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b300. 00000020:00000010:2.0:1713494764.602225:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e708. 00000100:00000040:2.0:1713494764.602230:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494764.602231:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.602232:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494764.602233:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494764.602235:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.602236:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.602237:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.602239:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.602241:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.602242:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.602243:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.602244:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.602246:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.602246:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.602248:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.602249:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.602250:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.602250:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.602252:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494764.602254:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.602255:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.602256:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.602257:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494764.602258:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.602259:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.602263:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (922746880->923795455) req@ffff8800915cb800 x1796724638770432/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.602268:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.602270:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915cb800 with x1796724638770432 ext(922746880->923795455) 00010000:00000001:2.0:1713494764.602271:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.602272:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.602273:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.602275:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.602276:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.602278:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.602279:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.602279:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.602280:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915cb800 00002000:00000001:2.0:1713494764.602281:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.602282:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.602285:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.602295:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.602301:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.602302:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.602306:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66750 00000100:00000040:2.0:1713494764.602308:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.602309:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134752991232 : -131938956560384 : ffff8800915cb800) 00000100:00000040:2.0:1713494764.602313:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800915cb800 x1796724638770432/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.602321:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.602322:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.602325:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800915cb800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638770432:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494764.602329:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638770432 00000020:00000001:2.0:1713494764.602331:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.602332:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.602334:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.602335:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.602337:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.602339:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.602341:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.602342:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.602344:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.602345:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.602346:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494764.602350:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.602352:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.602355:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88006c684800. 02000000:00000001:2.0:1713494764.602356:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.602358:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.602361:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494764.602362:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.602364:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494764.602366:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.602369:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494764.602371:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494764.602373:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494764.602375:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494764.602377:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3761242112 00000020:00000001:2.0:1713494764.602380:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494764.602382:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3761242112 left=3248488448 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713494764.602384:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3248488448 : 3248488448 : c1a00000) 00000020:00000001:2.0:1713494764.602387:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494764.602389:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713494764.602406:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494764.602407:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494764.602409:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713494764.602411:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494764.602413:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494764.602415:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713494764.602417:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713494764.602418:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494764.602420:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494764.602421:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.602422:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.602426:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.602427:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494764.602430:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.602433:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494764.604050:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494764.604055:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.604056:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.604057:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.604059:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494764.604061:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88006c685400. 00000100:00000010:2.0:1713494764.604064:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092503000. 00000020:00000040:2.0:1713494764.604065:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494764.604071:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494764.604073:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494764.604077:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494764.604082:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7be70. 00000400:00000200:2.0:1713494764.604085:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.604090:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.604094:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525584:525584:256:4294967295] 192.168.202.16@tcp LPNI seq info [525584:525584:8:4294967295] 00000400:00000200:2.0:1713494764.604099:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494764.604102:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494764.604106:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.604108:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880090171800. 00000800:00000200:2.0:1713494764.604110:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.604114:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.604116:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090171800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494764.604131:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6500-0x6621c8dda6500 00000100:00000001:2.0:1713494764.604134:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494764.604200:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.604202:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880090171800. 00000400:00000200:0.0:1713494764.604206:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.604210:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494764.604212:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.604214:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88006c685400 00000100:00000001:0.0:1713494764.604216:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.605974:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.605999:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.606002:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.606004:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.606010:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.606017:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289915 00000800:00000001:0.0:1713494764.606023:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.607037:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.607039:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.607506:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.607509:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.607512:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.607530:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494764.607532:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494764.607535:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.607536:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88006c685400 00000100:00000001:0.0:1713494764.607546:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.607551:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.607554:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494764.607595:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.607599:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494764.607601:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.607606:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.607611:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.607614:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.607616:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.607619:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.607620:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.607621:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.607622:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.607623:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.607624:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.607625:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.607626:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.607627:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494764.607629:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494764.607630:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.607634:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.607635:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.607639:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800929eec00. 00080000:00000001:2.0:1713494764.607641:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134774107136 : -131938935444480 : ffff8800929eec00) 00080000:00000001:2.0:1713494764.607644:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.607657:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.607659:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.607667:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.607669:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.607670:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.607672:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494764.607673:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.607675:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494764.607677:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494764.607683:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494764.607685:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494764.607687:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.607689:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800929ee000. 00080000:00000001:2.0:1713494764.607690:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134774104064 : -131938935447552 : ffff8800929ee000) 00080000:00000001:2.0:1713494764.607693:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494764.607698:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.607699:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.607702:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494764.607717:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494764.607718:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.607720:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.607723:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.607728:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.607731:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494764.607758:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.607761:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494764.607762:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c6c0. 00000020:00000040:2.0:1713494764.607764:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494764.607766:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.607768:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.607769:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494764.607771:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494764.607773:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494764.607775:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494764.607803:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494764.607805:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927132, last_committed = 12884927131 00000001:00000010:2.0:1713494764.607808:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c660. 00000001:00000040:2.0:1713494764.607810:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494764.607812:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494764.607815:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494764.607836:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494764.607838:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.607844:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494764.609888:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494764.609890:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.609892:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.609894:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.609897:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494764.609898:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494764.609899:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494764.609901:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494764.609903:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092503000. 00000100:00000010:2.0:1713494764.609905:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88006c685400. 00000100:00000001:2.0:1713494764.609907:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494764.609908:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494764.609910:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927131, transno 12884927132, xid 1796724638770432 00010000:00000001:2.0:1713494764.609912:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.609917:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800915cb800 x1796724638770432/t12884927132(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.609923:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.609924:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.609926:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494764.609928:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.609930:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.609932:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.609933:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.609935:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.609936:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.609938:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.609940:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515f68. 00000100:00000200:2.0:1713494764.609943:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638770432, offset 224 00000400:00000200:2.0:1713494764.609946:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.609950:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.609954:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525585:525585:256:4294967295] 192.168.202.16@tcp LPNI seq info [525585:525585:8:4294967295] 00000400:00000200:2.0:1713494764.609960:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.609963:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.609966:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090171800. 00000800:00000200:2.0:1713494764.609968:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.609972:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.609975:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090171800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.609990:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.609993:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.609996:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.609997:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.609999:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.610003:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800915cb800 x1796724638770432/t12884927132(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.610014:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800915cb800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638770432:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7691us (7873us total) trans 12884927132 rc 0/0 00000100:00100000:2.0:1713494764.610022:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66750 00000100:00000040:2.0:1713494764.610025:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.610027:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494764.610029:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.610034:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (922746880->923795455) req@ffff8800915cb800 x1796724638770432/t12884927132(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.610043:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.610045:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915cb800 with x1796724638770432 ext(922746880->923795455) 00010000:00000001:2.0:1713494764.610047:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.610049:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:0.0:1713494764.610050:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713494764.610051:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.610053:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000010:0.0:1713494764.610053:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090171800. 00000400:00000200:0.0:1713494764.610056:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713494764.610057:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.610059:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.610060:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:0.0:1713494764.610060:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00002000:00000001:2.0:1713494764.610062:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.610063:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915cb800 00000400:00000200:0.0:1713494764.610063:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515f68 00002000:00000001:2.0:1713494764.610065:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713494764.610065:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515f68. 00000100:00000001:2.0:1713494764.610067:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713494764.610067:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.610069:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713494764.610070:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b300. 00000020:00000010:2.0:1713494764.610074:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e708. 00000020:00000010:2.0:1713494764.610077:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a682e00. 00000020:00000040:2.0:1713494764.610080:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494764.610082:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.611181:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.611189:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.611191:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.611193:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.611199:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.611207:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6540 00000400:00000200:0.0:1713494764.611212:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 8144 00000800:00000001:0.0:1713494764.611217:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.611226:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.611228:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.611232:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.611235:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.611237:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494764.611240:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915ca680. 00000100:00000040:0.0:1713494764.611243:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800915ca680 x1796724638770496 msgsize 440 00000100:00100000:0.0:1713494764.611246:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.611260:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.611265:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.611267:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.611295:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.611298:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638770496 02000000:00000001:1.0:1713494764.611300:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.611302:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.611303:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.611306:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.611308:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638770496 00000020:00000001:1.0:1713494764.611310:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.611311:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.611313:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.611315:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.611317:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.611319:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.611322:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.611323:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.611326:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089252a00. 00000020:00000010:1.0:1713494764.611329:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494764.611331:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f10c8. 00000100:00000040:1.0:1713494764.611337:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.611340:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.611341:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.611343:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.611347:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.611364:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.611373:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.611375:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.611381:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58604 00000100:00000040:1.0:1713494764.611400:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.611402:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134752986752 : -131938956564864 : ffff8800915ca680) 00000100:00000040:1.0:1713494764.611409:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800915ca680 x1796724638770496/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.611418:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.611420:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.611423:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800915ca680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638770496:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.611430:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638770496 00000020:00000001:1.0:1713494764.611433:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.611435:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.611437:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.611440:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.611442:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.611444:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.611448:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.611449:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.611451:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.611453:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.611455:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.611457:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.611460:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.611461:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.611463:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.611465:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.611466:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.611468:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.611469:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.611471:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.611473:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.611474:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.611477:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.611479:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.611482:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a843b000. 02000000:00000001:1.0:1713494764.611484:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.611486:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.611490:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.611491:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.611493:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.611497:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.611500:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.611502:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.611505:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.611509:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.611511:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494764.621490:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.621494:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.621498:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494764.621501:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494764.621504:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.621505:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713494764.621507:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713494764.621508:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494764.621510:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927132 is committed 00002000:00000001:1.0:1713494764.621511:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713494764.621513:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:1.0:1713494764.621513:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494764.621535:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494764.621536:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494764.621539:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c660. 00010000:00000040:1.0:1713494764.621539:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927132, transno 0, xid 1796724638770496 00010000:00000001:1.0:1713494764.621542:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713494764.621544:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494764.621546:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494764.621548:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000200:1.0:1713494764.621549:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800915ca680 x1796724638770496/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713494764.621550:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494764.621552:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c6c0. 00040000:00000001:3.0:1713494764.621555:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.621557:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713494764.621557:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.621559:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713494764.621560:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800929ee000. 00000100:00001000:1.0:1713494764.621562:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00080000:00000001:3.0:1713494764.621565:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713494764.621567:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713494764.621568:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494764.621569:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.621570:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:1.0:1713494764.621570:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000010:3.0:1713494764.621572:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800929eec00. 00000100:00000001:1.0:1713494764.621572:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00080000:00000001:3.0:1713494764.621574:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713494764.621575:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.621577:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.621579:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.621582:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.621586:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad5d8. 00000100:00000200:1.0:1713494764.621590:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638770496, offset 224 00000400:00000200:1.0:1713494764.621595:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.621603:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.621608:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525586:525586:256:4294967295] 192.168.202.16@tcp LPNI seq info [525586:525586:8:4294967295] 00000400:00000200:1.0:1713494764.621618:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.621623:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.621627:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090171800. 00000800:00000200:1.0:1713494764.621632:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.621639:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.621642:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090171800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.621659:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.621663:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.621666:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.621668:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.621670:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.621675:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800915ca680 x1796724638770496/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.621685:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800915ca680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638770496:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10265us (10439us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.621702:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58604 00000100:00000040:1.0:1713494764.621705:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.621707:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.621709:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.621713:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494764.621716:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f10c8. 00000020:00000010:1.0:1713494764.621720:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089252a00. 00000020:00000040:1.0:1713494764.621723:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.621725:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.621734:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.621738:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090171800. 00000400:00000200:0.0:1713494764.621742:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.621748:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.621751:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad5d8 00000400:00000010:0.0:1713494764.621754:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad5d8. 00000100:00000001:0.0:1713494764.621757:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.621758:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494764.626080:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.626088:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.626090:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.626092:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.626098:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.626107:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda65c0 00000400:00000200:0.0:1713494764.626114:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 12200 00000800:00000001:0.0:1713494764.626119:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.626128:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.626130:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.626132:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.626136:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.626137:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494764.626141:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800915caa00. 00000100:00000040:0.0:1713494764.626143:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800915caa00 x1796724638770624 msgsize 488 00000100:00100000:0.0:1713494764.626146:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.626168:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.626172:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.626175:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.626227:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.626230:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638770624 02000000:00000001:2.0:1713494764.626232:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.626234:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.626235:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.626238:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.626240:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638770624 00000020:00000001:2.0:1713494764.626242:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.626243:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.626244:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.626246:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494764.626248:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.626250:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.626252:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.626253:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.626256:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a682800. 00000020:00000010:2.0:1713494764.626258:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bc00. 00000020:00000010:2.0:1713494764.626261:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e708. 00000100:00000040:2.0:1713494764.626265:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494764.626267:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.626268:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494764.626269:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494764.626272:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.626273:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.626275:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.626277:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.626279:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.626280:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.626282:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.626283:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.626284:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.626285:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.626286:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.626287:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.626288:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.626288:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.626289:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494764.626291:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.626292:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.626293:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.626295:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494764.626296:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.626297:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.626301:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (923795456->924844031) req@ffff8800915caa00 x1796724638770624/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.626307:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.626308:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915caa00 with x1796724638770624 ext(923795456->924844031) 00010000:00000001:2.0:1713494764.626310:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.626311:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.626312:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.626313:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.626314:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.626316:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.626317:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.626318:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.626319:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915caa00 00002000:00000001:2.0:1713494764.626320:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.626322:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.626324:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.626338:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.626344:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.626345:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.626349:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66751 00000100:00000040:2.0:1713494764.626351:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.626353:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134752987648 : -131938956563968 : ffff8800915caa00) 00000100:00000040:2.0:1713494764.626357:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800915caa00 x1796724638770624/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.626365:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.626366:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.626369:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800915caa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638770624:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494764.626372:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638770624 00000020:00000001:2.0:1713494764.626374:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.626377:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.626379:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.626380:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.626382:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.626384:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.626387:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.626389:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.626390:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.626391:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.626393:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494764.626397:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.626409:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.626412:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880092921c00. 02000000:00000001:2.0:1713494764.626414:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.626416:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.626418:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494764.626420:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.626422:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494764.626423:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.626427:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494764.626429:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494764.626431:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494764.626434:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494764.626436:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3760193536 00000020:00000001:2.0:1713494764.626439:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494764.626441:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3760193536 left=3247439872 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:2.0:1713494764.626444:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3247439872 : 3247439872 : c1900000) 00000020:00000001:2.0:1713494764.626446:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494764.626447:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:2.0:1713494764.626450:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494764.626451:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494764.626453:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:2.0:1713494764.626455:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494764.626456:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494764.626457:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:2.0:1713494764.626459:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:2.0:1713494764.626460:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494764.626461:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494764.626463:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.626464:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.626467:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.626469:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494764.626471:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.626474:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494764.628062:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494764.628067:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.628069:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.628070:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.628071:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494764.628073:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880092923400. 00000100:00000010:2.0:1713494764.628076:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880089958000. 00000020:00000040:2.0:1713494764.628079:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494764.628084:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494764.628086:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494764.628090:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494764.628095:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bea8. 00000400:00000200:2.0:1713494764.628108:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.628114:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.628118:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525587:525587:256:4294967295] 192.168.202.16@tcp LPNI seq info [525587:525587:8:4294967295] 00000400:00000200:2.0:1713494764.628120:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494764.628124:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494764.628127:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.628129:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d92b000. 00000800:00000200:2.0:1713494764.628132:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.628135:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.628137:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494764.628151:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda65c0-0x6621c8dda65c0 00000100:00000001:2.0:1713494764.628154:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494764.628218:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.628221:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d92b000. 00000400:00000200:0.0:1713494764.628224:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.628228:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494764.628231:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.628232:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092923400 00000100:00000001:0.0:1713494764.628234:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.629695:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.629719:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.629721:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.629724:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.629728:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.629735:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289921 00000800:00000001:0.0:1713494764.629740:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.630871:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.630874:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.631432:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.631435:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.631439:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.631442:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494764.631444:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494764.631447:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.631448:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092923400 00000100:00000001:0.0:1713494764.631458:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.631463:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.631466:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494764.631492:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.631496:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494764.631497:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.631503:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.631510:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.631512:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.631514:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.631532:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.631534:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.631535:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.631536:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.631537:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.631538:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.631539:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.631540:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.631542:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494764.631544:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494764.631546:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.631550:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.631553:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.631558:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880092923c00. 00080000:00000001:2.0:1713494764.631560:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134773275648 : -131938936275968 : ffff880092923c00) 00080000:00000001:2.0:1713494764.631563:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.631580:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.631582:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.631593:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.631595:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.631596:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.631597:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494764.631599:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.631600:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494764.631602:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494764.631610:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494764.631612:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494764.631614:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.631616:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880092921400. 00080000:00000001:2.0:1713494764.631617:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134773265408 : -131938936286208 : ffff880092921400) 00080000:00000001:2.0:1713494764.631621:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494764.631625:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.631627:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.631630:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494764.631650:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494764.631652:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.631653:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.631657:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.631662:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.631665:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494764.631696:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.631698:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494764.631700:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c480. 00000020:00000040:2.0:1713494764.631702:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494764.631704:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.631707:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.631708:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494764.631710:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494764.631712:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494764.631714:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494764.631746:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494764.631748:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927133, last_committed = 12884927132 00000001:00000010:2.0:1713494764.631750:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c120. 00000001:00000040:2.0:1713494764.631752:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494764.631754:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494764.631757:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494764.631780:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494764.631782:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.631788:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494764.633951:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494764.633954:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.633956:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.633958:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.633961:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494764.633962:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494764.633964:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494764.633966:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494764.633968:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880089958000. 00000100:00000010:2.0:1713494764.633970:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880092923400. 00000100:00000001:2.0:1713494764.633973:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494764.633974:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494764.633976:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927132, transno 12884927133, xid 1796724638770624 00010000:00000001:2.0:1713494764.633979:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.633984:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800915caa00 x1796724638770624/t12884927133(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.633990:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.633992:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.633994:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494764.633997:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.633999:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.634002:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.634003:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.634006:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.634007:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.634010:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.634012:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8cc0. 00000100:00000200:2.0:1713494764.634015:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638770624, offset 224 00000400:00000200:2.0:1713494764.634018:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.634024:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.634028:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525588:525588:256:4294967295] 192.168.202.16@tcp LPNI seq info [525588:525588:8:4294967295] 00000400:00000200:2.0:1713494764.634034:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.634038:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.634040:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d92b700. 00000800:00000200:2.0:1713494764.634044:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.634048:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.634051:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.634065:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.634069:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.634072:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.634073:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.634076:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.634080:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800915caa00 x1796724638770624/t12884927133(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.634091:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800915caa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638770624:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7724us (7945us total) trans 12884927133 rc 0/0 00000100:00100000:2.0:1713494764.634100:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66751 00000100:00000040:2.0:1713494764.634103:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.634106:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494764.634108:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.634114:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (923795456->924844031) req@ffff8800915caa00 x1796724638770624/t12884927133(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.634123:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.634125:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800915caa00 with x1796724638770624 ext(923795456->924844031) 00000800:00000200:0.0:1713494764.634126:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713494764.634128:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:0.0:1713494764.634129:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92b700. 00000020:00000001:2.0:1713494764.634130:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.634132:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000400:00000200:0.0:1713494764.634133:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713494764.634135:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494764.634137:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00010000:00000001:2.0:1713494764.634138:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.634140:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713494764.634140:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8cc0 00010000:00000001:2.0:1713494764.634142:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000010:0.0:1713494764.634142:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8cc0. 00002000:00000001:2.0:1713494764.634143:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.634145:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800915caa00 00000100:00000001:0.0:1713494764.634145:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:2.0:1713494764.634147:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.634147:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713494764.634149:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.634152:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bc00. 00000020:00000010:2.0:1713494764.634169:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e708. 00000020:00000010:2.0:1713494764.634173:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a682800. 00000020:00000040:2.0:1713494764.634178:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494764.634180:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.635214:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.635220:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.635221:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.635223:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.635227:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.635233:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6600 00000400:00000200:0.0:1713494764.635238:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 8584 00000800:00000001:0.0:1713494764.635241:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.635249:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.635251:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.635253:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.635257:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.635258:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494764.635262:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcf480. 00000100:00000040:0.0:1713494764.635265:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcf480 x1796724638770688 msgsize 440 00000100:00100000:0.0:1713494764.635267:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.635278:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.635281:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.635283:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.635348:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.635352:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638770688 02000000:00000001:1.0:1713494764.635353:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.635355:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.635356:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.635359:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.635362:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638770688 00000020:00000001:1.0:1713494764.635364:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.635365:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.635366:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.635369:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.635370:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.635372:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.635375:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.635376:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.635380:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801201f4800. 00000020:00000010:1.0:1713494764.635382:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494764.635385:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f10c8. 00000100:00000040:1.0:1713494764.635389:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.635391:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.635392:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.635394:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.635397:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.635411:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.635416:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.635417:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.635421:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58605 00000100:00000040:1.0:1713494764.635423:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.635425:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308410496 : -131939401141120 : ffff880076dcf480) 00000100:00000040:1.0:1713494764.635429:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcf480 x1796724638770688/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.635435:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.635436:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.635438:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638770688:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.635441:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638770688 00000020:00000001:1.0:1713494764.635442:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.635444:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.635445:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.635447:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.635448:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.635450:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.635452:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.635453:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.635455:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.635456:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.635458:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.635460:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.635461:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.635462:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.635464:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.635465:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.635466:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.635467:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.635468:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.635468:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.635470:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.635471:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.635474:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.635475:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.635478:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a8438800. 02000000:00000001:1.0:1713494764.635479:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.635481:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.635483:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.635484:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.635486:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.635489:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.635491:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.635492:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.635494:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.635497:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.635499:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494764.647153:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713494764.647155:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.647172:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494764.647175:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713494764.647176:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494764.647177:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927133 is committed 00000001:00000040:3.0:1713494764.647180:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:2.0:1713494764.647182:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:3.0:1713494764.647183:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494764.647186:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c120. 00000020:00000001:2.0:1713494764.647188:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.647190:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713494764.647191:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713494764.647192:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494764.647194:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494764.647196:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:2.0:1713494764.647196:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713494764.647197:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c480. 00002000:00000001:2.0:1713494764.647198:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494764.647200:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:3.0:1713494764.647201:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.647203:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:2.0:1713494764.647204:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927133, transno 0, xid 1796724638770688 00080000:00000010:3.0:1713494764.647205:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092921400. 00010000:00000001:2.0:1713494764.647206:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713494764.647209:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494764.647211:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494764.647213:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:2.0:1713494764.647213:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcf480 x1796724638770688/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713494764.647214:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494764.647215:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092923c00. 00080000:00000001:3.0:1713494764.647218:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494764.647220:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.647222:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.647224:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494764.647228:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.647230:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.647232:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.647234:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.647235:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.647237:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.647239:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.647242:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f84c8. 00000100:00000200:2.0:1713494764.647245:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638770688, offset 224 00000400:00000200:2.0:1713494764.647250:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.647257:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.647261:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525589:525589:256:4294967295] 192.168.202.16@tcp LPNI seq info [525589:525589:8:4294967295] 00000400:00000200:2.0:1713494764.647268:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.647272:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.647275:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d92b700. 00000800:00000200:2.0:1713494764.647278:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.647283:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.647286:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.647293:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.647295:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.647297:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.647298:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.647300:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.647303:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcf480 x1796724638770688/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.647310:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638770688:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11874us (12044us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494764.647317:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58605 00000100:00000040:2.0:1713494764.647320:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.647321:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494764.647323:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.647326:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741c00. 00000020:00000010:2.0:1713494764.647329:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f10c8. 00000020:00000010:2.0:1713494764.647331:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801201f4800. 00000020:00000040:2.0:1713494764.647334:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494764.647336:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.647362:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.647367:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92b700. 00000400:00000200:0.0:1713494764.647370:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.647375:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.647378:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f84c8 00000400:00000010:0.0:1713494764.647379:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f84c8. 00000100:00000001:0.0:1713494764.647382:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.647383:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494764.654645:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.654656:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.654659:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.654662:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.654670:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.654682:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6680 00000400:00000200:0.0:1713494764.654691:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 12688 00000800:00000001:0.0:1713494764.654696:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.654706:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.654708:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.654712:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.654716:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.654718:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494764.654722:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcfb80. 00000100:00000040:0.0:1713494764.654725:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcfb80 x1796724638770816 msgsize 488 00000100:00100000:0.0:1713494764.654728:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.654743:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.654748:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.654751:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.654821:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.654825:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638770816 02000000:00000001:2.0:1713494764.654827:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.654829:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.654831:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.654834:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.654837:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638770816 00000020:00000001:2.0:1713494764.654839:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.654840:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.654842:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.654844:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494764.654846:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.654848:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.654852:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.654853:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.654856:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c780200. 00000020:00000010:2.0:1713494764.654860:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494764.654863:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e708. 00000100:00000040:2.0:1713494764.654868:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494764.654871:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.654872:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494764.654874:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494764.654876:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.654878:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.654879:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.654882:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.654884:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.654886:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.654888:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.654890:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.654891:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.654892:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.654894:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.654894:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.654895:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.654896:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.654898:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494764.654901:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.654902:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.654903:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.654905:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494764.654906:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.654908:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.654913:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (924844032->925892607) req@ffff880076dcfb80 x1796724638770816/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.654930:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.654933:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcfb80 with x1796724638770816 ext(924844032->925892607) 00010000:00000001:2.0:1713494764.654937:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.654938:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.654941:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.654943:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.654946:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.654949:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.654951:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.654952:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.654954:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcfb80 00002000:00000001:2.0:1713494764.654957:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.654959:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.654964:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.654985:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.654994:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.654996:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.655002:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66752 00000100:00000040:2.0:1713494764.655005:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.655008:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308412288 : -131939401139328 : ffff880076dcfb80) 00000100:00000040:2.0:1713494764.655013:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcfb80 x1796724638770816/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.655023:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.655025:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.655029:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638770816:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494764.655033:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638770816 00000020:00000001:2.0:1713494764.655036:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.655039:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.655041:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.655043:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.655045:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.655048:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.655052:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.655054:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.655056:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.655057:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.655060:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494764.655066:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.655067:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.655071:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880092923800. 02000000:00000001:2.0:1713494764.655073:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.655075:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.655077:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494764.655079:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.655081:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494764.655082:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.655086:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494764.655088:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494764.655090:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494764.655092:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494764.655094:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3759144960 00000020:00000001:2.0:1713494764.655097:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494764.655099:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3759144960 left=3246391296 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713494764.655101:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3246391296 : 3246391296 : c1800000) 00000020:00000001:2.0:1713494764.655103:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494764.655104:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713494764.655106:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494764.655107:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494764.655108:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713494764.655111:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494764.655112:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494764.655114:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713494764.655116:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713494764.655118:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494764.655119:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494764.655121:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.655123:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.655127:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.655129:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494764.655132:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.655136:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494764.657487:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494764.657493:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.657495:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.657496:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.657498:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494764.657501:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880092920c00. 00000100:00000010:2.0:1713494764.657505:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880131b6c000. 00000020:00000040:2.0:1713494764.657507:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494764.657514:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494764.657533:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494764.657539:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494764.657545:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bee0. 00000400:00000200:2.0:1713494764.657549:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.657557:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.657561:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525590:525590:256:4294967295] 192.168.202.16@tcp LPNI seq info [525590:525590:8:4294967295] 00000400:00000200:2.0:1713494764.657565:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494764.657569:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494764.657573:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.657576:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d92b700. 00000800:00000200:2.0:1713494764.657579:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.657584:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.657587:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494764.657603:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6680-0x6621c8dda6680 00000100:00000001:2.0:1713494764.657606:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713494764.657733:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494764.657739:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d92b700. 00000400:00000200:1.0:1713494764.657744:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.657750:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:1.0:1713494764.657754:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713494764.657757:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092920c00 00000100:00000001:1.0:1713494764.657759:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.660189:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.660223:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.660227:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.660231:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.660239:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.660267:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28992d 00000800:00000001:0.0:1713494764.660274:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.661776:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.661779:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.661858:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.661861:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.661865:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.661870:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494764.661872:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494764.661875:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.661877:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092920c00 00000100:00000001:0.0:1713494764.661889:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.661894:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.661896:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494764.661953:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.661958:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494764.661960:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.661965:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.661971:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.661983:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.661985:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.661987:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.661988:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.661990:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.661991:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.661992:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.661993:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.661994:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.661994:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.661997:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494764.661999:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494764.662001:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.662005:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.662009:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.662015:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880092923c00. 00080000:00000001:2.0:1713494764.662017:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134773275648 : -131938936275968 : ffff880092923c00) 00080000:00000001:2.0:1713494764.662020:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.662039:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.662041:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.662052:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.662054:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.662055:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.662057:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494764.662059:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.662060:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494764.662062:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494764.662071:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494764.662073:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494764.662077:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.662080:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880092921400. 00080000:00000001:2.0:1713494764.662082:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134773265408 : -131938936286208 : ffff880092921400) 00080000:00000001:2.0:1713494764.662088:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494764.662096:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.662098:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.662103:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494764.662129:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494764.662131:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.662134:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.662141:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.662151:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.662172:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494764.662212:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.662216:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494764.662218:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4cea0. 00000020:00000040:2.0:1713494764.662220:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494764.662222:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.662224:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.662226:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494764.662229:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494764.662232:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494764.662234:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494764.662282:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494764.662283:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927134, last_committed = 12884927133 00000001:00000010:2.0:1713494764.662286:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c900. 00000001:00000040:2.0:1713494764.662288:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494764.662290:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494764.662294:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494764.662320:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494764.662321:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.662329:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494764.664815:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494764.664819:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.664821:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.664823:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.664826:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494764.664827:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494764.664829:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494764.664831:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494764.664833:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880131b6c000. 00000100:00000010:2.0:1713494764.664836:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880092920c00. 00000100:00000001:2.0:1713494764.664839:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494764.664840:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494764.664843:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927133, transno 12884927134, xid 1796724638770816 00010000:00000001:2.0:1713494764.664845:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.664852:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcfb80 x1796724638770816/t12884927134(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.664859:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.664861:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.664864:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494764.664868:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.664870:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.664871:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.664873:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.664876:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.664878:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.664880:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.664883:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515550. 00000100:00000200:2.0:1713494764.664887:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638770816, offset 224 00000400:00000200:2.0:1713494764.664890:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.664896:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.664901:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525591:525591:256:4294967295] 192.168.202.16@tcp LPNI seq info [525591:525591:8:4294967295] 00000400:00000200:2.0:1713494764.664908:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.664912:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.664915:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d92b000. 00000800:00000200:2.0:1713494764.664918:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.664923:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.664926:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.664942:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.664945:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.664947:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.664948:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.664950:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.664953:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcfb80 x1796724638770816/t12884927134(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.664961:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcfb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638770816:12345-192.168.202.16@tcp:4:dd.0 Request processed in 9937us (10234us total) trans 12884927134 rc 0/0 00000100:00100000:2.0:1713494764.664969:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66752 00000100:00000040:2.0:1713494764.664971:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.664974:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494764.664975:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.664980:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (924844032->925892607) req@ffff880076dcfb80 x1796724638770816/t12884927134(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.664991:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.664993:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcfb80 with x1796724638770816 ext(924844032->925892607) 00010000:00000001:2.0:1713494764.664995:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.664997:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.664999:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.665000:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.665002:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.665004:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.665005:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.665006:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.665007:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcfb80 00002000:00000001:2.0:1713494764.665008:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494764.665009:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713494764.665010:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.665013:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b980. 00000800:00000010:0.0:1713494764.665013:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92b000. 00000020:00000010:2.0:1713494764.665015:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e708. 00000020:00000010:2.0:1713494764.665017:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c780200. 00000400:00000200:0.0:1713494764.665017:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713494764.665020:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494764.665022:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.665022:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.665025:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515550 00000400:00000010:0.0:1713494764.665026:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515550. 00000100:00000001:0.0:1713494764.665029:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.665030:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494764.666558:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.666569:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494764.666572:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.666574:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.666581:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494764.666591:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda66c0 00000400:00000200:1.0:1713494764.666598:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 9024 00000800:00000001:1.0:1713494764.666603:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.666613:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.666615:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.666619:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494764.666623:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494764.666626:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713494764.666630:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f65f80. 00000100:00000040:1.0:1713494764.666633:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880065f65f80 x1796724638770880 msgsize 440 00000100:00100000:1.0:1713494764.666637:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494764.666656:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494764.666662:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.666664:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.666754:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.666758:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638770880 02000000:00000001:2.0:1713494764.666760:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.666761:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.666779:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.666783:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.666786:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638770880 00000020:00000001:2.0:1713494764.666788:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.666789:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.666790:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.666793:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.666795:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.666797:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.666801:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.666803:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.666806:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a682e00. 00000020:00000010:2.0:1713494764.666809:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494764.666812:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e708. 00000100:00000040:2.0:1713494764.666817:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494764.666819:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.666821:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494764.666822:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.666825:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.666842:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.666849:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.666850:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.666855:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58606 00000100:00000040:2.0:1713494764.666857:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.666859:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024863616 : -131939684688000 : ffff880065f65f80) 00000100:00000040:2.0:1713494764.666864:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f65f80 x1796724638770880/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.666871:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.666872:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.666875:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638770880:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494764.666878:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638770880 00000020:00000001:2.0:1713494764.666880:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.666882:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.666884:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.666885:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.666887:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494764.666889:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.666891:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.666892:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.666893:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.666895:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.666897:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.666899:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.666901:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.666903:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.666905:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.666907:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.666909:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.666910:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.666912:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.666913:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.666915:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.666917:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.666922:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.666924:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.666928:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880092920c00. 02000000:00000001:2.0:1713494764.666931:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.666934:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.666937:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494764.666940:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.666942:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.666956:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.666959:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494764.666962:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494764.666965:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494764.666969:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494764.666972:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.678679:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.678684:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.678686:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.678688:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927134 is committed 00000001:00000040:0.0:1713494764.678691:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.678695:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00080000:00000001:2.0:1713494764.678697:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494764.678697:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c900. 00000020:00000001:0.0:1713494764.678700:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494764.678702:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.678702:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.678704:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494764.678705:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494764.678707:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4cea0. 00000020:00000001:2.0:1713494764.678708:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713494764.678709:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.678711:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.678712:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092921400. 00000020:00000001:2.0:1713494764.678715:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.678715:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.678716:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.678717:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.678718:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713494764.678719:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713494764.678719:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092923c00. 00080000:00000001:0.0:1713494764.678720:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713494764.678724:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.678726:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494764.678730:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:2.0:1713494764.678735:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927134, transno 0, xid 1796724638770880 00010000:00000001:2.0:1713494764.678738:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.678747:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f65f80 x1796724638770880/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.678757:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.678759:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.678763:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494764.678768:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.678771:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.678773:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.678776:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.678779:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.678781:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.678784:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.678788:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515d48. 00000100:00000200:2.0:1713494764.678794:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638770880, offset 224 00000400:00000200:2.0:1713494764.678799:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.678808:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.678814:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525592:525592:256:4294967295] 192.168.202.16@tcp LPNI seq info [525592:525592:8:4294967295] 00000400:00000200:2.0:1713494764.678825:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.678831:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.678835:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007cc9b700. 00000800:00000200:2.0:1713494764.678841:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.678847:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.678851:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cc9b700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.678868:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.678872:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.678874:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.678876:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.678878:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.678883:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f65f80 x1796724638770880/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.678894:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638770880:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12020us (12258us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494764.678906:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58606 00000100:00000040:2.0:1713494764.678910:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.678924:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494764.678925:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.678929:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494764.678932:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e708. 00000020:00000010:2.0:1713494764.678934:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a682e00. 00000020:00000040:2.0:1713494764.678938:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494764.678955:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.678966:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.678969:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007cc9b700. 00000400:00000200:0.0:1713494764.678971:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.678975:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.678978:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515d48 00000400:00000010:0.0:1713494764.678980:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515d48. 00000100:00000001:0.0:1713494764.678982:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.678983:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494764.684473:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.684483:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.684485:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.684487:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.684492:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.684500:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6740 00000400:00000200:0.0:1713494764.684506:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 13176 00000800:00000001:0.0:1713494764.684511:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.684537:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.684539:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.684542:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.684546:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.684548:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494764.684551:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcca80. 00000100:00000040:0.0:1713494764.684553:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcca80 x1796724638771008 msgsize 488 00000100:00100000:0.0:1713494764.684557:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.684569:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.684574:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.684576:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.684643:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.684647:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638771008 02000000:00000001:2.0:1713494764.684649:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.684651:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.684654:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.684658:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.684661:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638771008 00000020:00000001:2.0:1713494764.684664:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.684666:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.684668:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.684671:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494764.684674:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.684676:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.684680:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.684682:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.684686:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a682e00. 00000020:00000010:2.0:1713494764.684690:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494764.684693:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e708. 00000100:00000040:2.0:1713494764.684701:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494764.684704:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.684705:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494764.684707:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494764.684710:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.684712:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.684715:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.684718:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.684721:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.684724:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.684726:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.684728:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.684731:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.684732:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.684734:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.684735:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.684736:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.684737:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.684739:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494764.684742:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.684744:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.684746:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.684749:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494764.684751:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.684753:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.684760:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (925892608->926941183) req@ffff880076dcca80 x1796724638771008/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.684768:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.684770:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcca80 with x1796724638771008 ext(925892608->926941183) 00010000:00000001:2.0:1713494764.684772:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.684773:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.684775:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.684776:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.684778:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.684780:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.684782:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.684782:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.684784:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcca80 00002000:00000001:2.0:1713494764.684785:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.684786:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.684790:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.684804:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.684810:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.684812:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.684814:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66753 00000100:00000040:2.0:1713494764.684816:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.684818:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308399744 : -131939401151872 : ffff880076dcca80) 00000100:00000040:2.0:1713494764.684821:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcca80 x1796724638771008/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.684827:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.684828:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.684830:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638771008:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494764.684833:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638771008 00000020:00000001:2.0:1713494764.684834:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.684836:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.684837:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.684838:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.684839:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.684841:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.684844:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.684845:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.684846:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.684847:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.684849:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494764.684853:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.684855:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.684858:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880092922400. 02000000:00000001:2.0:1713494764.684859:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.684861:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.684863:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494764.684865:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.684866:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494764.684867:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.684871:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494764.684873:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494764.684875:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494764.684877:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494764.684879:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3758096384 00000020:00000001:2.0:1713494764.684881:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494764.684883:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3758096384 left=3246391296 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713494764.684885:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3246391296 : 3246391296 : c1800000) 00000020:00000001:2.0:1713494764.684886:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494764.684887:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713494764.684889:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494764.684890:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494764.684891:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713494764.684893:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494764.684894:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494764.684896:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713494764.684898:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713494764.684899:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494764.684901:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494764.684902:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.684904:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.684909:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.684911:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494764.684915:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.684920:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494764.686946:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494764.686951:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.686953:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.686954:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.686956:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494764.686959:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880092923c00. 00000100:00000010:2.0:1713494764.686962:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008ed58000. 00000020:00000040:2.0:1713494764.686964:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494764.686970:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494764.686972:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494764.686978:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494764.686983:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bf18. 00000400:00000200:2.0:1713494764.686987:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.686994:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.686998:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525593:525593:256:4294967295] 192.168.202.16@tcp LPNI seq info [525593:525593:8:4294967295] 00000400:00000200:2.0:1713494764.687003:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494764.687010:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494764.687015:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.687018:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007cc9b700. 00000800:00000200:2.0:1713494764.687023:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.687030:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.687033:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cc9b700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494764.687054:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6740-0x6621c8dda6740 00000100:00000001:2.0:1713494764.687058:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713494764.687178:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494764.687183:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007cc9b700. 00000400:00000200:1.0:1713494764.687186:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.687190:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:1.0:1713494764.687193:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713494764.687195:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092923c00 00000100:00000001:1.0:1713494764.687196:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.689539:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.689576:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.689579:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.689583:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.689590:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.689601:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289939 00000800:00000001:0.0:1713494764.689607:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.691355:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.691358:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.691410:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.691412:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.691416:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.691419:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494764.691421:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494764.691435:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.691436:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092923c00 00000100:00000001:0.0:1713494764.691450:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.691454:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.691456:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494764.691551:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.691555:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494764.691556:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.691562:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.691568:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.691570:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.691571:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.691573:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.691574:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.691575:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.691576:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.691577:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.691578:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.691579:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.691580:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.691581:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494764.691583:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494764.691585:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.691589:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.691592:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.691597:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880092921400. 00080000:00000001:2.0:1713494764.691599:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134773265408 : -131938936286208 : ffff880092921400) 00080000:00000001:2.0:1713494764.691602:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.691619:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.691621:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.691633:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.691634:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.691635:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.691636:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494764.691638:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.691639:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494764.691641:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494764.691649:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494764.691651:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494764.691653:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.691655:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880092921800. 00080000:00000001:2.0:1713494764.691656:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134773266432 : -131938936285184 : ffff880092921800) 00080000:00000001:2.0:1713494764.691660:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494764.691664:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.691666:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.691669:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494764.691687:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494764.691688:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.691690:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.691694:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.691698:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.691702:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494764.691732:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.691735:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494764.691736:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c360. 00000020:00000040:2.0:1713494764.691738:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494764.691740:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.691742:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.691743:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494764.691745:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494764.691748:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494764.691750:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494764.691782:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494764.691784:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927135, last_committed = 12884927134 00000001:00000010:2.0:1713494764.691786:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c060. 00000001:00000040:2.0:1713494764.691788:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494764.691790:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494764.691794:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494764.691815:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494764.691817:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.691823:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494764.693838:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494764.693841:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.693843:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.693845:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.693848:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494764.693849:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494764.693851:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494764.693853:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494764.693855:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008ed58000. 00000100:00000010:2.0:1713494764.693857:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880092923c00. 00000100:00000001:2.0:1713494764.693858:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494764.693860:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494764.693862:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927134, transno 12884927135, xid 1796724638771008 00010000:00000001:2.0:1713494764.693864:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.693870:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcca80 x1796724638771008/t12884927135(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.693876:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.693878:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.693880:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494764.693883:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.693886:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.693887:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.693889:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.693892:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.693893:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.693895:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.693897:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f82a8. 00000100:00000200:2.0:1713494764.693901:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638771008, offset 224 00000400:00000200:2.0:1713494764.693904:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.693909:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.693913:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525594:525594:256:4294967295] 192.168.202.16@tcp LPNI seq info [525594:525594:8:4294967295] 00000400:00000200:2.0:1713494764.693919:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.693923:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.693926:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007cc9b700. 00000800:00000200:2.0:1713494764.693929:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.693933:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.693936:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cc9b700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.693949:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.693951:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.693953:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.693954:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.693955:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.693958:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcca80 x1796724638771008/t12884927135(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.693965:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638771008:12345-192.168.202.16@tcp:4:dd.0 Request processed in 9137us (9410us total) trans 12884927135 rc 0/0 00000100:00100000:2.0:1713494764.693989:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66753 00000100:00000040:2.0:1713494764.693990:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.693992:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494764.693994:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.694009:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (925892608->926941183) req@ffff880076dcca80 x1796724638771008/t12884927135(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.694018:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.694019:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcca80 with x1796724638771008 ext(925892608->926941183) 00010000:00000001:2.0:1713494764.694021:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.694022:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.694023:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.694024:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.694026:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.694027:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.694028:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.694028:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.694029:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcca80 00002000:00000001:2.0:1713494764.694030:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.694031:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.694034:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494764.694036:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e708. 00000020:00000010:2.0:1713494764.694038:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a682e00. 00000020:00000040:2.0:1713494764.694041:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000800:00000200:0.0:1713494764.694041:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713494764.694042:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713494764.694045:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007cc9b700. 00000400:00000200:0.0:1713494764.694048:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.694053:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.694056:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f82a8 00000400:00000010:0.0:1713494764.694058:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f82a8. 00000100:00000001:0.0:1713494764.694061:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.694063:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494764.695304:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.695311:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494764.695314:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.695315:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.695321:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494764.695328:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6780 00000400:00000200:1.0:1713494764.695334:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 9464 00000800:00000001:1.0:1713494764.695338:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.695347:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.695349:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.695351:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494764.695355:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494764.695358:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713494764.695361:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f66300. 00000100:00000040:1.0:1713494764.695363:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880065f66300 x1796724638771072 msgsize 440 00000100:00100000:1.0:1713494764.695367:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494764.695379:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494764.695384:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.695387:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.695469:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.695472:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638771072 02000000:00000001:2.0:1713494764.695474:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.695475:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.695476:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.695479:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.695481:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638771072 00000020:00000001:2.0:1713494764.695483:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.695501:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.695503:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.695505:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.695507:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.695509:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.695512:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.695514:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.695517:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a682e00. 00000020:00000010:2.0:1713494764.695520:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494764.695523:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e708. 00000100:00000040:2.0:1713494764.695529:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494764.695552:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.695553:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494764.695554:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.695558:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.695572:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.695579:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.695580:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.695585:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58607 00000100:00000040:2.0:1713494764.695587:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.695589:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024864512 : -131939684687104 : ffff880065f66300) 00000100:00000040:2.0:1713494764.695594:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f66300 x1796724638771072/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.695601:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.695602:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.695604:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638771072:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494764.695607:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638771072 00000020:00000001:2.0:1713494764.695609:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.695611:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.695613:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.695615:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.695616:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494764.695618:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.695620:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.695622:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.695623:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.695625:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.695627:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.695628:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.695630:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.695631:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.695633:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.695634:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.695635:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.695636:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.695637:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.695638:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.695639:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.695641:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.695644:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.695645:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.695648:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880092923c00. 02000000:00000001:2.0:1713494764.695650:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.695652:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.695654:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494764.695655:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.695657:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.695660:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.695662:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494764.695664:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494764.695667:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494764.695670:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494764.695672:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494764.707184:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.707186:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494764.707188:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.707191:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713494764.707192:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:0.0:1713494764.707193:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.707195:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927135 is committed 00000020:00000001:2.0:1713494764.707198:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494764.707198:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:2.0:1713494764.707201:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713494764.707202:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.707205:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c060. 00002000:00000001:2.0:1713494764.707206:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.707207:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:0.0:1713494764.707209:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:2.0:1713494764.707210:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:0.0:1713494764.707211:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.707212:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000040:2.0:1713494764.707214:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927135, transno 0, xid 1796724638771072 00000020:00000040:0.0:1713494764.707214:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000001:2.0:1713494764.707216:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:0.0:1713494764.707216:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c360. 00040000:00000001:0.0:1713494764.707219:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:2.0:1713494764.707222:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f66300 x1796724638771072/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713494764.707222:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.707223:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092921800. 00080000:00000001:0.0:1713494764.707226:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494764.707228:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:0.0:1713494764.707228:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.707229:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713494764.707230:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494764.707230:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.707231:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092921400. 00000100:00001000:2.0:1713494764.707232:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00080000:00000001:0.0:1713494764.707233:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713494764.707235:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.707237:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.707239:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.707241:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.707242:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.707244:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.707246:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.707248:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8550. 00000100:00000200:2.0:1713494764.707252:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638771072, offset 224 00000400:00000200:2.0:1713494764.707255:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.707263:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.707267:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525595:525595:256:4294967295] 192.168.202.16@tcp LPNI seq info [525595:525595:8:4294967295] 00000400:00000200:2.0:1713494764.707273:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.707277:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.707279:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bc66100. 00000800:00000200:2.0:1713494764.707283:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.707287:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.707290:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bc66100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.707297:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.707298:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.707300:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.707301:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.707302:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.707305:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f66300 x1796724638771072/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.707312:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638771072:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11709us (11946us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494764.707318:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58607 00000100:00000040:2.0:1713494764.707321:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.707323:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494764.707324:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.707328:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494764.707330:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e708. 00000020:00000010:2.0:1713494764.707332:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a682e00. 00000020:00000040:2.0:1713494764.707335:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494764.707337:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.707356:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.707358:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bc66100. 00000400:00000200:0.0:1713494764.707360:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.707365:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.707367:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8550 00000400:00000010:0.0:1713494764.707368:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8550. 00000100:00000001:0.0:1713494764.707370:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.707371:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494764.712431:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.712439:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.712441:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.712443:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.712449:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.712456:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6800 00000400:00000200:0.0:1713494764.712462:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 13664 00000800:00000001:0.0:1713494764.712467:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.712475:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.712477:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.712479:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.712484:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.712485:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494764.712489:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcdf80. 00000100:00000040:0.0:1713494764.712491:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcdf80 x1796724638771200 msgsize 488 00000100:00100000:0.0:1713494764.712494:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.712506:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.712513:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.712537:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.712559:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.712562:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638771200 02000000:00000001:2.0:1713494764.712564:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.712566:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.712569:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.712572:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.712576:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638771200 00000020:00000001:2.0:1713494764.712578:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.712580:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.712582:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.712585:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494764.712587:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.712589:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.712593:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.712595:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.712599:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a67b8200. 00000020:00000010:2.0:1713494764.712602:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494764.712605:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e708. 00000100:00000040:2.0:1713494764.712610:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494764.712612:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.712613:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494764.712615:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494764.712617:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.712618:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.712620:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.712623:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.712625:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.712627:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.712629:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.712631:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.712632:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.712633:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.712634:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.712635:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.712636:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.712636:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.712637:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494764.712639:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.712640:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.712641:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.712643:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494764.712644:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.712646:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.712649:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (926941184->927989759) req@ffff880076dcdf80 x1796724638771200/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.712656:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.712657:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcdf80 with x1796724638771200 ext(926941184->927989759) 00010000:00000001:2.0:1713494764.712660:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.712661:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.712662:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.712664:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.712665:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.712667:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.712668:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.712668:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.712669:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcdf80 00002000:00000001:2.0:1713494764.712671:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.712672:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.712675:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.712687:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.712693:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.712695:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.712699:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66754 00000100:00000040:2.0:1713494764.712702:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.712704:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308405120 : -131939401146496 : ffff880076dcdf80) 00000100:00000040:2.0:1713494764.712708:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcdf80 x1796724638771200/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.712716:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.712717:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.712720:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638771200:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494764.712724:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638771200 00000020:00000001:2.0:1713494764.712726:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.712728:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.712730:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.712732:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.712733:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.712736:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.712739:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.712740:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.712741:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.712743:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.712745:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494764.712749:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.712751:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.712755:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880092923400. 02000000:00000001:2.0:1713494764.712757:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.712759:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.712762:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494764.712764:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.712766:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494764.712767:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.712771:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494764.712774:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494764.712776:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494764.712778:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494764.712781:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3757047808 00000020:00000001:2.0:1713494764.712784:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494764.712786:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3757047808 left=3244294144 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713494764.712788:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3244294144 : 3244294144 : c1600000) 00000020:00000001:2.0:1713494764.712790:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494764.712791:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713494764.712792:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494764.712793:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494764.712794:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713494764.712796:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494764.712797:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494764.712799:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713494764.712801:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713494764.712802:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494764.712803:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494764.712804:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.712806:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.712810:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.712812:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494764.712815:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.712818:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494764.714495:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494764.714500:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.714501:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.714502:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.714504:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494764.714506:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880092923000. 00000100:00000010:2.0:1713494764.714509:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dd09000. 00000020:00000040:2.0:1713494764.714511:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494764.714529:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494764.714531:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494764.714536:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494764.714541:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bf50. 00000400:00000200:2.0:1713494764.714544:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.714551:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.714555:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525596:525596:256:4294967295] 192.168.202.16@tcp LPNI seq info [525596:525596:8:4294967295] 00000400:00000200:2.0:1713494764.714559:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494764.714562:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494764.714566:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.714569:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bc66100. 00000800:00000200:2.0:1713494764.714572:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.714576:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.714579:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bc66100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494764.714593:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6800-0x6621c8dda6800 00000100:00000001:2.0:1713494764.714595:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713494764.714694:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494764.714700:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bc66100. 00000400:00000200:1.0:1713494764.714704:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.714709:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:1.0:1713494764.714713:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713494764.714715:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092923000 00000100:00000001:1.0:1713494764.714717:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.716148:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.716191:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.716193:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.716201:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.716206:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.716213:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289945 00000800:00000001:2.0:1713494764.716217:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.717073:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.717076:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.717385:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.717388:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.717392:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.717397:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:2.0:1713494764.717399:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:2.0:1713494764.717403:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.717404:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092923000 00000100:00000001:2.0:1713494764.717416:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.717422:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.717425:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.717448:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.717452:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.717454:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.717459:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.717466:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.717468:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.717470:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.717472:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.717473:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.717475:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.717476:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.717477:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.717478:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.717479:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.717480:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.717482:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.717484:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.717486:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.717491:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.717493:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.717499:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116429400. 00080000:00000001:0.0:1713494764.717502:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982647808 : -131936726903808 : ffff880116429400) 00080000:00000001:0.0:1713494764.717505:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.717543:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.717546:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.717559:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.717561:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.717563:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.717565:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.717567:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.717569:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.717572:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.717579:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.717582:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.717585:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.717588:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116428000. 00080000:00000001:0.0:1713494764.717590:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982642688 : -131936726908928 : ffff880116428000) 00080000:00000001:0.0:1713494764.717595:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.717602:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.717604:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.717608:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.717632:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.717633:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.717635:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.717640:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.717647:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.717651:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.717685:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.717689:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.717692:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963de0. 00000020:00000040:0.0:1713494764.717694:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.717696:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.717698:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.717700:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.717702:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.717705:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.717707:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.717742:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.717744:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927136, last_committed = 12884927135 00000001:00000010:0.0:1713494764.717747:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963f60. 00000001:00000040:0.0:1713494764.717749:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.717751:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.717755:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.717779:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.717781:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.717787:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.719905:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.719908:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.719912:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.719913:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.719918:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.719919:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.719921:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.719923:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.719926:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dd09000. 00000100:00000010:0.0:1713494764.719928:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880092923000. 00000100:00000001:0.0:1713494764.719931:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.719932:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.719935:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927135, transno 12884927136, xid 1796724638771200 00010000:00000001:0.0:1713494764.719938:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.719945:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcdf80 x1796724638771200/t12884927136(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.719953:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.719955:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.719959:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.719962:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.719965:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.719967:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.719969:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.719971:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.719973:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.719976:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.719990:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03d48. 00000100:00000200:0.0:1713494764.719993:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638771200, offset 224 00000400:00000200:0.0:1713494764.719997:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.720004:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.720009:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525597:525597:256:4294967295] 192.168.202.16@tcp LPNI seq info [525597:525597:8:4294967295] 00000400:00000200:0.0:1713494764.720017:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.720022:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.720026:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135fcfb00. 00000800:00000200:0.0:1713494764.720030:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.720036:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.720039:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135fcfb00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.720057:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.720060:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.720062:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.720063:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.720065:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.720069:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcdf80 x1796724638771200/t12884927136(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.720078:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcdf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638771200:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7360us (7585us total) trans 12884927136 rc 0/0 00000100:00100000:0.0:1713494764.720087:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66754 00000100:00000040:0.0:1713494764.720090:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.720092:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.720094:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.720117:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (926941184->927989759) req@ffff880076dcdf80 x1796724638771200/t12884927136(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.720122:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.720123:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcdf80 with x1796724638771200 ext(926941184->927989759) 00010000:00000001:0.0:1713494764.720125:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.720126:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.720128:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.720129:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.720131:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.720132:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.720133:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.720134:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.720135:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcdf80 00002000:00000001:0.0:1713494764.720137:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.720138:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.720141:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b980. 00000020:00000010:0.0:1713494764.720144:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e708. 00000020:00000010:0.0:1713494764.720146:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a67b8200. 00000020:00000040:0.0:1713494764.720149:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.720150:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.720177:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.720180:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135fcfb00. 00000400:00000200:2.0:1713494764.720183:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.720186:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.720189:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03d48 00000400:00000010:2.0:1713494764.720190:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03d48. 00000100:00000001:2.0:1713494764.720192:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.720205:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494764.721378:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.721384:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494764.721386:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.721387:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.721392:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494764.721402:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6840 00000400:00000200:1.0:1713494764.721407:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 9904 00000800:00000001:1.0:1713494764.721411:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.721417:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.721419:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.721421:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494764.721424:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494764.721426:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713494764.721429:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f66a00. 00000100:00000040:1.0:1713494764.721431:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880065f66a00 x1796724638771264 msgsize 440 00000100:00100000:1.0:1713494764.721434:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494764.721444:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494764.721448:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.721450:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.721486:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.721489:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638771264 02000000:00000001:2.0:1713494764.721491:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.721492:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.721494:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.721496:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.721498:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638771264 00000020:00000001:2.0:1713494764.721500:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.721501:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.721502:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.721504:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.721506:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.721508:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.721510:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.721511:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.721538:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a67b9c00. 00000020:00000010:2.0:1713494764.721541:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bb00. 00000020:00000010:2.0:1713494764.721543:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e708. 00000100:00000040:2.0:1713494764.721548:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494764.721550:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.721551:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494764.721552:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.721555:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.721563:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.721569:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.721570:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.721574:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58608 00000100:00000040:2.0:1713494764.721588:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.721589:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024866304 : -131939684685312 : ffff880065f66a00) 00000100:00000040:2.0:1713494764.721593:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f66a00 x1796724638771264/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.721598:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.721599:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.721601:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f66a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638771264:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494764.721603:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638771264 00000020:00000001:2.0:1713494764.721604:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.721606:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.721607:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.721609:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.721610:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494764.721612:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.721614:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.721615:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.721615:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.721618:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.721619:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.721620:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.721621:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.721622:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.721623:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.721624:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.721625:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.721626:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.721626:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.721627:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.721629:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.721630:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.721632:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.721634:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.721636:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880092921800. 02000000:00000001:2.0:1713494764.721638:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.721639:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.721641:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494764.721642:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.721643:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.721647:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.721648:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494764.721649:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494764.721651:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494764.721655:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494764.721656:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.731529:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494764.731533:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.731535:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494764.731538:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927136 is committed 00000001:00000040:0.0:1713494764.731541:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.731544:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494764.731546:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963f60. 00080000:00000001:3.0:1713494764.731549:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.731549:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494764.731551:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494764.731553:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494764.731554:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000001:3.0:1713494764.731555:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713494764.731556:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963de0. 00040000:00000001:0.0:1713494764.731558:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.731560:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:3.0:1713494764.731561:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000010:0.0:1713494764.731562:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116428000. 00080000:00000001:0.0:1713494764.731564:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494764.731565:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494764.731566:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494764.731567:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494764.731568:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116429400. 00000020:00000001:3.0:1713494764.731569:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.731569:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713494764.731573:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494764.731579:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.731582:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494764.731586:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494764.731591:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927136, transno 0, xid 1796724638771264 00010000:00000001:3.0:1713494764.731595:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494764.731605:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f66a00 x1796724638771264/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494764.731615:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494764.731618:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494764.731622:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494764.731628:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494764.731631:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494764.731634:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494764.731637:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494764.731640:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.731643:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494764.731647:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494764.731651:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f4c8. 00000100:00000200:3.0:1713494764.731657:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638771264, offset 224 00000400:00000200:3.0:1713494764.731664:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494764.731674:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494764.731682:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525598:525598:256:4294967295] 192.168.202.16@tcp LPNI seq info [525598:525598:8:4294967295] 00000400:00000200:3.0:1713494764.731694:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494764.731701:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494764.731706:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801216d3400. 00000800:00000200:3.0:1713494764.731712:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494764.731719:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494764.731724:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801216d3400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494764.731735:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494764.731738:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494764.731741:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494764.731743:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.731746:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494764.731751:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f66a00 x1796724638771264/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494764.731764:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f66a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638771264:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10163us (10329us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494764.731776:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58608 00000100:00000040:3.0:1713494764.731796:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494764.731798:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494764.731800:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494764.731804:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bb00. 00000020:00000010:3.0:1713494764.731808:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e708. 00000800:00000200:2.0:1713494764.731808:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713494764.731811:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a67b9c00. 00000800:00000010:2.0:1713494764.731812:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801216d3400. 00000020:00000040:3.0:1713494764.731815:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000400:00000200:2.0:1713494764.731815:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713494764.731817:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.731820:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.731822:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f4c8 00000400:00000010:2.0:1713494764.731824:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f4c8. 00000100:00000001:2.0:1713494764.731826:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.731827:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.736826:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.736834:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.736836:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.736837:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.736842:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.736850:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda68c0 00000400:00000200:2.0:1713494764.736856:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 14152 00000800:00000001:2.0:1713494764.736860:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.736869:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.736871:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.736873:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.736876:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.736878:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.736881:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7c9500. 00000100:00000040:2.0:1713494764.736884:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7c9500 x1796724638771392 msgsize 488 00000100:00100000:2.0:1713494764.736886:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.736900:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.736905:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.736907:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.736919:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.736921:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638771392 02000000:00000001:0.0:1713494764.736923:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.736925:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.736926:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.736929:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.736932:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638771392 00000020:00000001:0.0:1713494764.736934:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.736935:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.736936:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.736939:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.736940:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.736942:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.736944:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.736945:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.736948:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801234c2c00. 00000020:00000010:0.0:1713494764.736951:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75ad80. 00000020:00000010:0.0:1713494764.736954:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468640. 00000100:00000040:0.0:1713494764.736958:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.736960:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.736961:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.736963:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.736964:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.736966:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.736967:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.736969:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.736971:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.736973:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.736974:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.736976:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.736977:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.736978:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.736979:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.736980:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.736981:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.736981:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.736983:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.736985:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.736986:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.736987:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.736989:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.736990:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.736992:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.736996:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (927989760->929038335) req@ffff88009c7c9500 x1796724638771392/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.737002:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.737003:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009c7c9500 with x1796724638771392 ext(927989760->929038335) 00010000:00000001:0.0:1713494764.737006:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.737007:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.737008:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.737010:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.737011:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.737013:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.737014:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.737014:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.737015:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009c7c9500 00002000:00000001:0.0:1713494764.737017:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.737017:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.737021:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.737032:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.737036:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.737037:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.737040:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66755 00000100:00000040:0.0:1713494764.737041:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.737043:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939628800 : -131938769922816 : ffff88009c7c9500) 00000100:00000040:0.0:1713494764.737045:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c9500 x1796724638771392/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.737050:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.737051:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.737053:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c9500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638771392:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.737055:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638771392 00000020:00000001:0.0:1713494764.737056:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.737059:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.737060:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.737061:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.737062:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.737064:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.737066:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.737067:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.737068:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.737069:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.737070:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.737073:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.737074:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.737077:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880116429400. 02000000:00000001:0.0:1713494764.737078:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.737079:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.737081:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.737082:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.737084:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.737085:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.737089:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.737090:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.737092:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.737094:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.737096:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3755999232 00000020:00000001:0.0:1713494764.737097:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.737098:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3755999232 left=3243245568 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:0.0:1713494764.737100:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3243245568 : 3243245568 : c1500000) 00000020:00000001:0.0:1713494764.737102:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.737103:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:0.0:1713494764.737104:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.737105:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.737106:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:0.0:1713494764.737108:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.737109:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.737112:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:0.0:1713494764.737113:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:0.0:1713494764.737115:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494764.737116:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.737117:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.737119:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.737123:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.737124:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.737126:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.737130:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.739116:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.739123:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.739125:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.739127:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.739130:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.739133:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880116428000. 00000100:00000010:0.0:1713494764.739137:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b1bb4000. 00000020:00000040:0.0:1713494764.739140:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.739149:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.739151:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.739175:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.739183:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399380. 00000400:00000200:0.0:1713494764.739188:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.739197:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.739202:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525599:525599:256:4294967295] 192.168.202.16@tcp LPNI seq info [525599:525599:8:4294967295] 00000400:00000200:0.0:1713494764.739208:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.739215:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.739220:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.739224:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007d559b00. 00000800:00000200:0.0:1713494764.739229:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.739235:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.739238:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007d559b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.739257:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda68c0-0x6621c8dda68c0 00000100:00000001:0.0:1713494764.739260:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713494764.739359:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494764.739365:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007d559b00. 00000400:00000200:1.0:1713494764.739369:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.739375:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:1.0:1713494764.739379:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713494764.739382:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880116428000 00000100:00000001:1.0:1713494764.739384:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.740733:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.740767:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.740770:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.740778:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.740782:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.740799:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289951 00000800:00000001:2.0:1713494764.740803:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.741555:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.741558:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.741561:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.741604:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.741735:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.741737:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.741938:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.741940:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.741944:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.741947:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494764.741948:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494764.741955:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.741956:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880116428000 00000100:00000001:2.0:1713494764.741965:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.741969:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.741971:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.741998:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.742002:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.742004:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.742009:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.742016:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.742019:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.742020:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.742023:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.742024:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.742026:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.742027:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.742028:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.742030:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.742031:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.742032:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.742035:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.742037:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.742039:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.742045:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.742048:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.742053:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880116429800. 00080000:00000001:0.0:1713494764.742056:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982648832 : -131936726902784 : ffff880116429800) 00080000:00000001:0.0:1713494764.742060:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.742076:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.742078:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.742089:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.742091:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.742092:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.742094:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.742097:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.742099:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.742101:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.742108:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.742112:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.742115:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.742117:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88011642b000. 00080000:00000001:0.0:1713494764.742119:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612136982654976 : -131936726896640 : ffff88011642b000) 00080000:00000001:0.0:1713494764.742124:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.742130:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.742132:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.742135:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.742175:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.742176:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.742179:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.742186:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.742193:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.742197:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.742231:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.742234:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.742237:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f9630c0. 00000020:00000040:0.0:1713494764.742239:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.742252:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.742254:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.742256:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.742259:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.742261:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.742263:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.742320:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.742323:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927137, last_committed = 12884927136 00000001:00000010:0.0:1713494764.742327:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963ea0. 00000001:00000040:0.0:1713494764.742331:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.742333:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.742339:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.742376:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.742379:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.742389:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.744927:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.744931:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.744933:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.744935:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.744939:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.744940:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.744942:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.744945:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.744947:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b1bb4000. 00000100:00000010:0.0:1713494764.744950:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880116428000. 00000100:00000001:0.0:1713494764.744952:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.744953:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.744956:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927136, transno 12884927137, xid 1796724638771392 00010000:00000001:0.0:1713494764.744958:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.744964:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c9500 x1796724638771392/t12884927137(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.744971:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.744972:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.744975:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.744979:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.744981:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.744982:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.744985:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.744987:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.744989:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.744991:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.744993:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8bb0. 00000100:00000200:0.0:1713494764.744997:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638771392, offset 224 00000400:00000200:0.0:1713494764.745001:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.745025:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.745031:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525600:525600:256:4294967295] 192.168.202.16@tcp LPNI seq info [525600:525600:8:4294967295] 00000400:00000200:0.0:1713494764.745038:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.745043:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.745046:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800854a2400. 00000800:00000200:0.0:1713494764.745051:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.745055:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.745059:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800854a2400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.745079:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.745082:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.745084:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.745085:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.745088:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.745092:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c9500 x1796724638771392/t12884927137(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.745101:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c9500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638771392:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8048us (8214us total) trans 12884927137 rc 0/0 00000100:00100000:0.0:1713494764.745110:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66755 00000100:00000040:0.0:1713494764.745129:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.745131:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.745133:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.745139:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (927989760->929038335) req@ffff88009c7c9500 x1796724638771392/t12884927137(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.745145:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.745146:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009c7c9500 with x1796724638771392 ext(927989760->929038335) 00010000:00000001:0.0:1713494764.745149:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.745150:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.745152:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.745154:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.745173:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.745176:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.745176:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.745177:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.745178:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009c7c9500 00002000:00000001:0.0:1713494764.745180:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.745182:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.745186:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75ad80. 00000020:00000010:0.0:1713494764.745190:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468640. 00000020:00000010:0.0:1713494764.745209:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801234c2c00. 00000020:00000040:0.0:1713494764.745213:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.745215:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713494764.745239:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494764.745243:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800854a2400. 00000400:00000200:1.0:1713494764.745246:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.745251:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:1.0:1713494764.745254:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8bb0 00000400:00000010:1.0:1713494764.745256:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8bb0. 00000100:00000001:1.0:1713494764.745259:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494764.745260:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.746346:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.746354:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.746356:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.746359:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.746364:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.746373:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6900 00000400:00000200:2.0:1713494764.746380:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 10344 00000800:00000001:2.0:1713494764.746385:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.746397:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.746399:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.746403:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.746407:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.746409:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.746413:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7c8000. 00000100:00000040:2.0:1713494764.746417:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7c8000 x1796724638771456 msgsize 440 00000100:00100000:2.0:1713494764.746421:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.746433:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.746438:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.746441:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.746473:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494764.746476:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638771456 02000000:00000001:3.0:1713494764.746478:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494764.746480:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494764.746482:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494764.746485:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494764.746488:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638771456 00000020:00000001:3.0:1713494764.746490:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494764.746492:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494764.746493:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494764.746495:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494764.746497:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494764.746499:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494764.746502:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.746504:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494764.746507:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089bd4200. 00000020:00000010:3.0:1713494764.746510:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9880. 00000020:00000010:3.0:1713494764.746513:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf3e8. 00000100:00000040:3.0:1713494764.746536:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494764.746538:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494764.746539:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494764.746540:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.746543:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.746552:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494764.746558:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494764.746559:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494764.746563:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58609 00000100:00000040:3.0:1713494764.746565:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494764.746566:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939623424 : -131938769928192 : ffff88009c7c8000) 00000100:00000040:3.0:1713494764.746570:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c8000 x1796724638771456/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494764.746575:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494764.746576:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494764.746578:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c8000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638771456:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494764.746580:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638771456 00000020:00000001:3.0:1713494764.746581:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494764.746583:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494764.746584:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.746586:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494764.746587:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494764.746589:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494764.746591:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494764.746592:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494764.746593:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494764.746595:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494764.746597:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494764.746598:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.746599:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494764.746601:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.746602:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.746603:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.746604:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.746605:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494764.746605:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494764.746606:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.746607:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.746608:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.746611:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494764.746612:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494764.746615:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080ac0800. 02000000:00000001:3.0:1713494764.746616:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.746618:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494764.746620:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494764.746621:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494764.746623:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494764.746627:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494764.746628:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494764.746629:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494764.746632:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494764.746635:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494764.746636:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494764.757737:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494764.757743:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494764.757745:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494764.757748:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927137 is committed 00000001:00000040:3.0:1713494764.757752:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494764.757756:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494764.757759:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963ea0. 00080000:00000001:2.0:1713494764.757761:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.757763:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494764.757765:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713494764.757765:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494764.757767:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494764.757769:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494764.757771:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f9630c0. 00000020:00000001:2.0:1713494764.757771:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:3.0:1713494764.757774:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.757777:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:2.0:1713494764.757778:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713494764.757779:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88011642b000. 00080000:00000001:3.0:1713494764.757782:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713494764.757782:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713494764.757784:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494764.757785:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.757786:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713494764.757787:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713494764.757788:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880116429800. 00080000:00000001:3.0:1713494764.757790:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713494764.757790:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494764.757794:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:2.0:1713494764.757800:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927137, transno 0, xid 1796724638771456 00010000:00000001:2.0:1713494764.757803:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.757813:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c8000 x1796724638771456/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.757822:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.757826:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.757830:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494764.757834:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.757837:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.757839:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.757843:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.757845:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.757847:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.757850:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.757855:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515880. 00000100:00000200:2.0:1713494764.757861:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638771456, offset 224 00000400:00000200:2.0:1713494764.757866:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.757878:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.757885:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525601:525601:256:4294967295] 192.168.202.16@tcp LPNI seq info [525601:525601:8:4294967295] 00000400:00000200:2.0:1713494764.757896:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.757902:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.757907:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006f9cbd00. 00000800:00000200:2.0:1713494764.757912:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.757919:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.757923:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f9cbd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.757942:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.757946:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.757948:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.757950:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.757952:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.757957:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c8000 x1796724638771456/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.757968:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c8000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638771456:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11390us (11548us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494764.757977:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58609 00000100:00000040:2.0:1713494764.757981:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.757983:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494764.757985:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.757989:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9880. 00000020:00000010:2.0:1713494764.757994:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf3e8. 00000020:00000010:2.0:1713494764.757998:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089bd4200. 00000020:00000040:2.0:1713494764.758002:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494764.758004:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494764.758004:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.758018:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006f9cbd00. 00000400:00000200:0.0:1713494764.758022:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.758026:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.758029:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515880 00000400:00000010:0.0:1713494764.758031:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515880. 00000100:00000001:0.0:1713494764.758033:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.758035:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494764.763114:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.763122:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494764.763125:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.763127:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.763133:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494764.763143:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6980 00000400:00000200:1.0:1713494764.763149:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 14640 00000800:00000001:1.0:1713494764.763154:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.763176:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.763178:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.763182:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494764.763187:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494764.763188:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713494764.763193:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f67100. 00000100:00000040:1.0:1713494764.763196:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880065f67100 x1796724638771584 msgsize 488 00000100:00100000:1.0:1713494764.763199:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494764.763211:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494764.763219:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.763222:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.763238:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.763240:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638771584 02000000:00000001:0.0:1713494764.763243:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.763245:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.763247:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.763251:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.763254:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638771584 00000020:00000001:0.0:1713494764.763257:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.763258:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.763260:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.763263:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.763264:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.763266:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.763269:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.763270:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.763273:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c780600. 00000020:00000010:0.0:1713494764.763276:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a500. 00000020:00000010:0.0:1713494764.763279:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468640. 00000100:00000040:0.0:1713494764.763284:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.763286:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.763286:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.763288:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.763290:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.763292:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.763294:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.763297:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.763300:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.763301:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.763303:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.763304:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.763306:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.763307:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.763308:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.763308:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.763309:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.763310:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.763311:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.763314:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.763315:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.763316:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.763318:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.763319:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.763321:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.763325:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (929038336->930086911) req@ffff880065f67100 x1796724638771584/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.763330:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.763332:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880065f67100 with x1796724638771584 ext(929038336->930086911) 00010000:00000001:0.0:1713494764.763334:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.763334:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.763336:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.763337:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.763338:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.763340:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.763341:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.763341:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.763343:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880065f67100 00002000:00000001:0.0:1713494764.763344:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.763345:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.763348:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.763359:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.763363:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.763364:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.763367:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66756 00000100:00000040:0.0:1713494764.763369:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.763370:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024868096 : -131939684683520 : ffff880065f67100) 00000100:00000040:0.0:1713494764.763373:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f67100 x1796724638771584/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.763377:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.763378:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.763380:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638771584:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.763382:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638771584 00000020:00000001:0.0:1713494764.763383:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.763385:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.763387:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.763388:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.763388:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.763390:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.763392:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.763393:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.763393:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.763394:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.763395:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.763400:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.763401:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.763403:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880065c1dc00. 02000000:00000001:0.0:1713494764.763405:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.763406:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.763408:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.763409:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.763411:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.763412:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.763415:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.763417:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.763419:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:0.0:1713494764.763421:0:16437:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713494764.763428:0:16437:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.763430:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.763431:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3841982464 00000020:00000001:0.0:1713494764.763433:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.763435:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3841982464 left=3330277376 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713494764.763437:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3330277376 : 3330277376 : c6800000) 00000020:00000001:0.0:1713494764.763438:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.763439:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713494764.763440:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.763441:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.763442:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713494764.763444:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.763445:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.763447:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713494764.763448:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713494764.763450:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494764.763451:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.763452:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.763453:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.763457:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.763458:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.763460:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.763463:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.765303:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.765307:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.765309:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.765310:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.765311:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.765314:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880065c1c400. 00000100:00000010:0.0:1713494764.765317:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801363ae000. 00000020:00000040:0.0:1713494764.765319:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.765325:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.765326:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.765331:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.765337:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399348. 00000400:00000200:0.0:1713494764.765340:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.765346:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.765349:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525602:525602:256:4294967295] 192.168.202.16@tcp LPNI seq info [525602:525602:8:4294967295] 00000400:00000200:0.0:1713494764.765353:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.765357:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.765360:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.765362:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d92b700. 00000800:00000200:0.0:1713494764.765366:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.765369:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.765372:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.765384:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6980-0x6621c8dda6980 00000100:00000001:0.0:1713494764.765386:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.765469:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.765484:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d92b700. 00000400:00000200:2.0:1713494764.765486:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.765490:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.765493:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.765495:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880065c1c400 00000100:00000001:2.0:1713494764.765496:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.767414:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.767440:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.767443:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.767445:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.767451:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494764.767535:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28995d 00000800:00000001:0.0:1713494764.767736:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.768834:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.768837:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.768928:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.768931:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.768935:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494764.768940:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:0.0:1713494764.768943:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:0.0:1713494764.768952:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.768954:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880065c1c400 00000100:00000001:0.0:1713494764.768966:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494764.768971:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.768974:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494764.769023:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.769027:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494764.769028:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.769035:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.769041:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.769043:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.769044:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.769046:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.769047:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.769049:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.769049:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.769050:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.769051:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.769052:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.769052:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.769054:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494764.769056:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494764.769057:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.769062:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.769064:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.769069:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800903c3800. 00080000:00000001:2.0:1713494764.769071:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134734084096 : -131938975467520 : ffff8800903c3800) 00080000:00000001:2.0:1713494764.769074:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.769092:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.769094:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.769105:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.769106:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.769106:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.769107:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494764.769109:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.769111:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494764.769112:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494764.769119:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494764.769121:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494764.769123:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.769125:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800903c0c00. 00080000:00000001:2.0:1713494764.769126:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134734072832 : -131938975478784 : ffff8800903c0c00) 00080000:00000001:2.0:1713494764.769130:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494764.769134:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.769135:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.769138:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494764.769179:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494764.769180:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.769182:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.769186:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.769191:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.769203:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494764.769233:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.769235:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494764.769237:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c480. 00000020:00000040:2.0:1713494764.769238:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494764.769240:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.769242:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.769243:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494764.769245:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494764.769247:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494764.769249:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494764.769283:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494764.769284:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927138, last_committed = 12884927137 00000001:00000010:2.0:1713494764.769287:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c360. 00000001:00000040:2.0:1713494764.769288:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494764.769289:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494764.769293:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494764.769313:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494764.769314:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.769320:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494764.771751:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494764.771754:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.771757:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.771759:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.771764:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494764.771765:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494764.771767:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494764.771770:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494764.771773:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801363ae000. 00000100:00000010:2.0:1713494764.771776:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880065c1c400. 00000100:00000001:2.0:1713494764.771778:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494764.771780:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494764.771784:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927137, transno 12884927138, xid 1796724638771584 00010000:00000001:2.0:1713494764.771787:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.771793:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f67100 x1796724638771584/t12884927138(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.771802:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.771804:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.771808:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494764.771812:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.771814:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.771816:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.771819:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.771822:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.771824:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.771826:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.771829:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515a18. 00000100:00000200:2.0:1713494764.771833:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638771584, offset 224 00000400:00000200:2.0:1713494764.771838:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.771846:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.771851:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525603:525603:256:4294967295] 192.168.202.16@tcp LPNI seq info [525603:525603:8:4294967295] 00000400:00000200:2.0:1713494764.771859:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.771864:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.771867:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006f9cbd00. 00000800:00000200:2.0:1713494764.771872:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.771878:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.771881:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f9cbd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.771896:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.771899:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.771901:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.771903:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.771905:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.771909:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f67100 x1796724638771584/t12884927138(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.771918:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f67100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638771584:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8538us (8720us total) trans 12884927138 rc 0/0 00000100:00100000:2.0:1713494764.771927:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66756 00000100:00000040:2.0:1713494764.771930:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.771933:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494764.771936:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00000800:00000200:1.0:1713494764.771939:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:2.0:1713494764.771942:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (929038336->930086911) req@ffff880065f67100 x1796724638771584/t12884927138(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000010:1.0:1713494764.771943:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006f9cbd00. 00000400:00000200:1.0:1713494764.771946:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:2.0:1713494764.771949:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000400:00000200:1.0:1713494764.771950:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00002000:00100000:2.0:1713494764.771951:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880065f67100 with x1796724638771584 ext(929038336->930086911) 00000400:00000200:1.0:1713494764.771952:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515a18 00000400:00000010:1.0:1713494764.771953:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515a18. 00010000:00000001:2.0:1713494764.771954:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000100:00000001:1.0:1713494764.771955:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000001:2.0:1713494764.771956:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:1.0:1713494764.771956:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:2.0:1713494764.771958:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.771961:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.771963:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.771966:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.771967:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.771968:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.771970:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880065f67100 00002000:00000001:2.0:1713494764.771973:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.771974:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.771979:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a500. 00000020:00000010:2.0:1713494764.771983:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468640. 00000020:00000010:2.0:1713494764.771985:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c780600. 00000020:00000040:2.0:1713494764.771988:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494764.771990:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.772998:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.773004:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.773006:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.773008:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.773014:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.773023:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda69c0 00000400:00000200:2.0:1713494764.773029:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 10784 00000800:00000001:2.0:1713494764.773034:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.773045:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.773047:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.773051:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.773055:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.773057:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.773060:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7c9180. 00000100:00000040:2.0:1713494764.773063:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7c9180 x1796724638771648 msgsize 440 00000100:00100000:2.0:1713494764.773067:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.773098:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.773104:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.773108:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.773139:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.773142:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638771648 02000000:00000001:0.0:1713494764.773145:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.773148:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.773150:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.773154:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.773173:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638771648 00000020:00000001:0.0:1713494764.773175:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.773177:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.773179:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.773181:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.773184:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.773187:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.773192:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.773193:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.773213:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c780a00. 00000020:00000010:0.0:1713494764.773217:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a500. 00000020:00000010:0.0:1713494764.773221:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468c80. 00000100:00000040:0.0:1713494764.773228:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494764.773231:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.773232:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494764.773234:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.773237:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.773250:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.773258:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.773259:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.773263:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58610 00000100:00000040:0.0:1713494764.773266:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.773268:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939627904 : -131938769923712 : ffff88009c7c9180) 00000100:00000040:0.0:1713494764.773273:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c9180 x1796724638771648/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.773282:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.773283:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.773286:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638771648:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494764.773289:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638771648 00000020:00000001:0.0:1713494764.773292:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.773294:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.773296:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.773298:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.773300:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494764.773303:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.773305:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.773307:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.773309:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.773312:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.773314:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.773316:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.773318:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.773320:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.773321:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.773322:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.773324:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.773325:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.773326:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.773327:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.773329:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.773331:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.773335:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.773337:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.773341:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880065c1f800. 02000000:00000001:0.0:1713494764.773343:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.773345:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.773348:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494764.773351:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.773353:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.773357:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.773359:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494764.773361:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494764.773364:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494764.773367:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494764.773369:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.781947:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.781951:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.781955:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494764.781956:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494764.781960:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:0.0:1713494764.781961:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.781962:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713494764.781963:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713494764.781964:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927138 is committed 00000001:00000040:3.0:1713494764.781966:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:0.0:1713494764.781968:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494764.781969:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:0.0:1713494764.781969:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713494764.781971:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c360. 00000020:00000002:0.0:1713494764.781972:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:3.0:1713494764.781974:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:0.0:1713494764.781975:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927138, transno 0, xid 1796724638771648 00000020:00000001:3.0:1713494764.781976:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494764.781977:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000001:0.0:1713494764.781977:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713494764.781978:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494764.781979:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c480. 00040000:00000001:3.0:1713494764.781981:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.781983:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494764.781984:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800903c0c00. 00010000:00000200:0.0:1713494764.781984:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c9180 x1796724638771648/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713494764.781985:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494764.781987:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494764.781987:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.781988:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494764.781988:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800903c3800. 00080000:00000001:3.0:1713494764.781989:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713494764.781991:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.781992:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.781994:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494764.781997:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.781999:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.782000:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.782002:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.782004:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.782005:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.782007:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.782010:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03d48. 00000100:00000200:0.0:1713494764.782013:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638771648, offset 224 00000400:00000200:0.0:1713494764.782017:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.782024:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.782028:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525604:525604:256:4294967295] 192.168.202.16@tcp LPNI seq info [525604:525604:8:4294967295] 00000400:00000200:0.0:1713494764.782035:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.782038:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.782040:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0100. 00000800:00000200:0.0:1713494764.782045:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.782049:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.782052:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.782066:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.782069:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.782071:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.782072:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.782074:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.782078:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c9180 x1796724638771648/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.782087:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638771648:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8803us (9022us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494764.782096:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58610 00000100:00000040:0.0:1713494764.782099:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.782101:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494764.782103:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.782107:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a500. 00000020:00000010:0.0:1713494764.782111:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468c80. 00000020:00000010:0.0:1713494764.782114:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c780a00. 00000020:00000040:0.0:1713494764.782117:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494764.782119:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.782126:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.782129:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0100. 00000400:00000200:2.0:1713494764.782132:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.782137:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.782139:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03d48 00000400:00000010:2.0:1713494764.782140:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03d48. 00000100:00000001:2.0:1713494764.782143:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.782144:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494764.788110:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.788118:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494764.788119:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.788121:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.788126:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494764.788134:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6a40 00000400:00000200:1.0:1713494764.788139:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 15128 00000800:00000001:1.0:1713494764.788143:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.788151:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.788152:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.788170:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494764.788173:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494764.788175:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713494764.788196:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f66d80. 00000100:00000040:1.0:1713494764.788199:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880065f66d80 x1796724638771776 msgsize 488 00000100:00100000:1.0:1713494764.788202:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494764.788214:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494764.788220:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.788223:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.788256:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.788261:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638771776 02000000:00000001:2.0:1713494764.788263:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.788266:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.788269:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.788273:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.788278:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638771776 00000020:00000001:2.0:1713494764.788280:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.788282:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.788285:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.788288:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494764.788290:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.788292:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.788296:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.788298:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.788302:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800907c7400. 00000020:00000010:2.0:1713494764.788305:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b680. 00000020:00000010:2.0:1713494764.788308:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ec80. 00000100:00000040:2.0:1713494764.788315:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494764.788317:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.788318:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494764.788320:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494764.788323:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.788325:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.788326:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.788329:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.788332:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.788334:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.788335:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.788337:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.788339:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.788340:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.788341:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.788342:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.788343:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.788344:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.788345:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494764.788348:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.788350:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.788351:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.788353:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494764.788354:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.788356:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.788361:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (930086912->931135487) req@ffff880065f66d80 x1796724638771776/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.788371:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.788373:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880065f66d80 with x1796724638771776 ext(930086912->931135487) 00010000:00000001:2.0:1713494764.788377:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.788379:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.788381:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.788383:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.788386:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.788389:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.788391:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.788392:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.788393:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880065f66d80 00002000:00000001:2.0:1713494764.788410:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.788412:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.788418:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.788436:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.788445:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.788447:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.788453:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66757 00000100:00000040:2.0:1713494764.788457:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.788459:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024867200 : -131939684684416 : ffff880065f66d80) 00000100:00000040:2.0:1713494764.788465:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f66d80 x1796724638771776/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.788490:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.788491:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.788495:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f66d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638771776:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494764.788499:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638771776 00000020:00000001:2.0:1713494764.788501:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.788505:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.788507:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.788509:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.788510:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.788514:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.788517:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.788519:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.788521:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.788522:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.788525:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494764.788551:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.788568:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.788573:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800903c1400. 02000000:00000001:2.0:1713494764.788576:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.788578:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.788582:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494764.788584:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.788587:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494764.788588:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.788593:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494764.788596:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494764.788599:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494764.788601:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494764.788604:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3840933888 00000020:00000001:2.0:1713494764.788607:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494764.788610:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3840933888 left=3328180224 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713494764.788614:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3328180224 : 3328180224 : c6600000) 00000020:00000001:2.0:1713494764.788616:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494764.788618:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713494764.788621:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494764.788622:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494764.788625:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713494764.788628:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494764.788631:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494764.788633:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713494764.788636:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713494764.788639:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494764.788641:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494764.788643:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.788646:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.788652:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.788655:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494764.788659:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.788664:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494764.790473:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494764.790479:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.790480:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.790482:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.790484:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494764.790487:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800903c2c00. 00000100:00000010:2.0:1713494764.790490:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880071534000. 00000020:00000040:2.0:1713494764.790493:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494764.790500:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494764.790502:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494764.790508:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494764.790515:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bf88. 00000400:00000200:2.0:1713494764.790519:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.790528:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.790548:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525605:525605:256:4294967295] 192.168.202.16@tcp LPNI seq info [525605:525605:8:4294967295] 00000400:00000200:2.0:1713494764.790553:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494764.790558:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494764.790563:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.790567:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006f9cbd00. 00000800:00000200:2.0:1713494764.790571:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.790576:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.790579:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f9cbd00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494764.790593:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6a40-0x6621c8dda6a40 00000100:00000001:2.0:1713494764.790596:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494764.790646:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.790650:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006f9cbd00. 00000400:00000200:0.0:1713494764.790653:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.790657:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494764.790659:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.790661:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800903c2c00 00000100:00000001:0.0:1713494764.790663:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.791789:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.791818:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.791820:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.791822:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.791826:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.791834:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289969 00000800:00000001:2.0:1713494764.791838:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.792416:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494764.792618:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.793086:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.793090:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.793095:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:1.0:1713494764.793099:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:1.0:1713494764.793102:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:1.0:1713494764.793105:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713494764.793107:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800903c2c00 00000100:00000001:1.0:1713494764.793117:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713494764.793123:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.793127:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494764.793182:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.793185:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494764.793187:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.793192:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.793209:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.793211:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.793213:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.793215:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.793216:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.793217:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.793218:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.793219:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.793220:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.793220:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.793221:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.793223:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494764.793225:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494764.793226:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.793230:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.793232:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.793237:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800903c0c00. 00080000:00000001:2.0:1713494764.793239:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134734072832 : -131938975478784 : ffff8800903c0c00) 00080000:00000001:2.0:1713494764.793242:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.793259:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.793261:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.793273:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.793275:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494764.793276:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.793277:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494764.793279:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.793281:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494764.793284:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494764.793292:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494764.793295:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494764.793298:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494764.793300:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800903c0800. 00080000:00000001:2.0:1713494764.793302:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134734071808 : -131938975479808 : ffff8800903c0800) 00080000:00000001:2.0:1713494764.793307:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494764.793314:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.793316:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494764.793320:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494764.793340:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494764.793341:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.793343:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494764.793346:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.793351:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.793354:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494764.793382:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.793385:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494764.793387:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5a4c120. 00000020:00000040:2.0:1713494764.793388:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494764.793390:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494764.793392:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.793393:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494764.793395:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494764.793398:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494764.793400:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494764.793438:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494764.793441:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927139, last_committed = 12884927138 00000001:00000010:2.0:1713494764.793444:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5a4c300. 00000001:00000040:2.0:1713494764.793447:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494764.793449:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494764.793454:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494764.793482:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494764.793484:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.793492:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494764.795744:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494764.795747:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.795749:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.795750:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.795754:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494764.795755:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494764.795757:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494764.795759:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494764.795762:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880071534000. 00000100:00000010:2.0:1713494764.795764:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800903c2c00. 00000100:00000001:2.0:1713494764.795766:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494764.795767:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494764.795770:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927138, transno 12884927139, xid 1796724638771776 00010000:00000001:2.0:1713494764.795772:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.795778:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f66d80 x1796724638771776/t12884927139(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.795785:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.795786:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.795790:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494764.795793:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.795795:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.795797:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.795799:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.795801:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.795803:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.795805:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.795808:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8cc0. 00000100:00000200:2.0:1713494764.795811:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638771776, offset 224 00000400:00000200:2.0:1713494764.795814:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.795820:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.795824:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525606:525606:256:4294967295] 192.168.202.16@tcp LPNI seq info [525606:525606:8:4294967295] 00000400:00000200:2.0:1713494764.795831:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494764.795835:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.795837:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d725500. 00000800:00000200:2.0:1713494764.795841:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.795845:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.795848:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d725500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.795862:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.795865:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.795866:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.795868:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.795869:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.795872:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f66d80 x1796724638771776/t12884927139(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.795880:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f66d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638771776:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7389us (7679us total) trans 12884927139 rc 0/0 00000100:00100000:2.0:1713494764.795888:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66757 00000100:00000040:2.0:1713494764.795890:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.795891:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494764.795893:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.795898:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (930086912->931135487) req@ffff880065f66d80 x1796724638771776/t12884927139(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.795904:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.795906:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880065f66d80 with x1796724638771776 ext(930086912->931135487) 00010000:00000001:2.0:1713494764.795908:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.795909:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.795911:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.795913:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.795915:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.795917:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.795918:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.795919:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.795920:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880065f66d80 00002000:00000001:2.0:1713494764.795922:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.795923:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.795926:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b680. 00000020:00000010:2.0:1713494764.795929:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ec80. 00000020:00000010:2.0:1713494764.795931:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800907c7400. 00000800:00000200:0.0:1713494764.795932:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.795936:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d725500. 00000020:00000040:2.0:1713494764.795937:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494764.795938:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.795941:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.795945:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494764.795948:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8cc0 00000400:00000010:0.0:1713494764.795949:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8cc0. 00000100:00000001:0.0:1713494764.795952:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494764.795953:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.797007:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.797013:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.797015:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.797017:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.797021:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.797028:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6a80 00000400:00000200:2.0:1713494764.797033:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 11224 00000800:00000001:2.0:1713494764.797036:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.797043:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.797045:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.797047:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.797050:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.797051:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.797055:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7c9c00. 00000100:00000040:2.0:1713494764.797057:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7c9c00 x1796724638771840 msgsize 440 00000100:00100000:2.0:1713494764.797059:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.797072:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.797078:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.797079:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.797102:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.797104:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638771840 02000000:00000001:0.0:1713494764.797106:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.797107:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.797110:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.797113:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.797116:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638771840 00000020:00000001:0.0:1713494764.797118:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.797119:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.797121:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.797123:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.797125:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.797127:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.797130:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.797131:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.797134:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012c780a00. 00000020:00000010:0.0:1713494764.797137:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a500. 00000020:00000010:0.0:1713494764.797140:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468c80. 00000100:00000040:0.0:1713494764.797146:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494764.797148:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.797150:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494764.797151:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.797168:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.797179:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.797186:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.797188:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.797192:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58611 00000100:00000040:0.0:1713494764.797196:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.797197:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939630592 : -131938769921024 : ffff88009c7c9c00) 00000100:00000040:0.0:1713494764.797202:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c9c00 x1796724638771840/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.797210:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.797211:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.797214:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638771840:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494764.797217:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638771840 00000020:00000001:0.0:1713494764.797219:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.797221:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.797223:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.797225:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.797227:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494764.797229:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.797231:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.797233:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.797234:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.797237:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.797239:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.797241:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.797243:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.797244:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.797246:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.797247:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.797249:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.797250:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.797251:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.797252:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.797254:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.797256:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.797259:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.797261:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.797264:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880065c1e400. 02000000:00000001:0.0:1713494764.797266:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.797269:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.797272:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494764.797274:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.797276:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.797280:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.797283:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494764.797285:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494764.797287:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494764.797291:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494764.797293:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494764.807354:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.807358:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.807363:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.807369:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.807372:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494764.807377:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.807378:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494764.807383:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:0.0:1713494764.807387:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927138, transno 0, xid 1796724638771840 00010000:00000001:0.0:1713494764.807390:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.807397:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c9c00 x1796724638771840/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.807404:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713494764.807406:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:0.0:1713494764.807406:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.807409:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494764.807411:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494764.807412:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:3.0:1713494764.807413:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00000040:0.0:1713494764.807414:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000001:00080000:3.0:1713494764.807415:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927139 is committed 00000100:00000001:0.0:1713494764.807416:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.807417:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000001:00000040:3.0:1713494764.807418:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 02000000:00000001:0.0:1713494764.807420:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494764.807421:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.807421:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000001:00000010:3.0:1713494764.807423:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5a4c300. 00000100:00000040:0.0:1713494764.807423:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000020:00000001:3.0:1713494764.807427:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000400:00000010:0.0:1713494764.807427:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03330. 00000020:00000001:3.0:1713494764.807428:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494764.807429:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494764.807431:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000100:00000200:0.0:1713494764.807431:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638771840, offset 224 00000020:00000010:3.0:1713494764.807432:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5a4c120. 00040000:00000001:3.0:1713494764.807434:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:0.0:1713494764.807435:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00040000:00000001:3.0:1713494764.807436:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494764.807437:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800903c0800. 00080000:00000001:3.0:1713494764.807439:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494764.807441:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494764.807442:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.807442:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494764.807443:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800903c0c00. 00080000:00000001:3.0:1713494764.807444:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:0.0:1713494764.807445:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.807450:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525607:525607:256:4294967295] 192.168.202.16@tcp LPNI seq info [525607:525607:8:4294967295] 00000400:00000200:0.0:1713494764.807457:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.807462:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.807465:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007db39900. 00000800:00000200:0.0:1713494764.807469:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.807474:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.807477:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007db39900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.807489:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.807492:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.807494:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.807495:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.807496:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.807500:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c9c00 x1796724638771840/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.807507:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638771840:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10297us (10449us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494764.807514:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58611 00000100:00000040:0.0:1713494764.807532:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.807534:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494764.807536:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.807539:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a500. 00000020:00000010:0.0:1713494764.807543:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468c80. 00000020:00000010:0.0:1713494764.807545:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012c780a00. 00000020:00000040:0.0:1713494764.807548:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494764.807550:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713494764.807616:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494764.807621:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007db39900. 00000400:00000200:1.0:1713494764.807624:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.807644:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:1.0:1713494764.807647:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03330 00000400:00000010:1.0:1713494764.807648:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03330. 00000100:00000001:1.0:1713494764.807651:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494764.807652:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494764.812268:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.812276:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494764.812278:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.812279:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.812285:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494764.812292:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6b00 00000400:00000200:0.0:1713494764.812298:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 15616 00000800:00000001:0.0:1713494764.812302:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.812309:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494764.812311:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.812313:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494764.812317:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494764.812318:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494764.812322:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcf100. 00000100:00000040:0.0:1713494764.812325:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcf100 x1796724638771968 msgsize 488 00000100:00100000:0.0:1713494764.812327:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494764.812338:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494764.812342:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494764.812344:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.812385:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494764.812388:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638771968 02000000:00000001:2.0:1713494764.812391:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494764.812393:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494764.812395:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494764.812399:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494764.812402:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638771968 00000020:00000001:2.0:1713494764.812405:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494764.812406:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494764.812409:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.812411:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494764.812414:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494764.812416:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494764.812420:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.812421:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494764.812424:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008246d600. 00000020:00000010:2.0:1713494764.812428:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b680. 00000020:00000010:2.0:1713494764.812431:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ec80. 00000100:00000040:2.0:1713494764.812438:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494764.812441:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494764.812442:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494764.812444:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494764.812447:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.812449:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.812451:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.812454:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494764.812457:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494764.812459:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.812462:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494764.812463:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.812465:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.812467:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.812468:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.812470:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494764.812471:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494764.812472:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.812474:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494764.812478:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.812480:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.812482:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.812485:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494764.812487:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.812489:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494764.812495:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (931135488->932184063) req@ffff880076dcf100 x1796724638771968/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494764.812504:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494764.812506:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcf100 with x1796724638771968 ext(931135488->932184063) 00010000:00000001:2.0:1713494764.812509:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494764.812510:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494764.812512:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494764.812534:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.812537:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494764.812540:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494764.812541:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494764.812543:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494764.812544:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcf100 00002000:00000001:2.0:1713494764.812546:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.812548:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.812553:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.812566:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494764.812573:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494764.812574:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494764.812579:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66758 00000100:00000040:2.0:1713494764.812581:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494764.812583:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308409600 : -131939401142016 : ffff880076dcf100) 00000100:00000040:2.0:1713494764.812587:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcf100 x1796724638771968/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.812595:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494764.812596:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494764.812599:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638771968:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494764.812603:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638771968 00000020:00000001:2.0:1713494764.812604:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494764.812607:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494764.812609:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.812611:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494764.812612:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494764.812615:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494764.812617:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494764.812619:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494764.812620:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494764.812622:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.812624:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494764.812629:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494764.812630:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494764.812634:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880132150400. 02000000:00000001:2.0:1713494764.812636:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.812639:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.812641:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494764.812643:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.812646:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494764.812647:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.812651:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494764.812653:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494764.812655:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494764.812657:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494764.812659:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3839885312 00000020:00000001:2.0:1713494764.812662:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494764.812664:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3839885312 left=3327131648 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713494764.812667:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3327131648 : 3327131648 : c6500000) 00000020:00000001:2.0:1713494764.812669:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494764.812670:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713494764.812673:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494764.812674:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494764.812677:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713494764.812679:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494764.812681:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494764.812683:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713494764.812686:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713494764.812688:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494764.812690:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494764.812692:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494764.812694:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494764.812699:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494764.812701:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494764.812704:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.812708:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494764.814601:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494764.814606:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.814608:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.814609:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.814610:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494764.814613:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880132152400. 00000100:00000010:2.0:1713494764.814616:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800923bc000. 00000020:00000040:2.0:1713494764.814617:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494764.814623:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494764.814624:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494764.814629:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494764.814634:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88009af7bfc0. 00000400:00000200:2.0:1713494764.814637:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494764.814644:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494764.814647:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525608:525608:256:4294967295] 192.168.202.16@tcp LPNI seq info [525608:525608:8:4294967295] 00000400:00000200:2.0:1713494764.814650:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494764.814653:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494764.814656:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494764.814658:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d908800. 00000800:00000200:2.0:1713494764.814662:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494764.814665:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494764.814667:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d908800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494764.814681:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6b00-0x6621c8dda6b00 00000100:00000001:2.0:1713494764.814683:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494764.814767:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494764.814770:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d908800. 00000400:00000200:0.0:1713494764.814772:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494764.814776:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494764.814778:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494764.814780:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880132152400 00000100:00000001:0.0:1713494764.814781:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713494764.815900:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.815932:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494764.815934:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.815939:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.815959:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:1.0:1713494764.815966:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289975 00000800:00000001:1.0:1713494764.815970:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.816538:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494764.816540:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.816542:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.816666:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.816725:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.817030:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.817348:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.817350:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.817451:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.817453:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.817457:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.817460:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:2.0:1713494764.817462:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:2.0:1713494764.817464:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.817465:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880132152400 00000100:00000001:2.0:1713494764.817473:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.817477:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.817479:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.817505:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.817508:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.817510:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.817530:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.817536:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.817539:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.817541:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.817543:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.817545:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.817546:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.817548:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.817549:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.817551:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.817552:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.817553:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.817556:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.817559:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.817560:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.817565:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.817569:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.817574:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880065c1f400. 00080000:00000001:0.0:1713494764.817577:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134021428224 : -131939688123392 : ffff880065c1f400) 00080000:00000001:0.0:1713494764.817580:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.817599:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.817601:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.817614:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.817616:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.817618:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.817620:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.817621:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.817623:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.817626:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.817633:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.817636:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.817639:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.817641:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880065c1d800. 00080000:00000001:0.0:1713494764.817643:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134021421056 : -131939688130560 : ffff880065c1d800) 00080000:00000001:0.0:1713494764.817648:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.817654:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.817656:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.817659:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.817680:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.817681:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.817683:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.817688:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.817694:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.817715:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.817750:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.817754:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.817756:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963b40. 00000020:00000040:0.0:1713494764.817759:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.817761:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.817764:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.817765:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.817768:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.817771:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.817773:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.817811:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.817814:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927140, last_committed = 12884927139 00000001:00000010:0.0:1713494764.817817:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f963180. 00000001:00000040:0.0:1713494764.817819:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.817821:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.817826:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.817853:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.817855:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.817863:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.820299:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.820302:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.820305:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.820307:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.820312:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.820313:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.820315:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.820318:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.820320:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800923bc000. 00000100:00000010:0.0:1713494764.820324:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880132152400. 00000100:00000001:0.0:1713494764.820326:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.820327:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.820331:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927139, transno 12884927140, xid 1796724638771968 00010000:00000001:0.0:1713494764.820334:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.820340:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcf100 x1796724638771968/t12884927140(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.820349:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.820350:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.820355:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.820359:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.820361:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.820363:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.820366:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.820368:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.820370:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.820372:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.820376:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03a18. 00000100:00000200:0.0:1713494764.820380:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638771968, offset 224 00000400:00000200:0.0:1713494764.820384:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.820391:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.820396:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525609:525609:256:4294967295] 192.168.202.16@tcp LPNI seq info [525609:525609:8:4294967295] 00000400:00000200:0.0:1713494764.820405:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.820410:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.820414:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800854a2400. 00000800:00000200:0.0:1713494764.820418:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.820423:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.820426:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800854a2400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.820442:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.820445:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.820447:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.820449:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.820451:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.820455:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcf100 x1796724638771968/t12884927140(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.820465:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcf100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638771968:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7869us (8138us total) trans 12884927140 rc 0/0 00000100:00100000:0.0:1713494764.820474:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66758 00000100:00000040:0.0:1713494764.820477:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.820480:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.820483:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.820489:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (931135488->932184063) req@ffff880076dcf100 x1796724638771968/t12884927140(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:1.0:1713494764.820496:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:0.0:1713494764.820497:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000010:1.0:1713494764.820499:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800854a2400. 00002000:00100000:0.0:1713494764.820499:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcf100 with x1796724638771968 ext(931135488->932184063) 00000400:00000200:1.0:1713494764.820501:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:0.0:1713494764.820502:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.820503:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:1.0:1713494764.820505:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:0.0:1713494764.820505:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000400:00000200:1.0:1713494764.820507:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03a18 00000020:00000001:0.0:1713494764.820507:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000010:1.0:1713494764.820508:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03a18. 00010000:00000001:0.0:1713494764.820509:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000100:00000001:1.0:1713494764.820510:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494764.820511:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:0.0:1713494764.820512:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.820513:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.820514:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.820531:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcf100 00002000:00000001:0.0:1713494764.820533:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.820536:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.820540:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b680. 00000020:00000010:0.0:1713494764.820544:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ec80. 00000020:00000010:0.0:1713494764.820547:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008246d600. 00000020:00000040:0.0:1713494764.820550:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.820553:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.821534:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.821541:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.821542:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.821544:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.821549:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.821555:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6b40 00000400:00000200:2.0:1713494764.821561:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 11664 00000800:00000001:2.0:1713494764.821564:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.821571:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.821572:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.821575:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.821578:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.821579:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.821582:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009c7c8e00. 00000100:00000040:2.0:1713494764.821585:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009c7c8e00 x1796724638772032 msgsize 440 00000100:00100000:2.0:1713494764.821588:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.821614:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.821618:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.821620:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.821644:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.821646:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638772032 02000000:00000001:0.0:1713494764.821648:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.821650:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.821652:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.821656:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.821658:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638772032 00000020:00000001:0.0:1713494764.821660:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.821662:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.821663:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.821665:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.821668:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.821670:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.821672:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.821674:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.821677:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f63d800. 00000020:00000010:0.0:1713494764.821680:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988b500. 00000020:00000010:0.0:1713494764.821683:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468c80. 00000100:00000040:0.0:1713494764.821689:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494764.821691:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.821692:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494764.821694:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.821698:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.821719:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.821726:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.821727:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.821731:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58612 00000100:00000040:0.0:1713494764.821734:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.821736:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134939627008 : -131938769924608 : ffff88009c7c8e00) 00000100:00000040:0.0:1713494764.821741:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009c7c8e00 x1796724638772032/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.821748:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.821749:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.821752:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009c7c8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638772032:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494764.821756:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638772032 00000020:00000001:0.0:1713494764.821759:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.821761:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.821763:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.821765:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.821767:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494764.821769:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.821771:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.821773:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.821775:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.821777:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.821779:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.821781:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.821783:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.821784:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.821786:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.821787:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.821789:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.821790:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.821791:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.821792:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.821794:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.821796:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.821800:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.821802:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.821804:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880065c1d400. 02000000:00000001:0.0:1713494764.821806:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.821809:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.821811:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494764.821813:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.821815:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.821819:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.821821:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494764.821823:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494764.821825:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494764.821829:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494764.821831:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494764.831360:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494764.831365:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713494764.831366:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.831367:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494764.831369:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927140 is committed 00000020:00000001:1.0:1713494764.831371:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713494764.831372:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494764.831375:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494764.831376:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:3.0:1713494764.831378:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f963180. 00000020:00000001:3.0:1713494764.831381:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494764.831382:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494764.831383:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494764.831385:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:1.0:1713494764.831385:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713494764.831387:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494764.831388:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963b40. 00002000:00000001:1.0:1713494764.831390:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494764.831391:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713494764.831392:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713494764.831394:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494764.831395:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880065c1d800. 00000020:00000002:1.0:1713494764.831395:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:3.0:1713494764.831397:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494764.831399:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:1.0:1713494764.831399:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927140, transno 0, xid 1796724638772032 00040000:00000001:3.0:1713494764.831400:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.831401:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494764.831402:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880065c1f400. 00010000:00000001:1.0:1713494764.831402:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713494764.831404:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713494764.831411:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009c7c8e00 x1796724638772032/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.831419:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.831420:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.831424:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.831428:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.831430:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.831432:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.831434:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.831436:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.831438:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.831441:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.831443:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad990. 00000100:00000200:1.0:1713494764.831447:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638772032, offset 224 00000400:00000200:1.0:1713494764.831450:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.831457:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.831462:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525610:525610:256:4294967295] 192.168.202.16@tcp LPNI seq info [525610:525610:8:4294967295] 00000400:00000200:1.0:1713494764.831468:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.831472:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.831474:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07a400. 00000800:00000200:1.0:1713494764.831477:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.831482:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.831484:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07a400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.831491:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.831493:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.831494:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.831495:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.831496:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.831500:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009c7c8e00 x1796724638772032/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.831509:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009c7c8e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638772032:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9760us (9922us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.831531:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58612 00000100:00000040:1.0:1713494764.831534:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.831535:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.831537:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.831540:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988b500. 00000020:00000010:1.0:1713494764.831542:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468c80. 00000020:00000010:1.0:1713494764.831544:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f63d800. 00000020:00000040:1.0:1713494764.831546:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.831547:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.831563:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.831567:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a07a400. 00000400:00000200:2.0:1713494764.831570:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.831575:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.831579:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad990 00000400:00000010:2.0:1713494764.831581:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad990. 00000100:00000001:2.0:1713494764.831584:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.831585:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494764.837357:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.837367:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494764.837370:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.837372:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.837379:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494764.837389:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6bc0 00000400:00000200:1.0:1713494764.837396:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 16104 00000800:00000001:1.0:1713494764.837401:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.837410:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.837412:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.837416:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494764.837420:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494764.837422:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:1.0:1713494764.837427:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f67800. 00000100:00000040:1.0:1713494764.837430:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880065f67800 x1796724638772160 msgsize 488 00000100:00100000:1.0:1713494764.837445:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494764.837458:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494764.837464:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.837466:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.837486:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.837489:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638772160 02000000:00000001:0.0:1713494764.837491:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.837494:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.837496:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.837499:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.837502:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638772160 00000020:00000001:0.0:1713494764.837505:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.837506:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.837508:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.837511:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.837513:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.837538:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.837542:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.837543:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.837547:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089253a00. 00000020:00000010:0.0:1713494764.837550:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988b180. 00000020:00000010:0.0:1713494764.837554:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468708. 00000100:00000040:0.0:1713494764.837560:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.837563:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.837564:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.837566:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.837568:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.837570:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.837573:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.837576:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.837578:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.837581:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.837583:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.837585:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.837587:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.837589:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.837590:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.837592:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.837593:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.837594:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.837596:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.837599:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.837601:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.837603:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.837606:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.837608:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.837610:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.837615:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (932184064->933232639) req@ffff880065f67800 x1796724638772160/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.837631:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.837634:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880065f67800 with x1796724638772160 ext(932184064->933232639) 00010000:00000001:0.0:1713494764.837636:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.837638:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.837640:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.837642:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.837644:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.837646:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.837648:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.837649:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.837651:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880065f67800 00002000:00000001:0.0:1713494764.837653:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.837655:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.837658:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.837672:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.837679:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.837681:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.837684:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66759 00000100:00000040:0.0:1713494764.837687:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.837689:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024869888 : -131939684681728 : ffff880065f67800) 00000100:00000040:0.0:1713494764.837693:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f67800 x1796724638772160/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.837701:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.837702:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.837705:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f67800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638772160:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.837708:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638772160 00000020:00000001:0.0:1713494764.837710:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.837712:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.837714:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.837716:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.837717:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.837720:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.837722:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.837724:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.837725:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.837727:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.837729:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.837733:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.837735:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.837738:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008cfe2400. 02000000:00000001:0.0:1713494764.837740:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.837742:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.837745:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.837747:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.837749:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.837751:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.837755:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.837757:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.837759:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.837762:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.837764:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3838836736 00000020:00000001:0.0:1713494764.837767:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.837769:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3838836736 left=3326083072 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:0.0:1713494764.837771:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3326083072 : 3326083072 : c6400000) 00000020:00000001:0.0:1713494764.837773:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.837775:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:0.0:1713494764.837778:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.837779:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.837781:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:0.0:1713494764.837784:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.837786:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.837788:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:0.0:1713494764.837791:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:0.0:1713494764.837794:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494764.837796:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.837798:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.837800:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.837804:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.837806:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.837810:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.837814:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.839917:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.839922:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.839924:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.839926:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.839928:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.839931:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008cfe3800. 00000100:00000010:0.0:1713494764.839934:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4207000. 00000020:00000040:0.0:1713494764.839937:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.839945:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.839947:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.839952:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.839958:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399310. 00000400:00000200:0.0:1713494764.839962:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.839970:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.839975:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525611:525611:256:4294967295] 192.168.202.16@tcp LPNI seq info [525611:525611:8:4294967295] 00000400:00000200:0.0:1713494764.839979:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.839984:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.839989:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.839992:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880090013800. 00000800:00000200:0.0:1713494764.839996:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.840000:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.840003:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090013800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.840020:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6bc0-0x6621c8dda6bc0 00000100:00000001:0.0:1713494764.840025:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.840109:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.840113:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880090013800. 00000400:00000200:2.0:1713494764.840115:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.840119:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.840121:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.840123:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008cfe3800 00000100:00000001:2.0:1713494764.840124:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.841073:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.841099:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.841100:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.841102:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.841107:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.841114:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289981 00000800:00000001:2.0:1713494764.841118:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.841582:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494764.842007:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.842570:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.842573:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.842578:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:1.0:1713494764.842583:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:1.0:1713494764.842585:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:1.0:1713494764.842594:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713494764.842596:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008cfe3800 00000100:00000001:1.0:1713494764.842606:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713494764.842612:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.842615:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.842636:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.842640:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.842641:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.842647:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.842653:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.842655:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.842657:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.842659:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.842661:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.842663:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.842664:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.842666:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.842667:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.842668:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.842669:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.842671:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.842674:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.842675:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.842680:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.842683:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.842688:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008cfe3c00. 00080000:00000001:0.0:1713494764.842691:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134679690240 : -131939029861376 : ffff88008cfe3c00) 00080000:00000001:0.0:1713494764.842694:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.842724:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.842727:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.842739:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.842741:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.842743:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.842744:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.842747:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.842748:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.842751:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.842758:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.842761:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.842763:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.842766:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008cfe0400. 00080000:00000001:0.0:1713494764.842767:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134679675904 : -131939029875712 : ffff88008cfe0400) 00080000:00000001:0.0:1713494764.842772:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.842778:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.842780:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.842783:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.842804:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.842806:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.842808:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.842813:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.842819:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.842823:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.842858:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.842861:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.842863:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963de0. 00000020:00000040:0.0:1713494764.842866:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.842868:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.842871:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.842873:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.842875:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.842879:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.842880:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.842927:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.842929:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927141, last_committed = 12884927140 00000001:00000010:0.0:1713494764.842932:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9632a0. 00000001:00000040:0.0:1713494764.842934:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.842936:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.842941:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.842968:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.842970:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.842977:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.845388:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.845392:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.845394:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.845396:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.845412:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.845414:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.845416:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.845418:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.845420:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4207000. 00000100:00000010:0.0:1713494764.845424:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008cfe3800. 00000100:00000001:0.0:1713494764.845426:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.845427:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.845430:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927140, transno 12884927141, xid 1796724638772160 00010000:00000001:0.0:1713494764.845433:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.845438:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f67800 x1796724638772160/t12884927141(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.845447:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.845449:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.845452:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.845456:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.845458:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.845460:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.845462:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.845464:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.845466:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.845469:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.845471:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8220. 00000100:00000200:0.0:1713494764.845475:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638772160, offset 224 00000400:00000200:0.0:1713494764.845479:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.845485:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.845489:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525612:525612:256:4294967295] 192.168.202.16@tcp LPNI seq info [525612:525612:8:4294967295] 00000400:00000200:0.0:1713494764.845497:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.845502:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.845505:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a9056a00. 00000800:00000200:0.0:1713494764.845508:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.845513:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.845533:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9056a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.845557:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.845561:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.845563:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.845564:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.845566:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.845570:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f67800 x1796724638772160/t12884927141(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.845579:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f67800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638772160:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7876us (8147us total) trans 12884927141 rc 0/0 00000100:00100000:0.0:1713494764.845587:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66759 00000100:00000040:0.0:1713494764.845590:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.845591:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.845594:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.845599:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (932184064->933232639) req@ffff880065f67800 x1796724638772160/t12884927141(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.845607:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.845608:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880065f67800 with x1796724638772160 ext(932184064->933232639) 00010000:00000001:0.0:1713494764.845611:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.845613:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.845615:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.845617:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.845619:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.845622:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.845623:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.845624:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.845625:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880065f67800 00002000:00000001:0.0:1713494764.845627:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.845629:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.845633:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988b180. 00000020:00000010:0.0:1713494764.845636:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468708. 00000020:00000010:0.0:1713494764.845639:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089253a00. 00000800:00000200:3.0:1713494764.845642:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:0.0:1713494764.845644:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000800:00000010:3.0:1713494764.845646:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9056a00. 00000100:00000001:0.0:1713494764.845646:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.845648:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.845652:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494764.845654:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8220 00000400:00000010:3.0:1713494764.845655:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8220. 00000100:00000001:3.0:1713494764.845657:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494764.845658:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.846506:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.846513:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.846527:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.846529:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.846533:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.846539:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6c00 00000400:00000200:2.0:1713494764.846544:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 12104 00000800:00000001:2.0:1713494764.846548:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.846555:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.846556:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.846559:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.846562:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.846563:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.846567:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa99c00. 00000100:00000040:2.0:1713494764.846569:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa99c00 x1796724638772224 msgsize 440 00000100:00100000:2.0:1713494764.846571:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.846584:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.846588:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.846590:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.846659:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.846661:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638772224 02000000:00000001:1.0:1713494764.846663:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.846664:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.846666:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.846668:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.846670:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638772224 00000020:00000001:1.0:1713494764.846672:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.846672:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.846673:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.846675:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.846677:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.846678:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.846681:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.846682:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.846684:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800853a0e00. 00000020:00000010:1.0:1713494764.846687:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741e00. 00000020:00000010:1.0:1713494764.846700:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1bb8. 00000100:00000040:1.0:1713494764.846705:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.846706:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.846707:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.846708:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.846711:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.846722:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.846727:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.846728:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.846732:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58613 00000100:00000040:1.0:1713494764.846734:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.846735:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456040448 : -131939253511168 : ffff88007fa99c00) 00000100:00000040:1.0:1713494764.846739:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa99c00 x1796724638772224/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.846744:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.846744:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.846746:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa99c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638772224:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.846748:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638772224 00000020:00000001:1.0:1713494764.846750:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.846751:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.846752:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.846754:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.846755:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.846756:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.846758:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.846759:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.846760:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.846762:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.846763:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.846765:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.846766:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.846767:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.846768:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.846769:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.846770:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.846771:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.846772:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.846772:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.846773:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.846774:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.846777:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.846777:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.846780:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008488a800. 02000000:00000001:1.0:1713494764.846782:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.846783:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.846785:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.846787:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.846788:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.846791:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.846792:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.846794:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.846795:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.846798:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.846800:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494764.855898:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.855901:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.855905:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494764.855909:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.855912:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713494764.855914:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494764.855916:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494764.855918:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:2.0:1713494764.855920:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927140, transno 0, xid 1796724638772224 00010000:00000001:2.0:1713494764.855923:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494764.855928:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa99c00 x1796724638772224/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494764.855934:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494764.855935:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494764.855937:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494764.855939:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494764.855941:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494764.855942:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494764.855944:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494764.855945:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494764.855946:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494764.855948:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494764.855950:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515aa0. 00080000:00000001:3.0:1713494764.855951:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000200:2.0:1713494764.855953:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638772224, offset 224 00000100:00000001:3.0:1713494764.855954:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000400:00000200:2.0:1713494764.855955:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000100:00000001:3.0:1713494764.855956:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494764.855958:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927141 is committed 00000001:00000040:3.0:1713494764.855960:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000400:00000200:2.0:1713494764.855961:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000020:00000040:3.0:1713494764.855962:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494764.855964:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9632a0. 00000400:00000200:2.0:1713494764.855964:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525613:525613:256:4294967295] 192.168.202.16@tcp LPNI seq info [525613:525613:8:4294967295] 00000020:00000001:3.0:1713494764.855967:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494764.855969:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000400:00000200:2.0:1713494764.855969:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000020:00000040:3.0:1713494764.855970:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494764.855971:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494764.855972:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963de0. 00000800:00000200:2.0:1713494764.855972:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00040000:00000001:3.0:1713494764.855974:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000800:00000010:2.0:1713494764.855975:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880084248100. 00040000:00000001:3.0:1713494764.855976:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494764.855977:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008cfe0400. 00080000:00000001:3.0:1713494764.855978:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494764.855978:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00080000:00000001:3.0:1713494764.855980:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494764.855980:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.855981:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494764.855981:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008cfe3c00. 00000800:00000200:2.0:1713494764.855981:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00080000:00000001:3.0:1713494764.855983:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:2.0:1713494764.855983:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880084248100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494764.855988:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494764.855990:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494764.855992:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494764.855993:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.855994:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494764.855996:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa99c00 x1796724638772224/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494764.856002:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa99c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638772224:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9257us (9432us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494764.856007:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58613 00000100:00000040:2.0:1713494764.856009:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494764.856010:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494764.856011:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494764.856013:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741e00. 00000020:00000010:2.0:1713494764.856015:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1bb8. 00000020:00000010:2.0:1713494764.856017:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800853a0e00. 00000020:00000040:2.0:1713494764.856020:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494764.856021:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713494764.856027:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494764.856030:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880084248100. 00000400:00000200:1.0:1713494764.856034:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.856037:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:1.0:1713494764.856040:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515aa0 00000400:00000010:1.0:1713494764.856041:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515aa0. 00000100:00000001:1.0:1713494764.856043:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494764.856044:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494764.860266:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.860275:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.860278:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.860280:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.860287:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.860296:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6c80 00000400:00000200:3.0:1713494764.860302:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 16592 00000800:00000001:3.0:1713494764.860307:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.860322:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.860324:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.860327:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.860330:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.860332:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494764.860335:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f6a00. 00000100:00000040:3.0:1713494764.860337:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f6a00 x1796724638772352 msgsize 488 00000100:00100000:3.0:1713494764.860340:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.860351:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.860357:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.860359:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.860379:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.860381:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638772352 02000000:00000001:0.0:1713494764.860383:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.860385:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.860387:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.860389:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.860392:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638772352 00000020:00000001:0.0:1713494764.860394:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.860395:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.860397:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.860399:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.860401:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.860403:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.860406:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.860408:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.860410:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a67b9800. 00000020:00000010:0.0:1713494764.860413:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988b780. 00000020:00000010:0.0:1713494764.860416:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468708. 00000100:00000040:0.0:1713494764.860422:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.860423:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.860425:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.860426:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.860428:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.860430:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.860432:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.860434:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.860437:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.860438:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.860440:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.860442:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.860444:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.860445:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.860447:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.860448:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.860450:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.860451:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.860453:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.860456:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.860457:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.860459:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.860461:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.860462:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.860464:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.860469:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (933232640->934281215) req@ffff88008e6f6a00 x1796724638772352/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.860479:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.860481:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e6f6a00 with x1796724638772352 ext(933232640->934281215) 00010000:00000001:0.0:1713494764.860483:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.860485:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.860486:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.860488:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.860491:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.860493:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.860494:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.860495:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.860497:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e6f6a00 00002000:00000001:0.0:1713494764.860499:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.860500:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.860504:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.860531:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.860538:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.860539:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.860543:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66760 00000100:00000040:0.0:1713494764.860546:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.860548:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703884800 : -131939005666816 : ffff88008e6f6a00) 00000100:00000040:0.0:1713494764.860552:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f6a00 x1796724638772352/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.860560:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.860561:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.860564:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638772352:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.860567:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638772352 00000020:00000001:0.0:1713494764.860569:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.860571:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.860573:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.860574:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.860576:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.860578:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.860580:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.860582:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.860583:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.860584:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.860586:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.860591:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.860592:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.860595:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800929ee000. 02000000:00000001:0.0:1713494764.860597:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.860599:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.860602:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.860604:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.860606:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.860608:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.860611:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.860613:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.860615:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.860617:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.860619:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3837788160 00000020:00000001:0.0:1713494764.860622:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.860624:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3837788160 left=3325034496 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:0.0:1713494764.860627:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3325034496 : 3325034496 : c6300000) 00000020:00000001:0.0:1713494764.860629:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.860631:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:0.0:1713494764.860633:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.860634:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.860637:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:0.0:1713494764.860640:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.860641:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.860643:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:0.0:1713494764.860646:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:0.0:1713494764.860648:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494764.860650:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.860652:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.860653:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.860658:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.860660:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.860664:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.860667:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.862421:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.862428:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.862429:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.862431:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.862433:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.862436:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800929eec00. 00000100:00000010:0.0:1713494764.862439:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800911ba000. 00000020:00000040:0.0:1713494764.862441:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.862449:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.862451:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.862456:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.862463:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353992d8. 00000400:00000200:0.0:1713494764.862467:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.862474:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.862479:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525614:525614:256:4294967295] 192.168.202.16@tcp LPNI seq info [525614:525614:8:4294967295] 00000400:00000200:0.0:1713494764.862485:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.862491:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.862496:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.862499:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4d5e600. 00000800:00000200:0.0:1713494764.862502:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.862507:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.862510:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.862555:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6c80-0x6621c8dda6c80 00000100:00000001:0.0:1713494764.862558:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.862605:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.862628:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b4d5e600. 00000400:00000200:2.0:1713494764.862632:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.862637:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.862640:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.862642:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800929eec00 00000100:00000001:2.0:1713494764.862644:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713494764.864198:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.864233:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494764.864235:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.864244:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.864249:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:1.0:1713494764.864256:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x28998d 00000800:00000001:1.0:1713494764.864260:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.865133:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494764.865135:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.865261:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494764.865264:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494764.865267:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:1.0:1713494764.865270:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:1.0:1713494764.865272:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:1.0:1713494764.865277:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713494764.865279:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800929eec00 00000100:00000001:1.0:1713494764.865288:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713494764.865293:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494764.865295:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.865312:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.865315:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.865316:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.865320:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.865325:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.865326:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.865328:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.865329:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.865330:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.865332:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.865332:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.865333:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.865334:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.865335:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.865335:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.865337:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.865338:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.865340:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.865342:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.865344:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.865348:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008cfe3c00. 00080000:00000001:0.0:1713494764.865350:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134679690240 : -131939029861376 : ffff88008cfe3c00) 00080000:00000001:0.0:1713494764.865351:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.865365:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.865366:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.865376:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.865377:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.865378:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.865379:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.865381:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.865382:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.865383:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.865389:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.865391:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.865392:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.865394:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008cfe0400. 00080000:00000001:0.0:1713494764.865395:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134679675904 : -131939029875712 : ffff88008cfe0400) 00080000:00000001:0.0:1713494764.865399:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.865402:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.865404:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.865406:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.865421:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.865422:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.865423:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.865427:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.865431:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.865434:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.865459:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.865461:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.865463:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963e40. 00000020:00000040:0.0:1713494764.865465:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.865466:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.865468:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.865469:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.865471:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.865473:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.865475:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.865503:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.865504:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927142, last_committed = 12884927141 00000001:00000010:0.0:1713494764.865507:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9633c0. 00000001:00000040:0.0:1713494764.865508:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.865510:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.865514:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.865551:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.865553:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.865559:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.867359:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.867362:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.867365:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.867367:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.867370:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.867372:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.867373:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.867375:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.867377:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800911ba000. 00000100:00000010:0.0:1713494764.867381:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800929eec00. 00000100:00000001:0.0:1713494764.867384:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.867385:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.867388:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927141, transno 12884927142, xid 1796724638772352 00010000:00000001:0.0:1713494764.867391:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.867397:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f6a00 x1796724638772352/t12884927142(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.867404:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.867406:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.867409:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.867413:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.867415:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.867417:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.867419:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.867421:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.867423:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.867425:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.867427:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03c38. 00000100:00000200:0.0:1713494764.867431:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638772352, offset 224 00000400:00000200:0.0:1713494764.867435:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.867440:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.867445:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525615:525615:256:4294967295] 192.168.202.16@tcp LPNI seq info [525615:525615:8:4294967295] 00000400:00000200:0.0:1713494764.867452:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.867457:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.867460:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719ec00. 00000800:00000200:0.0:1713494764.867463:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.867468:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.867470:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719ec00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.867485:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.867487:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.867489:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.867490:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.867492:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.867496:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f6a00 x1796724638772352/t12884927142(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.867504:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638772352:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6942us (7164us total) trans 12884927142 rc 0/0 00000100:00100000:0.0:1713494764.867511:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66760 00000100:00000040:0.0:1713494764.867514:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.867532:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.867534:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.867539:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (933232640->934281215) req@ffff88008e6f6a00 x1796724638772352/t12884927142(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:3.0:1713494764.867543:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:0.0:1713494764.867545:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000010:3.0:1713494764.867546:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719ec00. 00002000:00100000:0.0:1713494764.867546:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e6f6a00 with x1796724638772352 ext(933232640->934281215) 00010000:00000001:0.0:1713494764.867548:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:3.0:1713494764.867550:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:0.0:1713494764.867550:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.867552:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.867553:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:3.0:1713494764.867554:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494764.867556:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03c38 00010000:00000001:0.0:1713494764.867556:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000010:3.0:1713494764.867558:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03c38. 00010000:00000001:0.0:1713494764.867558:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000100:00000001:3.0:1713494764.867559:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:0.0:1713494764.867559:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000100:00000001:3.0:1713494764.867560:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00000001:0.0:1713494764.867560:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.867561:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e6f6a00 00002000:00000001:0.0:1713494764.867563:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.867564:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.867567:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988b780. 00000020:00000010:0.0:1713494764.867570:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468708. 00000020:00000010:0.0:1713494764.867573:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a67b9800. 00000020:00000040:0.0:1713494764.867577:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.867578:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.868442:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.868449:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.868450:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.868452:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.868456:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.868462:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6cc0 00000400:00000200:2.0:1713494764.868467:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 12544 00000800:00000001:2.0:1713494764.868470:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.868478:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.868479:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.868482:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.868484:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.868486:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.868488:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa98a80. 00000100:00000040:2.0:1713494764.868490:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa98a80 x1796724638772416 msgsize 440 00000100:00100000:2.0:1713494764.868493:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.868508:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.868513:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.868530:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.868544:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.868546:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638772416 02000000:00000001:0.0:1713494764.868547:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.868549:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.868550:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.868552:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.868554:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638772416 00000020:00000001:0.0:1713494764.868555:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.868556:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.868557:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.868559:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.868560:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.868562:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.868564:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.868565:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.868567:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b5f4000. 00000020:00000010:0.0:1713494764.868568:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988b780. 00000020:00000010:0.0:1713494764.868570:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468708. 00000100:00000040:0.0:1713494764.868574:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494764.868575:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.868576:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494764.868577:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.868580:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.868587:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.868591:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.868592:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.868595:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58614 00000100:00000040:0.0:1713494764.868597:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.868598:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456035968 : -131939253515648 : ffff88007fa98a80) 00000100:00000040:0.0:1713494764.868601:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa98a80 x1796724638772416/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.868606:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.868606:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.868608:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa98a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638772416:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494764.868610:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638772416 00000020:00000001:0.0:1713494764.868611:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.868612:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.868613:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.868614:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.868615:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494764.868617:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.868618:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.868619:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.868620:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.868621:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.868623:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.868624:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.868625:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.868626:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.868627:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.868628:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.868629:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.868630:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.868631:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.868631:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.868632:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.868634:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.868636:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.868637:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.868639:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008cfe2c00. 02000000:00000001:0.0:1713494764.868640:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.868642:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.868644:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494764.868645:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.868646:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.868649:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.868650:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494764.868651:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494764.868653:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494764.868655:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494764.868656:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494764.877313:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.877316:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494764.877317:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494764.877319:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713494764.877321:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494764.877323:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494764.877325:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927142 is committed 00000020:00000001:1.0:1713494764.877325:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.877327:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713494764.877329:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:1.0:1713494764.877330:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494764.877331:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:1.0:1713494764.877331:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713494764.877334:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9633c0. 00000020:00000002:1.0:1713494764.877334:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:3.0:1713494764.877337:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:1.0:1713494764.877337:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927142, transno 0, xid 1796724638772416 00010000:00000001:1.0:1713494764.877338:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713494764.877339:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494764.877340:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494764.877343:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494764.877344:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963e40. 00010000:00000200:1.0:1713494764.877344:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa98a80 x1796724638772416/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713494764.877347:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713494764.877349:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713494764.877350:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713494764.877350:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713494764.877351:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008cfe0400. 00000100:00001000:1.0:1713494764.877352:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00080000:00000001:3.0:1713494764.877354:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494764.877355:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713494764.877355:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:3.0:1713494764.877356:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.877357:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:1.0:1713494764.877357:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.877358:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00080000:00000010:3.0:1713494764.877359:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008cfe3c00. 02000000:00000001:1.0:1713494764.877359:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713494764.877360:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713494764.877361:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.877362:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.877364:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.877366:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad3b8. 00000100:00000200:1.0:1713494764.877368:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638772416, offset 224 00000400:00000200:1.0:1713494764.877371:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.877376:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.877380:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525616:525616:256:4294967295] 192.168.202.16@tcp LPNI seq info [525616:525616:8:4294967295] 00000400:00000200:1.0:1713494764.877386:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.877389:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.877391:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bba1400. 00000800:00000200:1.0:1713494764.877394:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.877398:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.877400:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bba1400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.877406:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.877408:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.877409:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.877410:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.877412:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.877415:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa98a80 x1796724638772416/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.877420:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa98a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638772416:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8813us (8928us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.877426:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58614 00000100:00000040:1.0:1713494764.877428:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.877429:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.877431:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.877433:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988b780. 00000020:00000010:1.0:1713494764.877435:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468708. 00000020:00000010:1.0:1713494764.877437:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b5f4000. 00000020:00000040:1.0:1713494764.877439:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.877441:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.877456:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.877459:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bba1400. 00000400:00000200:2.0:1713494764.877464:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.877468:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.877472:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad3b8 00000400:00000010:2.0:1713494764.877474:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad3b8. 00000100:00000001:2.0:1713494764.877477:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.877478:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494764.882247:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.882257:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.882260:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.882263:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.882271:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.882279:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6d40 00000400:00000200:3.0:1713494764.882285:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 17080 00000800:00000001:3.0:1713494764.882289:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.882297:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.882299:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.882303:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.882307:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.882308:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494764.882312:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f6300. 00000100:00000040:3.0:1713494764.882314:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f6300 x1796724638772544 msgsize 488 00000100:00100000:3.0:1713494764.882317:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.882330:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.882336:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.882338:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.882353:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.882356:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638772544 02000000:00000001:0.0:1713494764.882358:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.882359:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.882361:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.882364:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.882366:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638772544 00000020:00000001:0.0:1713494764.882368:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.882369:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.882371:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.882373:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.882375:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.882377:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.882379:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.882380:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.882383:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089252a00. 00000020:00000010:0.0:1713494764.882386:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988b900. 00000020:00000010:0.0:1713494764.882388:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468a28. 00000100:00000040:0.0:1713494764.882394:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.882395:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.882396:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.882398:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.882400:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.882401:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.882403:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.882405:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.882407:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.882408:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.882410:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.882411:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.882413:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.882414:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.882415:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.882416:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.882418:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.882419:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.882421:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.882424:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.882426:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.882428:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.882430:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.882432:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.882434:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.882440:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (934281216->935329791) req@ffff88008e6f6300 x1796724638772544/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.882451:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.882453:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e6f6300 with x1796724638772544 ext(934281216->935329791) 00010000:00000001:0.0:1713494764.882456:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.882457:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.882459:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.882461:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.882463:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.882466:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.882467:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.882468:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.882470:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e6f6300 00002000:00000001:0.0:1713494764.882473:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.882475:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.882479:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.882494:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.882501:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.882503:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.882507:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66761 00000100:00000040:0.0:1713494764.882510:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.882512:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703883008 : -131939005668608 : ffff88008e6f6300) 00000100:00000040:0.0:1713494764.882536:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f6300 x1796724638772544/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.882544:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.882545:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.882549:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638772544:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.882553:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638772544 00000020:00000001:0.0:1713494764.882555:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.882557:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.882559:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.882561:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.882563:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.882566:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.882569:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.882571:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.882573:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.882574:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.882577:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.882582:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.882584:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.882588:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008cfe3c00. 02000000:00000001:0.0:1713494764.882590:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.882592:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.882595:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.882597:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.882600:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.882602:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.882606:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.882608:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.882611:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.882613:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.882616:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3836739584 00000020:00000001:0.0:1713494764.882619:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.882621:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3836739584 left=3325034496 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713494764.882625:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3325034496 : 3325034496 : c6300000) 00000020:00000001:0.0:1713494764.882628:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.882629:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713494764.882632:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.882633:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.882636:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713494764.882639:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.882641:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.882643:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713494764.882646:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713494764.882649:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494764.882651:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.882653:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.882655:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.882659:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.882661:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.882665:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.882668:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.884412:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.884417:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.884419:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.884420:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.884422:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.884424:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008cfe0400. 00000100:00000010:0.0:1713494764.884427:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880080475000. 00000020:00000040:0.0:1713494764.884429:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.884436:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.884437:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.884442:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.884448:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353992a0. 00000400:00000200:0.0:1713494764.884451:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.884459:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.884464:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525617:525617:256:4294967295] 192.168.202.16@tcp LPNI seq info [525617:525617:8:4294967295] 00000400:00000200:0.0:1713494764.884469:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.884475:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.884480:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.884483:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d92b000. 00000800:00000200:0.0:1713494764.884487:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.884493:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.884496:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.884514:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6d40-0x6621c8dda6d40 00000100:00000001:0.0:1713494764.884533:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.884606:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.884611:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d92b000. 00000400:00000200:2.0:1713494764.884614:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.884618:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.884620:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.884622:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008cfe0400 00000100:00000001:2.0:1713494764.884623:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.885993:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.886036:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.886039:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.886051:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.886058:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.886067:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289999 00000800:00000001:2.0:1713494764.886084:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.887107:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.887110:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.887338:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.887341:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.887345:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.887349:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494764.887351:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494764.887359:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.887360:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008cfe0400 00000100:00000001:2.0:1713494764.887370:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.887375:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.887377:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.887410:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.887414:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.887416:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.887422:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.887430:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.887433:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.887435:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.887437:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.887439:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.887441:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.887442:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.887443:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.887444:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.887447:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.887448:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.887451:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.887453:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.887455:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.887462:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.887465:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.887471:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008cfe2800. 00080000:00000001:0.0:1713494764.887475:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134679685120 : -131939029866496 : ffff88008cfe2800) 00080000:00000001:0.0:1713494764.887478:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.887499:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.887502:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.887542:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.887544:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.887545:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.887547:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.887548:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.887550:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.887552:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.887559:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.887562:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.887564:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.887567:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008cfe0000. 00080000:00000001:0.0:1713494764.887568:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134679674880 : -131939029876736 : ffff88008cfe0000) 00080000:00000001:0.0:1713494764.887572:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.887578:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.887580:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.887583:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.887604:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.887606:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.887607:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.887611:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.887616:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.887620:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.887650:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.887653:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.887655:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963300. 00000020:00000040:0.0:1713494764.887657:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.887659:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.887660:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.887662:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.887664:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.887667:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.887668:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.887702:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.887704:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927143, last_committed = 12884927142 00000001:00000010:0.0:1713494764.887707:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9637e0. 00000001:00000040:0.0:1713494764.887709:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.887711:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.887715:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.887737:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.887739:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.887745:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.889837:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.889839:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.889841:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.889842:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.889845:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.889845:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.889847:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.889849:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.889850:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880080475000. 00000100:00000010:0.0:1713494764.889852:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008cfe0400. 00000100:00000001:0.0:1713494764.889854:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.889855:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.889857:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927142, transno 12884927143, xid 1796724638772544 00010000:00000001:0.0:1713494764.889859:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.889864:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f6300 x1796724638772544/t12884927143(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.889871:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.889872:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.889874:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.889877:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.889879:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.889881:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.889883:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.889885:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.889886:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.889888:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.889889:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8330. 00000100:00000200:0.0:1713494764.889892:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638772544, offset 224 00000400:00000200:0.0:1713494764.889894:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.889899:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.889903:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525618:525618:256:4294967295] 192.168.202.16@tcp LPNI seq info [525618:525618:8:4294967295] 00000400:00000200:0.0:1713494764.889908:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.889912:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.889914:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800854a2400. 00000800:00000200:0.0:1713494764.889917:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.889921:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.889923:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800854a2400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.889937:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.889939:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.889940:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.889941:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.889942:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.889945:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f6300 x1796724638772544/t12884927143(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.889951:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638772544:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7406us (7636us total) trans 12884927143 rc 0/0 00000100:00100000:0.0:1713494764.889958:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66761 00000100:00000040:0.0:1713494764.889960:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.889962:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.889963:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.889967:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (934281216->935329791) req@ffff88008e6f6300 x1796724638772544/t12884927143(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.889972:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.889973:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e6f6300 with x1796724638772544 ext(934281216->935329791) 00010000:00000001:0.0:1713494764.889976:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.889977:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.889978:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.889979:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.889981:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.889982:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.889983:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.889984:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.889985:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e6f6300 00002000:00000001:0.0:1713494764.889986:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.889987:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.889990:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988b900. 00000020:00000010:0.0:1713494764.889992:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468a28. 00000020:00000010:0.0:1713494764.889994:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089252a00. 00000020:00000040:0.0:1713494764.889997:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.889998:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494764.890008:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.890013:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800854a2400. 00000400:00000200:3.0:1713494764.890016:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.890021:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494764.890024:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8330 00000400:00000010:3.0:1713494764.890026:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8330. 00000100:00000001:3.0:1713494764.890029:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494764.890031:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.890970:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.890976:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.890978:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.890980:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.890984:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.890990:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6d80 00000400:00000200:2.0:1713494764.890995:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 12984 00000800:00000001:2.0:1713494764.890998:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.891007:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.891008:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.891011:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.891014:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.891015:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.891018:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9b800. 00000100:00000040:2.0:1713494764.891020:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9b800 x1796724638772608 msgsize 440 00000100:00100000:2.0:1713494764.891023:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.891035:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.891038:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.891040:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.891071:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.891074:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638772608 02000000:00000001:1.0:1713494764.891076:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.891077:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.891079:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.891081:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.891083:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638772608 00000020:00000001:1.0:1713494764.891085:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.891085:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.891086:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.891088:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.891090:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.891091:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.891094:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.891095:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.891098:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091a0a200. 00000020:00000010:1.0:1713494764.891100:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494764.891102:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f14b0. 00000100:00000040:1.0:1713494764.891107:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.891109:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.891110:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.891111:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.891113:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.891124:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.891129:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.891130:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.891133:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58615 00000100:00000040:1.0:1713494764.891135:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.891136:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456047616 : -131939253504000 : ffff88007fa9b800) 00000100:00000040:1.0:1713494764.891139:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9b800 x1796724638772608/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.891144:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.891145:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.891147:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638772608:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.891149:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638772608 00000020:00000001:1.0:1713494764.891150:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.891152:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.891153:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.891166:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.891168:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.891169:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.891171:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.891172:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.891173:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.891175:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.891176:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.891178:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.891179:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.891180:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.891181:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.891182:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.891183:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.891183:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.891184:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.891185:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.891186:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.891187:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.891189:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.891191:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.891193:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008488a400. 02000000:00000001:1.0:1713494764.891195:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.891196:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.891198:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.891200:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.891201:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.891204:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.891205:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.891206:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.891208:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.891211:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.891212:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494764.903780:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.903783:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.903787:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494764.903792:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494764.903792:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.903795:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713494764.903796:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494764.903798:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713494764.903798:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494764.903800:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927143 is committed 00002000:00000001:1.0:1713494764.903800:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713494764.903802:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000002:1.0:1713494764.903802:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494764.903805:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494764.903806:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9637e0. 00010000:00000040:1.0:1713494764.903806:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927143, transno 0, xid 1796724638772608 00010000:00000001:1.0:1713494764.903808:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713494764.903810:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494764.903811:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494764.903812:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494764.903814:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000200:1.0:1713494764.903814:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9b800 x1796724638772608/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:3.0:1713494764.903815:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963300. 00040000:00000001:3.0:1713494764.903817:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.903818:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494764.903819:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008cfe0000. 00080000:00000001:3.0:1713494764.903821:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494764.903822:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494764.903823:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713494764.903823:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713494764.903824:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713494764.903824:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713494764.903825:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008cfe2800. 00080000:00000001:3.0:1713494764.903826:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713494764.903827:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.903830:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.903831:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.903832:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.903834:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.903836:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.903837:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.903839:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.903842:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad110. 00000100:00000200:1.0:1713494764.903845:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638772608, offset 224 00000400:00000200:1.0:1713494764.903848:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.903856:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.903860:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525619:525619:256:4294967295] 192.168.202.16@tcp LPNI seq info [525619:525619:8:4294967295] 00000400:00000200:1.0:1713494764.903866:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.903869:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.903872:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880120fac600. 00000800:00000200:1.0:1713494764.903875:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.903879:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.903882:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.903888:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.903890:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.903891:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.903892:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.903894:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.903896:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9b800 x1796724638772608/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.903902:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638772608:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12756us (12880us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.903908:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58615 00000100:00000040:1.0:1713494764.903910:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.903911:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.903913:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.903916:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494764.903918:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f14b0. 00000020:00000010:1.0:1713494764.903920:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091a0a200. 00000020:00000040:1.0:1713494764.903922:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.903924:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.903933:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.903936:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880120fac600. 00000400:00000200:2.0:1713494764.903939:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.903943:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.903945:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad110 00000400:00000010:2.0:1713494764.903946:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad110. 00000100:00000001:2.0:1713494764.903948:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.903949:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494764.908499:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.908508:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.908511:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.908512:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.908533:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.908541:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6e00 00000400:00000200:3.0:1713494764.908546:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 17568 00000800:00000001:3.0:1713494764.908550:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.908559:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.908560:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.908563:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.908566:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.908568:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494764.908571:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f6680. 00000100:00000040:3.0:1713494764.908573:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f6680 x1796724638772736 msgsize 488 00000100:00100000:3.0:1713494764.908576:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.908587:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.908594:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.908596:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.908619:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.908623:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638772736 02000000:00000001:0.0:1713494764.908625:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.908627:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.908630:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.908633:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.908637:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638772736 00000020:00000001:0.0:1713494764.908639:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.908641:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.908643:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.908646:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.908649:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.908651:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.908655:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.908656:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.908660:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a67b8200. 00000020:00000010:0.0:1713494764.908664:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988bb00. 00000020:00000010:0.0:1713494764.908667:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468a28. 00000100:00000040:0.0:1713494764.908674:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.908676:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.908677:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.908680:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.908682:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.908684:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.908687:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.908690:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.908693:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.908696:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.908698:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.908700:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.908702:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.908704:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.908705:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.908706:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.908707:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.908708:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.908709:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.908712:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.908714:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.908716:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.908718:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.908720:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.908722:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.908728:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (935329792->936378367) req@ffff88008e6f6680 x1796724638772736/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.908738:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.908740:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e6f6680 with x1796724638772736 ext(935329792->936378367) 00010000:00000001:0.0:1713494764.908743:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.908744:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.908746:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.908748:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.908751:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.908753:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.908754:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.908756:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.908757:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e6f6680 00002000:00000001:0.0:1713494764.908759:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.908761:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.908766:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.908779:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.908786:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.908787:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.908791:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66762 00000100:00000040:0.0:1713494764.908794:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.908795:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703883904 : -131939005667712 : ffff88008e6f6680) 00000100:00000040:0.0:1713494764.908800:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f6680 x1796724638772736/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.908808:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.908809:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.908812:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638772736:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.908815:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638772736 00000020:00000001:0.0:1713494764.908817:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.908819:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.908821:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.908823:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.908824:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.908827:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.908829:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.908831:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.908833:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.908834:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.908836:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.908841:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.908842:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.908846:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880092922000. 02000000:00000001:0.0:1713494764.908848:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.908851:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.908854:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.908855:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.908858:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.908859:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.908863:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.908865:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.908868:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.908870:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.908872:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3835691008 00000020:00000001:0.0:1713494764.908875:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.908877:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3835691008 left=3322937344 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713494764.908880:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3322937344 : 3322937344 : c6100000) 00000020:00000001:0.0:1713494764.908882:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.908884:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713494764.908886:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.908887:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.908889:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713494764.908892:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.908894:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.908896:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713494764.908899:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713494764.908901:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494764.908903:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.908906:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.908908:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.908914:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.908916:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.908920:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.908924:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.911237:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.911244:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.911246:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.911248:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.911250:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.911254:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880092922c00. 00000100:00000010:0.0:1713494764.911258:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012f6cf000. 00000020:00000040:0.0:1713494764.911260:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.911268:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.911270:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.911276:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.911283:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399268. 00000400:00000200:0.0:1713494764.911287:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.911295:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.911300:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525620:525620:256:4294967295] 192.168.202.16@tcp LPNI seq info [525620:525620:8:4294967295] 00000400:00000200:0.0:1713494764.911304:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.911310:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.911314:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.911317:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005d65c900. 00000800:00000200:0.0:1713494764.911322:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.911327:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.911331:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005d65c900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.911346:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6e00-0x6621c8dda6e00 00000100:00000001:0.0:1713494764.911349:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.911410:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.911414:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005d65c900. 00000400:00000200:2.0:1713494764.911417:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.911422:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.911425:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.911427:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880092922c00 00000100:00000001:2.0:1713494764.911429:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.912618:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.912655:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.912657:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.912670:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.912676:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.912685:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2899a5 00000800:00000001:2.0:1713494764.912690:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.913689:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.913692:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.913995:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.913998:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.914003:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.914008:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494764.914010:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494764.914019:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.914020:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880092922c00 00000100:00000001:2.0:1713494764.914032:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.914038:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.914042:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494764.914086:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.914090:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494764.914091:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.914096:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.914103:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.914105:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494764.914106:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.914108:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.914109:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.914110:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.914111:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.914112:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.914112:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.914113:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.914113:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.914115:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494764.914117:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494764.914118:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.914123:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.914125:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.914130:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880092921000. 00080000:00000001:0.0:1713494764.914132:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134773264384 : -131938936287232 : ffff880092921000) 00080000:00000001:0.0:1713494764.914134:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.914151:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.914152:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.914174:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.914175:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494764.914176:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.914177:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494764.914179:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.914180:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494764.914182:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494764.914188:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494764.914190:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494764.914193:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494764.914195:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880092923000. 00080000:00000001:0.0:1713494764.914196:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134773272576 : -131938936279040 : ffff880092923000) 00080000:00000001:0.0:1713494764.914200:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494764.914204:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.914205:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494764.914208:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494764.914228:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494764.914229:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.914230:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494764.914233:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.914237:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.914240:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494764.914269:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.914271:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494764.914273:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963240. 00000020:00000040:0.0:1713494764.914274:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494764.914276:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494764.914278:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.914278:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494764.914280:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494764.914282:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494764.914284:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494764.914315:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494764.914317:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927144, last_committed = 12884927143 00000001:00000010:0.0:1713494764.914319:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9638a0. 00000001:00000040:0.0:1713494764.914321:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494764.914322:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494764.914326:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494764.914346:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494764.914347:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.914352:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494764.916339:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494764.916341:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.916343:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.916345:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.916348:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494764.916349:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494764.916350:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494764.916352:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494764.916354:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012f6cf000. 00000100:00000010:0.0:1713494764.916356:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880092922c00. 00000100:00000001:0.0:1713494764.916358:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494764.916360:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494764.916362:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927143, transno 12884927144, xid 1796724638772736 00010000:00000001:0.0:1713494764.916364:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494764.916370:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f6680 x1796724638772736/t12884927144(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494764.916377:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494764.916378:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494764.916381:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494764.916384:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494764.916386:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494764.916387:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494764.916389:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494764.916391:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.916392:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494764.916394:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494764.916396:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03440. 00000100:00000200:0.0:1713494764.916399:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638772736, offset 224 00000400:00000200:0.0:1713494764.916403:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.916408:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.916411:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525621:525621:256:4294967295] 192.168.202.16@tcp LPNI seq info [525621:525621:8:4294967295] 00000400:00000200:0.0:1713494764.916417:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494764.916421:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.916423:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e600. 00000800:00000200:0.0:1713494764.916426:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.916430:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.916432:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494764.916449:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494764.916451:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494764.916453:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494764.916454:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.916455:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494764.916459:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f6680 x1796724638772736/t12884927144(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494764.916466:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638772736:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7657us (7890us total) trans 12884927144 rc 0/0 00000100:00100000:0.0:1713494764.916473:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66762 00000100:00000040:0.0:1713494764.916475:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494764.916476:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494764.916478:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.916483:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (935329792->936378367) req@ffff88008e6f6680 x1796724638772736/t12884927144(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.916489:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.916490:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e6f6680 with x1796724638772736 ext(935329792->936378367) 00010000:00000001:0.0:1713494764.916493:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.916494:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.916495:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.916497:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.916498:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.916500:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.916501:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.916502:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.916503:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e6f6680 00002000:00000001:0.0:1713494764.916504:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.916505:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494764.916508:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988bb00. 00000020:00000010:0.0:1713494764.916511:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468a28. 00000020:00000010:0.0:1713494764.916513:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a67b8200. 00000020:00000040:0.0:1713494764.916529:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494764.916531:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494764.916538:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.916542:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e600. 00000400:00000200:3.0:1713494764.916546:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.916550:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494764.916552:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03440 00000400:00000010:3.0:1713494764.916553:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03440. 00000100:00000001:3.0:1713494764.916556:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494764.916557:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.917451:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.917458:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.917461:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.917463:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.917468:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.917476:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6e40 00000400:00000200:2.0:1713494764.917482:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 13424 00000800:00000001:2.0:1713494764.917486:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.917495:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.917497:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.917500:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.917504:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.917505:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.917509:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9a680. 00000100:00000040:2.0:1713494764.917511:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9a680 x1796724638772800 msgsize 440 00000100:00100000:2.0:1713494764.917530:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.917541:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.917546:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.917549:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.917569:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.917571:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638772800 02000000:00000001:1.0:1713494764.917573:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.917574:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.917576:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.917579:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.917581:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638772800 00000020:00000001:1.0:1713494764.917582:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.917583:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.917584:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.917586:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.917587:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.917589:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.917591:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.917592:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.917595:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091a0a200. 00000020:00000010:1.0:1713494764.917597:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494764.917599:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f14b0. 00000100:00000040:1.0:1713494764.917604:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.917605:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.917606:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.917607:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.917610:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.917619:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.917623:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.917625:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.917628:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58616 00000100:00000040:1.0:1713494764.917629:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.917630:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456043136 : -131939253508480 : ffff88007fa9a680) 00000100:00000040:1.0:1713494764.917634:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9a680 x1796724638772800/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.917639:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.917640:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.917642:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638772800:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.917644:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638772800 00000020:00000001:1.0:1713494764.917645:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.917647:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.917648:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.917649:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.917651:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.917652:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.917654:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.917655:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.917656:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.917658:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.917659:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.917661:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.917662:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.917663:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.917664:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.917665:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.917666:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.917666:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.917667:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.917668:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.917669:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.917670:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.917673:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.917674:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.917677:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008488a000. 02000000:00000001:1.0:1713494764.917678:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.917679:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.917681:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.917683:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.917684:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.917687:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.917689:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.917690:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.917692:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.917694:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.917696:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494764.926942:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494764.926946:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494764.926947:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494764.926949:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927144 is committed 00000001:00000040:3.0:1713494764.926952:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494764.926954:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494764.926956:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9638a0. 00000020:00000001:3.0:1713494764.926959:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494764.926961:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494764.926962:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494764.926964:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494764.926965:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963240. 00080000:00000001:1.0:1713494764.926965:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494764.926967:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.926969:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713494764.926969:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713494764.926970:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092923000. 00080000:00000001:3.0:1713494764.926971:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494764.926972:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494764.926973:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713494764.926973:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:3.0:1713494764.926974:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494764.926974:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880092921000. 00080000:00000001:3.0:1713494764.926976:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713494764.926979:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.927008:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494764.927012:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.927013:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494764.927016:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494764.927019:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927144, transno 0, xid 1796724638772800 00010000:00000001:1.0:1713494764.927022:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.927028:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9a680 x1796724638772800/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.927034:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.927035:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.927038:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.927041:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.927043:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.927044:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.927046:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.927064:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.927066:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.927068:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.927071:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad880. 00000100:00000200:1.0:1713494764.927074:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638772800, offset 224 00000400:00000200:1.0:1713494764.927077:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.927085:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.927090:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525622:525622:256:4294967295] 192.168.202.16@tcp LPNI seq info [525622:525622:8:4294967295] 00000400:00000200:1.0:1713494764.927099:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.927104:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.927107:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011ca25e00. 00000800:00000200:1.0:1713494764.927111:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.927118:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.927121:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011ca25e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.927136:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.927139:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.927141:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.927143:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.927145:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.927149:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9a680 x1796724638772800/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.927182:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638772800:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9540us (9667us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.927190:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58616 00000100:00000040:1.0:1713494764.927193:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.927195:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.927197:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.927200:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741d80. 00000800:00000200:2.0:1713494764.927203:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713494764.927203:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f14b0. 00000020:00000010:1.0:1713494764.927205:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091a0a200. 00000800:00000010:2.0:1713494764.927206:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011ca25e00. 00000020:00000040:1.0:1713494764.927208:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000400:00000200:2.0:1713494764.927209:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713494764.927209:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.927212:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.927214:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad880 00000400:00000010:2.0:1713494764.927216:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad880. 00000100:00000001:2.0:1713494764.927218:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.927219:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494764.932042:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.932051:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.932053:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.932056:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.932062:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.932070:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6ec0 00000400:00000200:3.0:1713494764.932077:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 18056 00000800:00000001:3.0:1713494764.932082:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.932092:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.932094:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.932098:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.932102:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.932104:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494764.932109:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f7800. 00000100:00000040:3.0:1713494764.932111:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f7800 x1796724638772928 msgsize 488 00000100:00100000:3.0:1713494764.932115:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.932141:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.932149:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.932152:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.932171:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494764.932173:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638772928 02000000:00000001:0.0:1713494764.932175:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494764.932177:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494764.932179:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494764.932182:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494764.932184:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638772928 00000020:00000001:0.0:1713494764.932186:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494764.932187:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494764.932188:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.932191:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494764.932192:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494764.932194:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494764.932196:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.932197:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494764.932200:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091a0ac00. 00000020:00000010:0.0:1713494764.932202:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988bc80. 00000020:00000010:0.0:1713494764.932205:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468a28. 00000100:00000040:0.0:1713494764.932209:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494764.932211:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494764.932212:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494764.932213:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494764.932215:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.932217:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.932218:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.932221:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494764.932223:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494764.932225:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.932226:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494764.932228:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.932229:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.932230:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.932231:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.932231:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494764.932232:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494764.932233:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.932234:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494764.932236:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.932237:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.932238:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.932240:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494764.932241:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.932242:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494764.932246:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (936378368->937426943) req@ffff88008e6f7800 x1796724638772928/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494764.932252:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494764.932254:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e6f7800 with x1796724638772928 ext(936378368->937426943) 00010000:00000001:0.0:1713494764.932256:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494764.932257:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494764.932258:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494764.932259:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.932261:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494764.932262:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494764.932263:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494764.932264:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494764.932265:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e6f7800 00002000:00000001:0.0:1713494764.932266:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.932267:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.932270:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.932280:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494764.932284:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494764.932285:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494764.932287:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66763 00000100:00000040:0.0:1713494764.932289:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494764.932290:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703888384 : -131939005663232 : ffff88008e6f7800) 00000100:00000040:0.0:1713494764.932293:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f7800 x1796724638772928/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494764.932297:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494764.932298:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494764.932300:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638772928:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494764.932303:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638772928 00000020:00000001:0.0:1713494764.932304:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494764.932307:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494764.932308:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.932309:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494764.932309:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494764.932311:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494764.932313:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494764.932314:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494764.932315:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494764.932315:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.932317:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494764.932320:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494764.932321:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494764.932323:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880080ac0000. 02000000:00000001:0.0:1713494764.932325:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.932326:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.932328:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494764.932329:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.932331:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494764.932332:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.932335:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494764.932337:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494764.932338:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494764.932340:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494764.932341:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3834642432 00000020:00000001:0.0:1713494764.932343:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494764.932344:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3834642432 left=3321888768 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:0.0:1713494764.932346:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3321888768 : 3321888768 : c6000000) 00000020:00000001:0.0:1713494764.932347:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494764.932348:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:0.0:1713494764.932349:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494764.932350:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494764.932352:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:0.0:1713494764.932354:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494764.932355:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494764.932357:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:0.0:1713494764.932359:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:0.0:1713494764.932360:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:0.0:1713494764.932361:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494764.932362:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494764.932363:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494764.932367:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494764.932368:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494764.932370:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494764.932374:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494764.934072:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494764.934079:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494764.934081:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494764.934083:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494764.934085:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494764.934089:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880080ac0c00. 00000100:00000010:0.0:1713494764.934092:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092504000. 00000020:00000040:0.0:1713494764.934095:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494764.934104:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494764.934106:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494764.934112:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494764.934119:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399230. 00000400:00000200:0.0:1713494764.934138:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494764.934146:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494764.934150:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525623:525623:256:4294967295] 192.168.202.16@tcp LPNI seq info [525623:525623:8:4294967295] 00000400:00000200:0.0:1713494764.934179:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494764.934184:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494764.934189:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494764.934192:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007db39900. 00000800:00000200:0.0:1713494764.934196:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494764.934201:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494764.934204:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007db39900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494764.934219:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6ec0-0x6621c8dda6ec0 00000100:00000001:0.0:1713494764.934222:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.934267:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.934271:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007db39900. 00000400:00000200:2.0:1713494764.934273:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.934277:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.934279:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.934281:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880080ac0c00 00000100:00000001:2.0:1713494764.934282:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.935390:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.935419:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.935420:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.935426:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.935431:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.935437:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2899b1 00000800:00000001:2.0:1713494764.935441:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.936209:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.936210:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.936262:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.936328:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.936637:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.936640:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.936646:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494764.936650:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:3.0:1713494764.936652:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:3.0:1713494764.936661:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494764.936663:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880080ac0c00 00000100:00000001:3.0:1713494764.936669:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494764.936674:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.936677:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494764.936680:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.936683:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494764.936684:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.936689:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494764.936694:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.936695:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494764.936697:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.936698:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.936699:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.936700:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.936701:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.936702:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.936703:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.936703:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.936704:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.936705:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494764.936707:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494764.936708:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494764.936711:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.936725:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494764.936729:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084888c00. 00080000:00000001:1.0:1713494764.936731:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134537759744 : -131939171791872 : ffff880084888c00) 00080000:00000001:1.0:1713494764.936733:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494764.936749:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.936751:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494764.936760:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.936761:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494764.936762:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.936764:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494764.936765:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.936766:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494764.936768:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494764.936773:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494764.936775:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494764.936778:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494764.936779:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008488bc00. 00080000:00000001:1.0:1713494764.936780:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134537772032 : -131939171779584 : ffff88008488bc00) 00080000:00000001:1.0:1713494764.936784:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494764.936788:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.936790:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494764.936793:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494764.936812:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494764.936813:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.936815:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494764.936818:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.936822:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.936825:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494764.936852:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.936854:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494764.936855:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6720. 00000020:00000040:1.0:1713494764.936857:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494764.936858:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.936860:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.936861:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494764.936863:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494764.936865:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494764.936866:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494764.936906:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494764.936908:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927145, last_committed = 12884927144 00000001:00000010:1.0:1713494764.936910:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc66c0. 00000001:00000040:1.0:1713494764.936912:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494764.936913:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494764.936916:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494764.936935:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494764.936937:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.936941:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494764.939126:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494764.939129:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.939132:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.939133:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.939137:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494764.939138:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494764.939139:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494764.939142:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494764.939144:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092504000. 00000100:00000010:1.0:1713494764.939147:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880080ac0c00. 00000100:00000001:1.0:1713494764.939149:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494764.939150:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494764.939153:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927144, transno 12884927145, xid 1796724638772928 00010000:00000001:1.0:1713494764.939171:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.939178:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f7800 x1796724638772928/t12884927145(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.939185:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.939187:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.939190:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494764.939193:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.939196:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.939198:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.939200:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.939202:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.939203:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.939205:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.939208:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad660. 00000100:00000200:1.0:1713494764.939211:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638772928, offset 224 00000400:00000200:1.0:1713494764.939214:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.939220:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.939224:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525624:525624:256:4294967295] 192.168.202.16@tcp LPNI seq info [525624:525624:8:4294967295] 00000400:00000200:1.0:1713494764.939231:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.939235:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.939238:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011ca25e00. 00000800:00000200:1.0:1713494764.939241:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.939245:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.939248:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011ca25e00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.939261:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.939264:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.939266:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.939267:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.939269:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.939272:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f7800 x1796724638772928/t12884927145(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.939280:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638772928:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6981us (7167us total) trans 12884927145 rc 0/0 00000100:00100000:1.0:1713494764.939288:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66763 00000100:00000040:1.0:1713494764.939290:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.939292:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494764.939294:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494764.939308:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (936378368->937426943) req@ffff88008e6f7800 x1796724638772928/t12884927145(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494764.939314:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494764.939316:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e6f7800 with x1796724638772928 ext(936378368->937426943) 00010000:00000001:1.0:1713494764.939318:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494764.939320:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.939321:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494764.939323:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494764.939325:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494764.939326:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494764.939327:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494764.939328:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494764.939329:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e6f7800 00002000:00000001:1.0:1713494764.939331:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.939332:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.939335:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988bc80. 00000800:00000200:2.0:1713494764.939336:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713494764.939337:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468a28. 00000020:00000010:1.0:1713494764.939340:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091a0ac00. 00000800:00000010:2.0:1713494764.939341:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011ca25e00. 00000020:00000040:1.0:1713494764.939343:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000200:2.0:1713494764.939344:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713494764.939344:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.939348:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.939351:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad660 00000400:00000010:2.0:1713494764.939353:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad660. 00000100:00000001:2.0:1713494764.939356:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.939357:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.940367:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.940374:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.940376:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.940378:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.940383:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.940389:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6f00 00000400:00000200:2.0:1713494764.940394:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 13864 00000800:00000001:2.0:1713494764.940399:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.940415:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.940417:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.940420:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.940423:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.940424:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.940427:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9ad80. 00000100:00000040:2.0:1713494764.940429:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9ad80 x1796724638772992 msgsize 440 00000100:00100000:2.0:1713494764.940431:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.940442:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.940446:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.940448:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.940497:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.940500:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638772992 02000000:00000001:1.0:1713494764.940502:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.940504:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.940506:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.940509:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.940512:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638772992 00000020:00000001:1.0:1713494764.940513:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.940533:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.940535:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.940537:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.940539:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.940541:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.940544:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.940546:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.940549:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b5f5800. 00000020:00000010:1.0:1713494764.940552:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494764.940555:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f14b0. 00000100:00000040:1.0:1713494764.940561:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.940563:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.940564:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.940565:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.940569:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.940581:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.940588:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.940606:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.940612:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58617 00000100:00000040:1.0:1713494764.940616:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.940618:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456044928 : -131939253506688 : ffff88007fa9ad80) 00000100:00000040:1.0:1713494764.940625:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9ad80 x1796724638772992/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.940636:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.940638:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.940642:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638772992:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.940646:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638772992 00000020:00000001:1.0:1713494764.940649:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.940653:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.940655:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.940657:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.940659:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.940662:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.940665:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.940667:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.940669:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.940672:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.940675:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.940677:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.940679:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.940681:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.940684:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.940685:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.940687:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.940689:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.940690:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.940692:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.940694:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.940697:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.940701:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.940703:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.940708:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084888000. 02000000:00000001:1.0:1713494764.940710:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.940713:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.940717:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.940719:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.940722:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.940726:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.940728:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.940731:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.940733:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.940738:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.940740:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494764.949329:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.949332:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494764.949335:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494764.949336:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:2.0:1713494764.949338:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494764.949339:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494764.949341:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927145 is committed 00000020:00000001:1.0:1713494764.949341:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:2.0:1713494764.949343:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:1.0:1713494764.949344:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:2.0:1713494764.949345:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494764.949347:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc66c0. 00002000:00000001:1.0:1713494764.949348:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494764.949350:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494764.949350:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:2.0:1713494764.949351:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:1.0:1713494764.949352:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:2.0:1713494764.949353:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494764.949354:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494764.949355:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6720. 00010000:00000040:1.0:1713494764.949355:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927145, transno 0, xid 1796724638772992 00040000:00000001:2.0:1713494764.949357:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713494764.949358:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:2.0:1713494764.949359:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494764.949360:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008488bc00. 00080000:00000001:2.0:1713494764.949362:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494764.949363:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494764.949364:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494764.949364:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713494764.949364:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9ad80 x1796724638772992/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:2.0:1713494764.949365:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084888c00. 00080000:00000001:2.0:1713494764.949366:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494764.949371:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.949373:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.949376:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494764.949380:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.949382:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.949384:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.949386:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.949389:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.949390:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.949392:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.949396:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad4c8. 00000100:00000200:1.0:1713494764.949400:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638772992, offset 224 00000400:00000200:1.0:1713494764.949404:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.949410:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.949415:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525625:525625:256:4294967295] 192.168.202.16@tcp LPNI seq info [525625:525625:8:4294967295] 00000400:00000200:1.0:1713494764.949423:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.949428:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.949431:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009106ba00. 00000800:00000200:1.0:1713494764.949436:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.949441:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.949444:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009106ba00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.949458:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.949462:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.949464:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.949465:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.949467:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.949470:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9ad80 x1796724638772992/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.949479:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638772992:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8842us (9047us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.949487:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58617 00000100:00000040:1.0:1713494764.949489:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.949491:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.949492:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.949495:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494764.949499:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f14b0. 00000020:00000010:1.0:1713494764.949502:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b5f5800. 00000020:00000040:1.0:1713494764.949505:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.949507:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494764.949532:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.949536:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009106ba00. 00000400:00000200:3.0:1713494764.949541:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.949545:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494764.949549:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad4c8 00000400:00000010:3.0:1713494764.949551:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad4c8. 00000100:00000001:3.0:1713494764.949553:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494764.949555:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.954716:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.954722:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.954724:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.954726:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.954730:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.954737:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda6f80 00000400:00000200:2.0:1713494764.954742:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 18544 00000800:00000001:2.0:1713494764.954746:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.954752:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.954754:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.954756:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.954759:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.954760:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.954763:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa99180. 00000100:00000040:2.0:1713494764.954766:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa99180 x1796724638773120 msgsize 488 00000100:00100000:2.0:1713494764.954768:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.954779:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.954784:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.954786:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.954808:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.954811:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638773120 02000000:00000001:1.0:1713494764.954813:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.954815:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.954817:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.954820:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.954822:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638773120 00000020:00000001:1.0:1713494764.954825:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.954826:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.954828:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.954830:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494764.954832:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.954834:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.954837:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.954839:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.954842:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b5f5800. 00000020:00000010:1.0:1713494764.954845:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494764.954848:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f14b0. 00000100:00000040:1.0:1713494764.954855:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494764.954857:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.954858:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494764.954860:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494764.954863:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.954864:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494764.954867:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.954870:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.954872:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.954874:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.954877:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.954878:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.954880:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.954881:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.954883:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.954884:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.954885:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.954886:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.954888:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494764.954891:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.954892:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.954894:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.954897:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494764.954898:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.954900:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494764.954905:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (937426944->938475519) req@ffff88007fa99180 x1796724638773120/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494764.954914:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494764.954916:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa99180 with x1796724638773120 ext(937426944->938475519) 00010000:00000001:1.0:1713494764.954919:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494764.954920:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.954922:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494764.954924:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494764.954927:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494764.954929:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494764.954930:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494764.954931:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494764.954933:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa99180 00002000:00000001:1.0:1713494764.954935:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.954936:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.954941:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.954955:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.954962:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.954963:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.954967:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66764 00000100:00000040:1.0:1713494764.954970:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.954971:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456037760 : -131939253513856 : ffff88007fa99180) 00000100:00000040:1.0:1713494764.954975:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa99180 x1796724638773120/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.954983:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.954984:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.954986:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa99180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638773120:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494764.954990:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638773120 00000020:00000001:1.0:1713494764.954991:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.954994:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.954996:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.954997:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.954998:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494764.955000:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.955003:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.955004:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.955006:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.955007:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.955010:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494764.955015:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.955016:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.955019:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084888400. 02000000:00000001:1.0:1713494764.955021:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.955023:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.955026:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494764.955027:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.955030:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494764.955031:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.955035:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494764.955037:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494764.955039:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494764.955041:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494764.955043:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3833593856 00000020:00000001:1.0:1713494764.955046:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494764.955048:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3833593856 left=3321888768 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:1.0:1713494764.955050:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3321888768 : 3321888768 : c6000000) 00000020:00000001:1.0:1713494764.955052:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494764.955054:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:1.0:1713494764.955056:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494764.955057:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494764.955060:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:1.0:1713494764.955063:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494764.955065:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494764.955067:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:1.0:1713494764.955070:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:1.0:1713494764.955072:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494764.955074:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494764.955076:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.955078:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.955082:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.955084:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494764.955088:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.955092:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494764.956804:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494764.956809:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.956810:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.956812:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.956813:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494764.956816:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084889c00. 00000100:00000010:1.0:1713494764.956818:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c512000. 00000020:00000040:1.0:1713494764.956820:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494764.956825:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494764.956827:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494764.956831:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494764.956836:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc540. 00000400:00000200:1.0:1713494764.956839:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.956846:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.956849:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525626:525626:256:4294967295] 192.168.202.16@tcp LPNI seq info [525626:525626:8:4294967295] 00000400:00000200:1.0:1713494764.956851:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494764.956855:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494764.956858:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.956860:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88009106ba00. 00000800:00000200:1.0:1713494764.956862:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.956866:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.956868:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009106ba00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494764.956880:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda6f80-0x6621c8dda6f80 00000100:00000001:1.0:1713494764.956882:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494764.956949:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.956953:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009106ba00. 00000400:00000200:2.0:1713494764.956956:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.956959:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494764.956962:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.956963:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084889c00 00000100:00000001:2.0:1713494764.956964:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494764.957970:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.958000:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.958002:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.958005:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.958010:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494764.958018:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2899bd 00000800:00000001:3.0:1713494764.958023:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.958716:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.958718:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.958771:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.958928:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.959295:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.959298:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.959301:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.959305:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494764.959306:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494764.959309:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.959310:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084889c00 00000100:00000001:2.0:1713494764.959319:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.959325:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.959327:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494764.959354:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.959358:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494764.959359:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.959364:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494764.959371:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.959373:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494764.959376:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.959378:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.959380:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.959381:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.959383:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.959384:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.959385:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.959387:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.959388:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.959390:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494764.959392:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494764.959394:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494764.959398:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.959400:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494764.959405:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084888c00. 00080000:00000001:1.0:1713494764.959408:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134537759744 : -131939171791872 : ffff880084888c00) 00080000:00000001:1.0:1713494764.959411:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494764.959429:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.959431:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494764.959442:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.959444:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494764.959445:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.959447:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494764.959449:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.959451:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494764.959454:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494764.959461:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494764.959464:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494764.959467:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494764.959470:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008488bc00. 00080000:00000001:1.0:1713494764.959472:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134537772032 : -131939171779584 : ffff88008488bc00) 00080000:00000001:1.0:1713494764.959477:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494764.959484:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.959486:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494764.959490:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494764.959510:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494764.959511:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.959514:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494764.959539:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.959546:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.959550:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494764.959582:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.959586:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494764.959588:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6d80. 00000020:00000040:1.0:1713494764.959590:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494764.959592:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.959594:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.959596:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494764.959599:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494764.959602:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494764.959603:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494764.959639:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494764.959641:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927146, last_committed = 12884927145 00000001:00000010:1.0:1713494764.959645:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6420. 00000001:00000040:1.0:1713494764.959647:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494764.959649:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494764.959654:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494764.959684:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494764.959686:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.959693:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494764.961800:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494764.961802:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.961804:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.961805:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.961808:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494764.961809:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494764.961810:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494764.961812:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494764.961814:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c512000. 00000100:00000010:1.0:1713494764.961816:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084889c00. 00000100:00000001:1.0:1713494764.961818:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494764.961819:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494764.961822:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927145, transno 12884927146, xid 1796724638773120 00010000:00000001:1.0:1713494764.961824:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.961829:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa99180 x1796724638773120/t12884927146(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.961834:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.961835:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.961838:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494764.961840:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.961842:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.961844:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.961846:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.961847:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.961849:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.961850:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.961852:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03a18. 00000100:00000200:1.0:1713494764.961854:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638773120, offset 224 00000400:00000200:1.0:1713494764.961857:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.961861:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.961865:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525627:525627:256:4294967295] 192.168.202.16@tcp LPNI seq info [525627:525627:8:4294967295] 00000400:00000200:1.0:1713494764.961869:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.961873:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.961875:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009106ba00. 00000800:00000200:1.0:1713494764.961878:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.961881:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.961884:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009106ba00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.961895:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.961897:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.961898:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.961899:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.961901:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.961903:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa99180 x1796724638773120/t12884927146(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.961913:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa99180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638773120:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6930us (7146us total) trans 12884927146 rc 0/0 00000100:00100000:1.0:1713494764.961920:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66764 00000100:00000040:1.0:1713494764.961921:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.961923:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494764.961924:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494764.961928:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (937426944->938475519) req@ffff88007fa99180 x1796724638773120/t12884927146(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494764.961933:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494764.961934:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa99180 with x1796724638773120 ext(937426944->938475519) 00010000:00000001:1.0:1713494764.961936:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494764.961937:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.961938:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494764.961940:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494764.961941:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494764.961942:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494764.961943:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494764.961944:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494764.961944:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa99180 00002000:00000001:1.0:1713494764.961946:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.961947:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.961950:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494764.961952:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f14b0. 00000020:00000010:1.0:1713494764.961954:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b5f5800. 00000020:00000040:1.0:1713494764.961956:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494764.961958:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.961979:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.961983:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009106ba00. 00000400:00000200:2.0:1713494764.961986:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.961990:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.961992:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03a18 00000400:00000010:2.0:1713494764.961993:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03a18. 00000100:00000001:2.0:1713494764.961995:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.961996:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494764.962900:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.962919:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.962921:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.962924:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.962929:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.962938:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda6fc0 00000400:00000200:3.0:1713494764.962945:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 14304 00000800:00000001:3.0:1713494764.962952:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.962961:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.962963:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.962967:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.962971:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.962973:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494764.962977:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f6d80. 00000100:00000040:3.0:1713494764.962980:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f6d80 x1796724638773184 msgsize 440 00000100:00100000:3.0:1713494764.962983:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.962997:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.963004:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.963007:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.963056:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.963058:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638773184 02000000:00000001:1.0:1713494764.963060:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.963061:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.963063:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.963066:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.963068:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638773184 00000020:00000001:1.0:1713494764.963069:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.963071:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.963072:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.963073:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.963075:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.963077:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.963080:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.963081:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.963083:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b5f5800. 00000020:00000010:1.0:1713494764.963085:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494764.963087:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f14b0. 00000100:00000040:1.0:1713494764.963091:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.963093:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.963094:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.963095:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.963098:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.963109:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.963114:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.963115:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.963118:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58618 00000100:00000040:1.0:1713494764.963120:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.963121:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703885696 : -131939005665920 : ffff88008e6f6d80) 00000100:00000040:1.0:1713494764.963125:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f6d80 x1796724638773184/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.963130:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.963131:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.963133:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638773184:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.963135:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638773184 00000020:00000001:1.0:1713494764.963136:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.963139:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.963140:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.963141:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.963143:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.963144:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.963146:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.963147:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.963148:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.963150:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.963152:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.963153:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.963167:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.963168:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.963169:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.963170:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.963171:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.963172:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.963173:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.963174:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.963175:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.963176:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.963178:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.963179:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.963182:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084889c00. 02000000:00000001:1.0:1713494764.963183:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.963185:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.963186:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.963188:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.963189:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.963193:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.963194:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.963206:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.963207:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.963210:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.963212:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494764.972757:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.972760:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.972766:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494764.972771:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.972774:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494764.972778:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.972779:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494764.972782:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494764.972785:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927145, transno 0, xid 1796724638773184 00010000:00000001:1.0:1713494764.972787:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:2.0:1713494764.972791:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:1.0:1713494764.972793:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f6d80 x1796724638773184/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494764.972795:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494764.972797:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494764.972798:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927146 is committed 00010000:00000001:1.0:1713494764.972799:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.972800:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:2.0:1713494764.972801:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000100:00001000:1.0:1713494764.972802:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000020:00000040:2.0:1713494764.972803:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494764.972805:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6420. 00000100:00000001:1.0:1713494764.972805:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.972807:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000020:00000001:2.0:1713494764.972808:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000001:1.0:1713494764.972808:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000020:00000001:2.0:1713494764.972810:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 02000000:00000001:1.0:1713494764.972810:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000040:2.0:1713494764.972811:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494764.972812:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 02000000:00000001:1.0:1713494764.972812:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713494764.972813:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6d80. 00000100:00000001:1.0:1713494764.972813:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:2.0:1713494764.972815:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:1.0:1713494764.972815:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00040000:00000001:2.0:1713494764.972817:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000010:1.0:1713494764.972817:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03330. 00080000:00000010:2.0:1713494764.972818:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008488bc00. 00080000:00000001:2.0:1713494764.972820:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:1.0:1713494764.972820:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638773184, offset 224 00080000:00000001:2.0:1713494764.972821:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494764.972822:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494764.972823:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494764.972823:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084888c00. 00000400:00000200:1.0:1713494764.972823:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00080000:00000001:2.0:1713494764.972826:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713494764.972830:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.972835:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525628:525628:256:4294967295] 192.168.202.16@tcp LPNI seq info [525628:525628:8:4294967295] 00000400:00000200:1.0:1713494764.972841:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.972844:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.972847:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e500. 00000800:00000200:1.0:1713494764.972850:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.972855:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.972858:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.972863:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.972865:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.972866:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.972867:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.972869:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.972872:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f6d80 x1796724638773184/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.972878:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638773184:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9745us (9896us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.972883:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58618 00000100:00000040:1.0:1713494764.972885:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.972887:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.972888:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.972891:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494764.972893:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f14b0. 00000020:00000010:1.0:1713494764.972895:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b5f5800. 00000020:00000040:1.0:1713494764.972898:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.972899:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.972912:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.972914:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e500. 00000400:00000200:2.0:1713494764.972918:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.972922:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.972924:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03330 00000400:00000010:2.0:1713494764.972925:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03330. 00000100:00000001:2.0:1713494764.972927:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.972928:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.977247:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.977255:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.977257:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.977259:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.977264:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.977271:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7040 00000400:00000200:2.0:1713494764.977277:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 19032 00000800:00000001:2.0:1713494764.977281:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.977289:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.977290:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.977293:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.977296:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.977297:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494764.977301:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa98380. 00000100:00000040:2.0:1713494764.977304:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa98380 x1796724638773312 msgsize 488 00000100:00100000:2.0:1713494764.977306:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.977316:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.977322:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.977324:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.977343:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.977345:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638773312 02000000:00000001:1.0:1713494764.977347:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.977348:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.977350:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.977353:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.977355:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638773312 00000020:00000001:1.0:1713494764.977357:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.977358:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.977359:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.977361:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494764.977363:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.977364:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.977367:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.977368:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.977370:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b5f5800. 00000020:00000010:1.0:1713494764.977373:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494764.977375:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f14b0. 00000100:00000040:1.0:1713494764.977380:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494764.977382:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.977383:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494764.977385:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494764.977386:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.977388:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494764.977390:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.977392:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.977394:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.977395:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.977397:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.977398:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.977400:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.977401:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.977402:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.977402:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.977403:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.977404:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.977405:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494764.977407:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.977408:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.977409:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.977422:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494764.977423:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.977425:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494764.977429:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (938475520->939524095) req@ffff88007fa98380 x1796724638773312/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494764.977434:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494764.977435:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa98380 with x1796724638773312 ext(938475520->939524095) 00010000:00000001:1.0:1713494764.977437:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494764.977438:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.977440:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494764.977441:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494764.977442:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494764.977444:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494764.977445:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494764.977446:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494764.977447:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa98380 00002000:00000001:1.0:1713494764.977448:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.977449:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.977453:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.977465:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.977469:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.977470:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.977472:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66765 00000100:00000040:1.0:1713494764.977474:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.977475:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456034176 : -131939253517440 : ffff88007fa98380) 00000100:00000040:1.0:1713494764.977478:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa98380 x1796724638773312/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.977483:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.977484:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.977485:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa98380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638773312:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494764.977488:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638773312 00000020:00000001:1.0:1713494764.977489:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.977490:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.977491:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.977492:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.977493:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494764.977495:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.977497:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.977498:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.977498:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.977499:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.977500:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494764.977504:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.977505:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.977508:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800903c0c00. 02000000:00000001:1.0:1713494764.977509:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.977511:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.977513:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494764.977514:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.977530:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494764.977531:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.977534:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494764.977536:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494764.977538:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494764.977539:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494764.977541:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3832545280 00000020:00000001:1.0:1713494764.977543:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494764.977544:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3832545280 left=3319791616 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:1.0:1713494764.977546:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3319791616 : 3319791616 : c5e00000) 00000020:00000001:1.0:1713494764.977547:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494764.977548:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:1.0:1713494764.977549:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494764.977550:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494764.977551:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:1.0:1713494764.977553:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494764.977554:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494764.977556:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:1.0:1713494764.977557:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:1.0:1713494764.977559:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494764.977560:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494764.977561:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.977562:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.977566:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.977567:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494764.977569:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.977573:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494764.979195:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494764.979200:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.979201:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.979202:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.979203:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494764.979206:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800903c0800. 00000100:00000010:1.0:1713494764.979209:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880089dc4000. 00000020:00000040:1.0:1713494764.979211:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494764.979216:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494764.979218:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494764.979223:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494764.979227:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc508. 00000400:00000200:1.0:1713494764.979229:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.979236:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.979239:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525629:525629:256:4294967295] 192.168.202.16@tcp LPNI seq info [525629:525629:8:4294967295] 00000400:00000200:1.0:1713494764.979242:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494764.979245:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494764.979249:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.979250:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4d5e600. 00000800:00000200:1.0:1713494764.979253:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.979257:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.979259:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494764.979271:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7040-0x6621c8dda7040 00000100:00000001:1.0:1713494764.979273:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494764.979359:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.979363:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b4d5e600. 00000400:00000200:3.0:1713494764.979367:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.979370:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494764.979373:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494764.979374:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800903c0800 00000100:00000001:3.0:1713494764.979376:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.980490:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.980543:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.980545:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.980547:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.980551:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494764.980557:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2899c9 00000800:00000001:2.0:1713494764.980561:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.981202:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.981241:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.981464:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.981466:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.981706:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.981708:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.981711:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494764.981714:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494764.981716:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494764.981720:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494764.981721:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800903c0800 00000100:00000001:2.0:1713494764.981731:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494764.981735:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.981737:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494764.981763:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.981768:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494764.981769:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.981775:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494764.981781:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.981795:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494764.981797:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.981799:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.981801:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.981802:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.981804:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.981805:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.981806:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.981807:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.981808:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.981811:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494764.981813:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494764.981815:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494764.981820:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.981823:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494764.981828:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800903c1000. 00080000:00000001:1.0:1713494764.981831:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134734073856 : -131938975477760 : ffff8800903c1000) 00080000:00000001:1.0:1713494764.981834:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494764.981864:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.981867:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494764.981879:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.981881:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494764.981883:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.981884:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494764.981887:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.981889:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494764.981891:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494764.981898:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494764.981900:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494764.981903:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494764.981905:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800903c3800. 00080000:00000001:1.0:1713494764.981906:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134734084096 : -131938975467520 : ffff8800903c3800) 00080000:00000001:1.0:1713494764.981910:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494764.981915:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.981916:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494764.981920:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494764.981939:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494764.981940:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.981942:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494764.981946:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.981950:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.981954:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494764.981981:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.981984:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494764.981986:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6240. 00000020:00000040:1.0:1713494764.981987:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494764.981989:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.981990:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.981991:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494764.981993:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494764.981996:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494764.981997:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494764.982027:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494764.982029:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927147, last_committed = 12884927146 00000001:00000010:1.0:1713494764.982031:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6480. 00000001:00000040:1.0:1713494764.982033:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494764.982034:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494764.982038:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494764.982058:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494764.982060:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.982064:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494764.983725:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494764.983727:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.983729:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.983730:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.983733:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494764.983734:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494764.983736:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494764.983738:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494764.983740:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880089dc4000. 00000100:00000010:1.0:1713494764.983742:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800903c0800. 00000100:00000001:1.0:1713494764.983743:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494764.983744:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494764.983746:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927146, transno 12884927147, xid 1796724638773312 00010000:00000001:1.0:1713494764.983748:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.983753:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa98380 x1796724638773312/t12884927147(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494764.983759:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494764.983761:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494764.983763:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=123 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494764.983766:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494764.983767:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494764.983769:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494764.983770:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.983772:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.983773:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494764.983775:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494764.983777:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad6e8. 00000100:00000200:1.0:1713494764.983779:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638773312, offset 224 00000400:00000200:1.0:1713494764.983782:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494764.983786:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.983790:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525630:525630:256:4294967295] 192.168.202.16@tcp LPNI seq info [525630:525630:8:4294967295] 00000400:00000200:1.0:1713494764.983795:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.983798:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.983801:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e600. 00000800:00000200:1.0:1713494764.983804:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.983807:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.983809:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.983820:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.983822:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.983823:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.983824:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.983826:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.983829:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa98380 x1796724638773312/t12884927147(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.983835:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa98380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638773312:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6350us (6529us total) trans 12884927147 rc 0/0 00000100:00100000:1.0:1713494764.983842:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66765 00000100:00000040:1.0:1713494764.983844:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.983845:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494764.983847:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494764.983850:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (938475520->939524095) req@ffff88007fa98380 x1796724638773312/t12884927147(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494764.983855:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494764.983857:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa98380 with x1796724638773312 ext(938475520->939524095) 00010000:00000001:1.0:1713494764.983858:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494764.983860:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.983861:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494764.983862:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494764.983864:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494764.983865:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494764.983866:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494764.983866:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494764.983867:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa98380 00002000:00000001:1.0:1713494764.983868:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.983869:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.983872:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494764.983874:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f14b0. 00000020:00000010:1.0:1713494764.983876:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b5f5800. 00000020:00000040:1.0:1713494764.983879:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494764.983880:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494764.983890:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494764.983894:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e600. 00000400:00000200:3.0:1713494764.983899:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.983904:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494764.983907:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad6e8 00000400:00000010:3.0:1713494764.983908:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad6e8. 00000100:00000001:3.0:1713494764.983923:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494764.983924:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494764.984756:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.984762:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494764.984763:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.984765:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.984769:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494764.984775:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7080 00000400:00000200:2.0:1713494764.984780:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 14744 00000800:00000001:2.0:1713494764.984783:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.984790:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494764.984792:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.984794:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494764.984797:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494764.984798:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494764.984801:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9aa00. 00000100:00000040:2.0:1713494764.984803:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9aa00 x1796724638773376 msgsize 440 00000100:00100000:2.0:1713494764.984805:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494764.984817:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494764.984821:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494764.984822:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.984840:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.984842:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638773376 02000000:00000001:1.0:1713494764.984843:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.984845:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.984846:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.984848:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.984851:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638773376 00000020:00000001:1.0:1713494764.984852:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.984853:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.984854:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.984856:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494764.984857:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.984859:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.984861:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.984862:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.984875:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081aa3e00. 00000020:00000010:1.0:1713494764.984877:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494764.984879:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f14b0. 00000100:00000040:1.0:1713494764.984882:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494764.984884:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.984885:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494764.984886:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.984889:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.984898:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.984902:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.984903:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.984906:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58619 00000100:00000040:1.0:1713494764.984908:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.984909:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456044032 : -131939253507584 : ffff88007fa9aa00) 00000100:00000040:1.0:1713494764.984912:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9aa00 x1796724638773376/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.984917:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.984918:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.984920:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638773376:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494764.984923:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638773376 00000020:00000001:1.0:1713494764.984924:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.984925:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.984926:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.984927:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.984929:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494764.984931:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.984932:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.984933:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.984934:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.984936:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.984937:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.984938:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.984939:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.984940:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.984941:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.984942:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.984943:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.984944:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.984945:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.984945:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.984947:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.984948:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.984950:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.984951:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.984953:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800903c0800. 02000000:00000001:1.0:1713494764.984954:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.984955:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.984957:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494764.984958:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.984959:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.984962:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.984964:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494764.984965:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494764.984967:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494764.984969:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494764.984971:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494764.994342:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.994345:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.994350:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494764.994357:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.994359:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494764.994364:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.994365:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494764.994368:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494764.994372:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927146, transno 0, xid 1796724638773376 00010000:00000001:1.0:1713494764.994374:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494764.994381:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9aa00 x1796724638773376/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713494764.994385:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713494764.994387:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:3.0:1713494764.994389:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000001:1.0:1713494764.994389:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494764.994391:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00001000:1.0:1713494764.994391:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=145 v=5 (1 1 1 1) 00000001:00080000:3.0:1713494764.994392:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927147 is committed 00000100:00000001:1.0:1713494764.994394:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000001:00000040:3.0:1713494764.994395:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000100:00000040:1.0:1713494764.994396:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000020:00000040:3.0:1713494764.994397:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494764.994397:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000001:00000010:3.0:1713494764.994399:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6480. 02000000:00000001:1.0:1713494764.994399:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494764.994400:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.994402:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:3.0:1713494764.994403:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494764.994404:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000040:1.0:1713494764.994404:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000020:00000040:3.0:1713494764.994422:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000400:00000010:1.0:1713494764.994422:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ada18. 00000020:00000040:3.0:1713494764.994424:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494764.994425:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6240. 00000100:00000200:1.0:1713494764.994426:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638773376, offset 224 00040000:00000001:3.0:1713494764.994427:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.994429:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494764.994430:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800903c3800. 00000400:00000200:1.0:1713494764.994430:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00080000:00000001:3.0:1713494764.994432:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494764.994433:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494764.994434:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494764.994434:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494764.994435:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800903c1000. 00080000:00000001:3.0:1713494764.994436:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713494764.994437:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494764.994442:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525631:525631:256:4294967295] 192.168.202.16@tcp LPNI seq info [525631:525631:8:4294967295] 00000400:00000200:1.0:1713494764.994449:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494764.994453:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494764.994456:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e97ba00. 00000800:00000200:1.0:1713494764.994460:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494764.994465:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494764.994469:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97ba00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494764.994482:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494764.994484:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494764.994486:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494764.994488:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.994489:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494764.994493:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9aa00 x1796724638773376/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 440/432 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494764.994500:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638773376:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9581us (9695us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494764.994507:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58619 00000100:00000040:1.0:1713494764.994510:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494764.994511:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494764.994513:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494764.994530:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494764.994533:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f14b0. 00000020:00000010:1.0:1713494764.994535:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081aa3e00. 00000020:00000040:1.0:1713494764.994538:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494764.994539:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494764.994571:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494764.994576:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e97ba00. 00000400:00000200:2.0:1713494764.994581:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494764.994586:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494764.994590:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ada18 00000400:00000010:2.0:1713494764.994592:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ada18. 00000100:00000001:2.0:1713494764.994595:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494764.994596:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494764.998947:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.998956:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494764.998958:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.998961:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.998968:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494764.998977:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7100 00000400:00000200:3.0:1713494764.998984:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 19520 00000800:00000001:3.0:1713494764.998989:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.998999:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494764.999001:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494764.999005:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494764.999010:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494764.999012:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494764.999016:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f7480. 00000100:00000040:3.0:1713494764.999019:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f7480 x1796724638773504 msgsize 488 00000100:00100000:3.0:1713494764.999023:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494764.999037:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494764.999046:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494764.999049:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.999092:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494764.999094:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638773504 02000000:00000001:1.0:1713494764.999096:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494764.999098:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494764.999099:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494764.999102:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494764.999105:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638773504 00000020:00000001:1.0:1713494764.999107:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494764.999107:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494764.999109:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.999111:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494764.999112:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494764.999114:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494764.999117:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.999118:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494764.999121:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091a0bc00. 00000020:00000010:1.0:1713494764.999123:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494764.999126:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f14b0. 00000100:00000040:1.0:1713494764.999131:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494764.999133:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494764.999134:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494764.999136:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494764.999138:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.999139:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494764.999141:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.999143:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494764.999145:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494764.999146:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.999148:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494764.999149:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.999151:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.999152:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.999153:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.999168:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494764.999169:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494764.999170:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.999171:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494764.999173:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.999175:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.999176:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.999177:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494764.999179:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.999181:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494764.999186:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (939524096->940572671) req@ffff88008e6f7480 x1796724638773504/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494764.999191:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494764.999193:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e6f7480 with x1796724638773504 ext(939524096->940572671) 00010000:00000001:1.0:1713494764.999195:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494764.999196:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494764.999198:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494764.999199:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494764.999200:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494764.999202:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494764.999203:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494764.999204:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494764.999205:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e6f7480 00002000:00000001:1.0:1713494764.999207:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.999208:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.999211:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.999221:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494764.999226:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494764.999227:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494764.999230:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66766 00000100:00000040:1.0:1713494764.999232:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494764.999233:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703887488 : -131939005664128 : ffff88008e6f7480) 00000100:00000040:1.0:1713494764.999235:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f7480 x1796724638773504/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/0 e 0 to 0 dl 1713494775 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494764.999240:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494764.999241:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494764.999243:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638773504:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494764.999245:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638773504 00000020:00000001:1.0:1713494764.999246:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494764.999248:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494764.999249:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.999250:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494764.999251:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494764.999252:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494764.999265:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494764.999266:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494764.999267:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494764.999268:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.999269:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494764.999272:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494764.999273:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494764.999276:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800903c1000. 02000000:00000001:1.0:1713494764.999277:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494764.999279:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.999281:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494764.999283:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494764.999284:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494764.999285:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494764.999288:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494764.999290:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494764.999292:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494764.999293:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494764.999295:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3831496704 00000020:00000001:1.0:1713494764.999297:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494764.999298:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3831496704 left=3318743040 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:1.0:1713494764.999300:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3318743040 : 3318743040 : c5d00000) 00000020:00000001:1.0:1713494764.999301:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494764.999302:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:1.0:1713494764.999303:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494764.999304:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494764.999305:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:1.0:1713494764.999307:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494764.999308:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494764.999309:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:1.0:1713494764.999311:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:1.0:1713494764.999312:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494764.999313:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494764.999314:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494764.999315:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494764.999318:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494764.999320:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494764.999322:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494764.999325:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.000807:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.000811:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.000813:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.000814:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.000815:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.000818:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800903c3800. 00000100:00000010:1.0:1713494765.000820:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009ba05000. 00000020:00000040:1.0:1713494765.000822:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.000827:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.000829:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.000834:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.000839:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc4d0. 00000400:00000200:1.0:1713494765.000841:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.000847:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.000850:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525632:525632:256:4294967295] 192.168.202.16@tcp LPNI seq info [525632:525632:8:4294967295] 00000400:00000200:1.0:1713494765.000853:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.000857:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.000860:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.000863:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008e97ba00. 00000800:00000200:1.0:1713494765.000865:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.000869:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.000872:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97ba00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.000886:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7100-0x6621c8dda7100 00000100:00000001:1.0:1713494765.000888:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.000944:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.000948:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008e97ba00. 00000400:00000200:2.0:1713494765.000953:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.000956:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.000959:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.000960:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800903c3800 00000100:00000001:2.0:1713494765.000962:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.001878:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.001907:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.001909:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.001915:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.001918:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.001926:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2899d5 00000800:00000001:2.0:1713494765.001932:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.002580:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.002582:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.002634:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.003016:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.003428:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.003431:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.003435:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494765.003439:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:3.0:1713494765.003440:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:3.0:1713494765.003445:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494765.003447:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800903c3800 00000100:00000001:3.0:1713494765.003457:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494765.003462:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.003464:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.003494:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.003497:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.003498:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.003503:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.003508:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.003510:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.003511:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.003513:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.003514:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.003528:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.003529:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.003531:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.003531:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.003532:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.003533:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.003535:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.003537:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.003538:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.003542:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.003544:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.003549:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800903c2c00. 00080000:00000001:1.0:1713494765.003550:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134734081024 : -131938975470592 : ffff8800903c2c00) 00080000:00000001:1.0:1713494765.003552:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.003568:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.003570:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.003581:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.003582:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.003583:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.003584:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.003585:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.003587:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.003588:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.003594:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.003596:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.003598:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.003600:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88006c685400. 00080000:00000001:1.0:1713494765.003601:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134132995072 : -131939576556544 : ffff88006c685400) 00080000:00000001:1.0:1713494765.003604:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.003608:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.003609:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.003612:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.003630:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.003631:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.003632:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.003635:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.003639:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.003642:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.003670:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.003673:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.003675:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6540. 00000020:00000040:1.0:1713494765.003676:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.003678:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.003679:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.003680:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.003682:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.003684:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.003686:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.003717:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.003718:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927148, last_committed = 12884927147 00000001:00000010:1.0:1713494765.003720:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6420. 00000001:00000040:1.0:1713494765.003722:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.003723:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.003727:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.003746:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.003747:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.003751:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.005558:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.005561:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.005563:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.005564:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.005567:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.005568:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.005570:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.005572:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.005574:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009ba05000. 00000100:00000010:1.0:1713494765.005577:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800903c3800. 00000100:00000001:1.0:1713494765.005579:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.005581:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.005585:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927147, transno 12884927148, xid 1796724638773504 00010000:00000001:1.0:1713494765.005587:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.005593:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f7480 x1796724638773504/t12884927148(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.005600:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.005603:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.005606:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.005610:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.005612:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.005614:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.005617:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.005619:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.005621:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.005623:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.005626:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03c38. 00000100:00000200:1.0:1713494765.005630:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638773504, offset 224 00000400:00000200:1.0:1713494765.005634:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.005641:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.005646:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525633:525633:256:4294967295] 192.168.202.16@tcp LPNI seq info [525633:525633:8:4294967295] 00000400:00000200:1.0:1713494765.005654:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.005659:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.005662:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e97b000. 00000800:00000200:1.0:1713494765.005667:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.005672:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.005676:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97b000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.005690:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.005693:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.005695:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.005697:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.005699:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.005703:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f7480 x1796724638773504/t12884927148(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.005711:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638773504:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6469us (6690us total) trans 12884927148 rc 0/0 00000100:00100000:1.0:1713494765.005720:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66766 00000100:00000040:1.0:1713494765.005723:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.005726:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.005728:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.005734:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (939524096->940572671) req@ffff88008e6f7480 x1796724638773504/t12884927148(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:380/0 lens 488/448 e 0 to 0 dl 1713494775 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.005741:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.005743:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e6f7480 with x1796724638773504 ext(939524096->940572671) 00010000:00000001:1.0:1713494765.005746:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.005748:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.005750:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.005752:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.005754:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.005757:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.005758:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.005759:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.005761:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e6f7480 00002000:00000001:1.0:1713494765.005762:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.005764:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.005768:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494765.005772:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f14b0. 00000020:00000010:1.0:1713494765.005775:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091a0bc00. 00000020:00000040:1.0:1713494765.005779:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.005781:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.005784:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.005787:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e97b000. 00000400:00000200:2.0:1713494765.005792:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.005796:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.005798:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03c38 00000400:00000010:2.0:1713494765.005799:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03c38. 00000100:00000001:2.0:1713494765.005802:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.005803:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.006850:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.006856:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.006858:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.006859:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.006864:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.006871:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7140 00000400:00000200:2.0:1713494765.006877:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269199 [8] + 15184 00000400:00000010:2.0:1713494765.006882:0:25478:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006c501528. 00000400:00000200:2.0:1713494765.006885:0:25478:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88008d92bd00 00000800:00000001:2.0:1713494765.006888:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.006899:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.006901:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.006904:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.006907:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008d92bd00 00000400:00000010:2.0:1713494765.006910:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88008d92bd00. 00000100:00000001:2.0:1713494765.006924:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.006927:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713494765.006930:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800a9bb7850 x1796724638773568 msgsize 440 00000100:00100000:2.0:1713494765.006933:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000040:2.0:1713494765.006935:0:25478:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713494765.006946:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.006952:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.006954:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.007007:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.007010:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638773568 02000000:00000001:1.0:1713494765.007011:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.007013:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.007014:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.007017:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.007019:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638773568 00000020:00000001:1.0:1713494765.007021:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.007022:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.007023:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.007025:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.007027:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.007028:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.007031:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:1.0:1713494765.007034:0:20112:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880083f65540) now 8 - evictor 00000100:00000001:1.0:1713494765.007045:0:20112:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.007048:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a67b8c00. 00000020:00000010:1.0:1713494765.007050:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494765.007052:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f14b0. 00000100:00000040:1.0:1713494765.007057:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.007058:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.007059:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.007061:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.007075:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:0.0:1713494765.007080:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713494735 00000100:00000001:1.0:1713494765.007081:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.007085:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000040:0.0:1713494765.007085:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880083f65540) now 8 - evictor 00000100:00000001:1.0:1713494765.007087:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.007090:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58620 00000100:00000040:1.0:1713494765.007092:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.007093:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135161854032 : -131938547697584 : ffff8800a9bb7850) 00000100:00000040:1.0:1713494765.007097:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a9bb7850 x1796724638773568/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.007102:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.007103:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.007105:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a9bb7850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638773568:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.007107:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638773568 00000020:00000001:1.0:1713494765.007108:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.007110:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.007111:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.007113:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.007114:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.007116:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.007118:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.007120:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.007120:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.007123:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.007125:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.007126:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.007127:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.007128:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.007129:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.007130:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.007131:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.007132:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.007133:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.007133:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.007134:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.007135:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.007138:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.007139:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.007142:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800903c3800. 02000000:00000001:1.0:1713494765.007143:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.007144:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.007146:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.007147:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.007149:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.007152:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.007169:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.007171:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.007172:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.007175:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.007177:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494765.017956:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494765.017961:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494765.017963:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494765.017965:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927148 is committed 00000001:00000040:3.0:1713494765.017968:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494765.017971:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494765.017973:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6420. 00080000:00000001:1.0:1713494765.017986:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494765.017987:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494765.017988:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494765.017990:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:1.0:1713494765.017990:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494765.017992:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494765.017994:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6540. 00000020:00000001:1.0:1713494765.017995:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:3.0:1713494765.017996:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.017998:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.018000:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88006c685400. 00000020:00000001:1.0:1713494765.018001:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.018003:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713494765.018004:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494765.018006:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494765.018007:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.018007:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.018008:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800903c2c00. 00002000:00000001:1.0:1713494765.018008:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.018009:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713494765.018010:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:1.0:1713494765.018012:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494765.018016:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927148, transno 0, xid 1796724638773568 00010000:00000001:1.0:1713494765.018018:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.018025:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a9bb7850 x1796724638773568/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.018031:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.018032:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.018035:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.018038:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.018039:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.018041:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.018043:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.018044:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.018046:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.018048:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.018051:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03908. 00000100:00000200:1.0:1713494765.018055:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638773568, offset 224 00000400:00000200:1.0:1713494765.018058:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.018065:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.018069:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525634:525634:256:4294967295] 192.168.202.16@tcp LPNI seq info [525634:525634:8:4294967295] 00000400:00000200:1.0:1713494765.018075:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.018079:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.018082:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a5d3200. 00000800:00000200:1.0:1713494765.018085:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.018090:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.018093:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a5d3200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.018106:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.018124:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.018125:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.018126:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.018127:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.018131:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a9bb7850 x1796724638773568/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.018138:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a9bb7850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638773568:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11034us (11207us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.018145:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58620 00000100:00000040:1.0:1713494765.018148:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.018149:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.018151:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.018169:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494765.018173:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f14b0. 00000020:00000010:1.0:1713494765.018175:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a67b8c00. 00000020:00000040:1.0:1713494765.018178:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 02000000:00000001:1.0:1713494765.018187:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018189:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800903c0800. 02000000:00000001:1.0:1713494765.018191:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018192:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9aa00. 02000000:00000001:1.0:1713494765.018195:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018196:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084889c00. 00000800:00000200:3.0:1713494765.018198:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000001:1.0:1713494765.018198:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018199:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f6d80. 00000800:00000010:3.0:1713494765.018201:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a5d3200. 02000000:00000001:1.0:1713494765.018201:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018202:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084888000. 00000400:00000200:3.0:1713494765.018204:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713494765.018205:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018206:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9ad80. 00000400:00000200:3.0:1713494765.018208:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 02000000:00000001:1.0:1713494765.018208:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018208:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008488a000. 00000400:00000200:3.0:1713494765.018210:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03908 00000400:00000010:3.0:1713494765.018211:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03908. 02000000:00000001:1.0:1713494765.018211:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018212:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9a680. 00000100:00000001:3.0:1713494765.018214:0:25477:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713494765.018214:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018214:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008488a400. 02000000:00000001:1.0:1713494765.018215:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:3.0:1713494765.018216:0:25477:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000010:1.0:1713494765.018216:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9b800. 02000000:00000010:3.0:1713494765.018217:0:25477:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800903c3800. 02000000:00000001:1.0:1713494765.018217:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018218:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008cfe2c00. 02000000:00000001:3.0:1713494765.018219:0:25477:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:3.0:1713494765.018219:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:1.0:1713494765.018219:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018220:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa98a80. 02000000:00000001:1.0:1713494765.018222:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018223:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008488a800. 02000000:00000001:1.0:1713494765.018224:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018225:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa99c00. 02000000:00000001:1.0:1713494765.018226:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018227:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880065c1d400. 02000000:00000001:1.0:1713494765.018228:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018229:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c8e00. 02000000:00000001:1.0:1713494765.018231:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018232:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880065c1e400. 02000000:00000001:1.0:1713494765.018233:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018233:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c9c00. 02000000:00000001:1.0:1713494765.018235:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018235:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880065c1f800. 02000000:00000001:1.0:1713494765.018237:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018237:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c9180. 02000000:00000001:1.0:1713494765.018239:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018239:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080ac0800. 02000000:00000001:1.0:1713494765.018241:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018241:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c8000. 02000000:00000001:1.0:1713494765.018243:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018243:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880092921800. 02000000:00000001:1.0:1713494765.018246:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018246:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f66a00. 02000000:00000001:1.0:1713494765.018248:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018248:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880092923c00. 02000000:00000001:1.0:1713494765.018250:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018250:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f66300. 02000000:00000001:1.0:1713494765.018252:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018252:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880092920c00. 02000000:00000001:1.0:1713494765.018254:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018255:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f65f80. 02000000:00000001:1.0:1713494765.018257:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018258:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a8438800. 02000000:00000001:1.0:1713494765.018259:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018260:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dcf480. 02000000:00000001:1.0:1713494765.018262:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018262:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a843b000. 02000000:00000001:1.0:1713494765.018264:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018265:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915ca680. 02000000:00000001:1.0:1713494765.018266:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018267:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a843bc00. 02000000:00000001:1.0:1713494765.018268:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018269:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915c8380. 02000000:00000001:1.0:1713494765.018271:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018271:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a843a400. 02000000:00000001:1.0:1713494765.018273:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018273:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915c9c00. 02000000:00000001:1.0:1713494765.018275:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018275:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a8439c00. 02000000:00000001:1.0:1713494765.018276:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018277:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800915c8700. 02000000:00000001:1.0:1713494765.018278:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018279:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880065c1fc00. 02000000:00000001:1.0:1713494765.018280:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018281:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c9f80. 02000000:00000001:1.0:1713494765.018283:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018283:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080ac3000. 02000000:00000001:1.0:1713494765.018285:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018285:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7cad80. 02000000:00000001:1.0:1713494765.018287:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018288:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080ac1000. 02000000:00000001:1.0:1713494765.018290:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018290:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88009c7c9880. 02000000:00000001:1.0:1713494765.018292:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018292:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006c686c00. 02000000:00000001:1.0:1713494765.018293:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018294:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f5180. 02000000:00000001:1.0:1713494765.018295:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018296:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a843ac00. 02000000:00000001:1.0:1713494765.018297:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018298:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d76680. 02000000:00000001:1.0:1713494765.018299:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018300:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a8438c00. 02000000:00000001:1.0:1713494765.018301:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018302:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d76a00. 02000000:00000001:1.0:1713494765.018304:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018305:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a843a800. 02000000:00000001:1.0:1713494765.018306:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018307:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f5f80. 02000000:00000001:1.0:1713494765.018308:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018309:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88006c687000. 02000000:00000001:1.0:1713494765.018310:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018311:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d17100. 02000000:00000001:1.0:1713494765.018313:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018314:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880116429c00. 02000000:00000001:1.0:1713494765.018315:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018316:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d15880. 02000000:00000001:1.0:1713494765.018318:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018318:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008cfe3000. 02000000:00000001:1.0:1713494765.018319:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018320:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d14a80. 02000000:00000001:1.0:1713494765.018322:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018322:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008cfe1400. 02000000:00000001:1.0:1713494765.018323:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018324:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d16a00. 02000000:00000001:1.0:1713494765.018337:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018338:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008cfe1000. 02000000:00000001:1.0:1713494765.018339:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018340:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d17800. 02000000:00000001:1.0:1713494765.018341:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018342:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008cfe1c00. 02000000:00000001:1.0:1713494765.018343:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018344:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880098d15c00. 02000000:00000001:1.0:1713494765.018345:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018346:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008cfe2000. 02000000:00000001:1.0:1713494765.018347:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018348:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d77b80. 02000000:00000001:1.0:1713494765.018350:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018351:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008cfe0c00. 02000000:00000001:1.0:1713494765.018352:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018352:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d76d80. 02000000:00000001:1.0:1713494765.018354:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.018355:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880122babc00. 02000000:00000001:1.0:1713494765.018357:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.018357:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880081d74700. 00000100:00000001:1.0:1713494765.018359:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713494765.018363:0:20112:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713494765.018367:0:20112:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fdc07e8. 00000400:00000010:1.0:1713494765.018370:0:20112:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88008a5d3200. 00000800:00000001:2.0:1713494765.023401:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.023410:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.023413:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.023415:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.023422:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.023430:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda71c0 00000400:00000200:2.0:1713494765.023436:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 20008 00000800:00000001:2.0:1713494765.023442:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.023454:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.023456:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.023460:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.023465:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.023467:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.023471:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa98700. 00000100:00000040:2.0:1713494765.023474:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa98700 x1796724638773696 msgsize 488 00000100:00100000:2.0:1713494765.023478:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.023492:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.023500:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.023503:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.023539:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.023543:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638773696 02000000:00000001:1.0:1713494765.023545:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.023547:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.023549:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.023552:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.023556:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638773696 00000020:00000001:1.0:1713494765.023558:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.023559:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.023561:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.023563:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.023566:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.023568:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.023572:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.023573:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.023577:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880091a0b800. 00000020:00000010:1.0:1713494765.023580:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494765.023583:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f14b0. 00000100:00000040:1.0:1713494765.023589:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.023592:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.023593:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.023595:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.023597:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.023599:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.023601:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.023605:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.023608:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.023610:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.023613:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.023614:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.023617:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.023618:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.023620:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.023621:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.023622:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.023623:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.023625:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.023628:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.023630:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.023631:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.023633:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.023635:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.023637:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.023643:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (940572672->941621247) req@ffff88007fa98700 x1796724638773696/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.023652:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.023654:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa98700 with x1796724638773696 ext(940572672->941621247) 00010000:00000001:1.0:1713494765.023657:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.023659:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.023661:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.023663:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.023665:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.023668:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.023669:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.023671:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.023672:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa98700 00002000:00000001:1.0:1713494765.023674:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.023676:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.023680:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.023696:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.023700:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.023701:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.023705:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66767 00000100:00000040:1.0:1713494765.023707:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.023710:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456035072 : -131939253516544 : ffff88007fa98700) 00000100:00000040:1.0:1713494765.023714:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa98700 x1796724638773696/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.023722:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.023723:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.023726:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa98700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638773696:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.023730:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638773696 00000020:00000001:1.0:1713494765.023732:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.023735:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.023737:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.023738:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.023739:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.023742:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.023744:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.023746:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.023747:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.023748:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.023750:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.023755:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.023767:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.023771:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880122babc00. 02000000:00000001:1.0:1713494765.023773:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.023775:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.023777:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.023779:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.023781:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.023783:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.023786:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.023789:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.023791:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.023793:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.023796:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3830448128 00000020:00000001:1.0:1713494765.023799:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.023801:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3830448128 left=3317694464 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:1.0:1713494765.023804:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3317694464 : 3317694464 : c5c00000) 00000020:00000001:1.0:1713494765.023806:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.023808:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:1.0:1713494765.023810:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.023811:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.023814:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:1.0:1713494765.023817:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.023818:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.023820:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:1.0:1713494765.023823:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:1.0:1713494765.023825:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.023827:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.023829:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.023831:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.023835:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.023837:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.023841:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.023845:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.025598:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.025602:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.025604:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.025605:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.025606:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.025609:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880122bab000. 00000100:00000010:1.0:1713494765.025612:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801317b7000. 00000020:00000040:1.0:1713494765.025614:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.025619:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.025621:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.025626:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.025630:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc498. 00000400:00000200:1.0:1713494765.025633:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.025639:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.025643:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525635:525635:256:4294967295] 192.168.202.16@tcp LPNI seq info [525635:525635:8:4294967295] 00000400:00000200:1.0:1713494765.025646:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.025649:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.025653:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.025655:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800854a2400. 00000800:00000200:1.0:1713494765.025658:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.025661:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.025663:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800854a2400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.025676:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda71c0-0x6621c8dda71c0 00000100:00000001:1.0:1713494765.025678:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.025770:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.025774:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800854a2400. 00000400:00000200:2.0:1713494765.025777:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.025782:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.025785:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.025787:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880122bab000 00000100:00000001:2.0:1713494765.025789:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494765.026831:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.026860:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.026862:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.026864:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.026869:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494765.026876:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2899e5 00000800:00000001:3.0:1713494765.026880:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.027380:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.027899:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.028384:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.028387:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.028657:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.028660:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.028666:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.028670:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.028672:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.028677:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.028679:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880122bab000 00000100:00000001:2.0:1713494765.028691:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.028698:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.028702:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.028727:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.028731:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.028733:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.028739:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.028746:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.028748:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.028750:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.028752:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.028754:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.028756:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.028757:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.028758:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.028759:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.028761:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.028761:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.028764:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.028766:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.028768:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.028773:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.028776:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.028782:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ba8800. 00080000:00000001:1.0:1713494765.028785:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137191835648 : -131936517715968 : ffff880122ba8800) 00080000:00000001:1.0:1713494765.028788:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.028810:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.028812:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.028825:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.028827:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.028828:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.028830:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.028832:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.028834:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.028837:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.028844:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.028847:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.028850:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.028852:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ba9400. 00080000:00000001:1.0:1713494765.028854:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137191838720 : -131936517712896 : ffff880122ba9400) 00080000:00000001:1.0:1713494765.028860:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.028867:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.028869:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.028873:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.028896:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.028897:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.028900:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.028906:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.028922:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.028927:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.028960:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.028962:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.028964:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc66c0. 00000020:00000040:1.0:1713494765.028966:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.028967:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.028969:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.028970:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.028973:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.028975:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.028976:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.029007:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.029008:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927149, last_committed = 12884927148 00000001:00000010:1.0:1713494765.029011:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6540. 00000001:00000040:1.0:1713494765.029013:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.029014:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.029018:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.029039:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.029040:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.029045:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.030924:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.030927:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.030930:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.030932:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.030936:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.030937:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.030939:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.030941:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.030944:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801317b7000. 00000100:00000010:1.0:1713494765.030947:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880122bab000. 00000100:00000001:1.0:1713494765.030949:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.030951:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.030955:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927148, transno 12884927149, xid 1796724638773696 00010000:00000001:1.0:1713494765.030957:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.030964:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa98700 x1796724638773696/t12884927149(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.030972:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.030974:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.030977:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.030981:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.030984:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.030986:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.030988:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.030990:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.030993:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.030995:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.030998:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adcc0. 00000100:00000200:1.0:1713494765.031002:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638773696, offset 224 00000400:00000200:1.0:1713494765.031006:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.031014:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.031019:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525636:525636:256:4294967295] 192.168.202.16@tcp LPNI seq info [525636:525636:8:4294967295] 00000400:00000200:1.0:1713494765.031027:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.031032:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.031035:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800854a2400. 00000800:00000200:1.0:1713494765.031040:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.031045:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.031049:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800854a2400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.031063:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.031066:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.031068:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.031069:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.031071:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.031075:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa98700 x1796724638773696/t12884927149(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.031083:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa98700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638773696:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7361us (7608us total) trans 12884927149 rc 0/0 00000100:00100000:1.0:1713494765.031091:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66767 00000100:00000040:1.0:1713494765.031093:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.031095:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.031097:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.031102:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (940572672->941621247) req@ffff88007fa98700 x1796724638773696/t12884927149(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.031110:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.031111:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa98700 with x1796724638773696 ext(940572672->941621247) 00010000:00000001:1.0:1713494765.031114:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.031116:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.031118:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.031120:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.031123:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.031125:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.031126:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.031127:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.031128:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa98700 00002000:00000001:1.0:1713494765.031130:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.031132:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.031136:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741d80. 00000800:00000200:2.0:1713494765.031137:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713494765.031140:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f14b0. 00000800:00000010:2.0:1713494765.031141:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800854a2400. 00000020:00000010:1.0:1713494765.031143:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880091a0b800. 00000400:00000200:2.0:1713494765.031144:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713494765.031147:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.031148:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.031149:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.031152:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adcc0 00000400:00000010:2.0:1713494765.031168:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adcc0. 00000100:00000001:2.0:1713494765.031171:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.031173:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.032166:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.032172:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.032174:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.032176:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.032180:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.032187:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7200 00000400:00000200:3.0:1713494765.032193:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 0 00000800:00000001:3.0:1713494765.032196:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.032203:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.032204:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.032207:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.032209:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.032211:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494765.032214:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f4a80. 00000100:00000040:3.0:1713494765.032216:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f4a80 x1796724638773760 msgsize 440 00000100:00100000:3.0:1713494765.032218:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.032230:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.032234:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.032236:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.032264:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.032267:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638773760 02000000:00000001:1.0:1713494765.032269:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.032271:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.032273:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.032276:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.032279:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638773760 00000020:00000001:1.0:1713494765.032281:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.032282:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.032284:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.032286:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.032288:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.032290:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.032293:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.032295:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.032298:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092e8f600. 00000020:00000010:1.0:1713494765.032301:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741d80. 00000020:00000010:1.0:1713494765.032304:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f14b0. 00000100:00000040:1.0:1713494765.032310:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.032313:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.032314:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.032316:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.032320:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.032332:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.032340:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.032341:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.032348:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58621 00000100:00000040:1.0:1713494765.032350:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.032352:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703876736 : -131939005674880 : ffff88008e6f4a80) 00000100:00000040:1.0:1713494765.032357:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f4a80 x1796724638773760/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.032364:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.032365:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.032368:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638773760:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.032371:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638773760 00000020:00000001:1.0:1713494765.032373:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.032376:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.032377:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.032379:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.032381:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.032383:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.032385:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.032387:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.032388:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.032391:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.032393:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.032395:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.032397:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.032398:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.032400:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.032401:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.032402:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.032403:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.032404:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.032405:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.032408:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.032409:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.032413:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.032414:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.032417:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880122bab000. 02000000:00000001:1.0:1713494765.032419:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.032421:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.032424:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.032425:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.032427:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.032431:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.032432:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.032434:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.032437:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.032440:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.032442:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494765.041147:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.041151:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.041169:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494765.041175:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.041178:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713494765.041181:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713494765.041183:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.041185:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:3.0:1713494765.041186:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494765.041187:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000002:2.0:1713494765.041188:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000001:00080000:3.0:1713494765.041189:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927149 is committed 00000001:00000040:3.0:1713494765.041192:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00010000:00000040:2.0:1713494765.041193:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927149, transno 0, xid 1796724638773760 00000020:00000040:3.0:1713494765.041194:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494765.041196:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6540. 00010000:00000001:2.0:1713494765.041196:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713494765.041199:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494765.041200:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494765.041201:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494765.041202:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494765.041203:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc66c0. 00010000:00000200:2.0:1713494765.041203:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f4a80 x1796724638773760/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713494765.041206:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.041208:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.041209:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ba9400. 00080000:00000001:3.0:1713494765.041211:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494765.041211:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713494765.041212:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494765.041212:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.041213:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.041213:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ba8800. 00010000:00000001:2.0:1713494765.041213:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494765.041214:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:2.0:1713494765.041217:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494765.041220:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494765.041223:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494765.041225:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494765.041228:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494765.041230:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.041232:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494765.041234:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494765.041237:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515110. 00000100:00000200:2.0:1713494765.041241:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638773760, offset 224 00000400:00000200:2.0:1713494765.041246:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.041254:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.041260:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525637:525637:256:4294967295] 192.168.202.16@tcp LPNI seq info [525637:525637:8:4294967295] 00000400:00000200:2.0:1713494765.041268:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494765.041283:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.041287:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880061647300. 00000800:00000200:2.0:1713494765.041291:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.041296:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.041300:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061647300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494765.041316:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494765.041319:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494765.041321:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494765.041322:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.041325:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494765.041329:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f4a80 x1796724638773760/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494765.041338:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638773760:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8972us (9119us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494765.041346:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58621 00000100:00000040:2.0:1713494765.041349:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494765.041352:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494765.041354:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494765.041357:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741d80. 00000020:00000010:2.0:1713494765.041361:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f14b0. 00000020:00000010:2.0:1713494765.041364:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092e8f600. 00000020:00000040:2.0:1713494765.041367:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494765.041369:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.041371:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.041374:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061647300. 00000400:00000200:0.0:1713494765.041377:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.041381:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.041383:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515110 00000400:00000010:0.0:1713494765.041384:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515110. 00000100:00000001:0.0:1713494765.041386:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.041387:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.046554:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.046563:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.046564:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.046566:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.046572:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.046579:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7280 00000400:00000200:2.0:1713494765.046584:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 20496 00000800:00000001:2.0:1713494765.046588:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.046597:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.046598:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.046601:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.046604:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.046605:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.046609:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9bb80. 00000100:00000040:2.0:1713494765.046611:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9bb80 x1796724638773888 msgsize 488 00000100:00100000:2.0:1713494765.046614:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.046624:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.046628:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.046630:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.046690:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.046693:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638773888 02000000:00000001:1.0:1713494765.046695:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.046696:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.046698:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.046700:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.046703:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638773888 00000020:00000001:1.0:1713494765.046704:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.046706:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.046707:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.046709:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.046711:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.046713:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.046715:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.046716:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.046719:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a67b9400. 00000020:00000010:1.0:1713494765.046721:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494765.046724:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1e10. 00000100:00000040:1.0:1713494765.046729:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.046731:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.046732:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.046734:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.046735:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.046737:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.046738:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.046741:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.046743:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.046744:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.046745:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.046747:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.046748:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.046749:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.046750:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.046751:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.046752:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.046753:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.046754:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.046756:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.046757:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.046758:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.046759:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.046760:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.046761:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.046766:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (941621248->942669823) req@ffff88007fa9bb80 x1796724638773888/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.046771:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.046773:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa9bb80 with x1796724638773888 ext(941621248->942669823) 00010000:00000001:1.0:1713494765.046775:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.046776:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.046777:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.046778:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.046780:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.046782:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.046783:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.046784:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.046785:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa9bb80 00002000:00000001:1.0:1713494765.046787:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.046788:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.046791:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.046803:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.046807:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.046808:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.046811:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66768 00000100:00000040:1.0:1713494765.046812:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.046813:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456048512 : -131939253503104 : ffff88007fa9bb80) 00000100:00000040:1.0:1713494765.046816:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9bb80 x1796724638773888/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.046821:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.046822:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.046824:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638773888:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.046826:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638773888 00000020:00000001:1.0:1713494765.046827:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.046828:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.046829:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.046830:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.046831:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.046832:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.046835:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.046835:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.046836:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.046837:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.046838:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.046841:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.046842:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.046844:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d706c00. 02000000:00000001:1.0:1713494765.046845:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.046847:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.046849:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.046850:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.046852:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.046853:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.046856:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.046858:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.046859:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.046860:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.046862:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3829399552 00000020:00000001:1.0:1713494765.046864:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.046865:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3829399552 left=3316645888 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:1.0:1713494765.046867:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3316645888 : 3316645888 : c5b00000) 00000020:00000001:1.0:1713494765.046868:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.046869:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:1.0:1713494765.046871:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.046871:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.046873:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:1.0:1713494765.046875:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.046876:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.046877:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:1.0:1713494765.046879:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:1.0:1713494765.046880:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494765.046881:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.046892:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.046893:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.046897:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.046898:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.046901:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.046904:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.048608:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.048613:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.048614:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.048615:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.048617:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.048619:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d704800. 00000100:00000010:1.0:1713494765.048622:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b1bb7000. 00000020:00000040:1.0:1713494765.048623:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.048629:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.048630:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.048635:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.048639:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc460. 00000400:00000200:1.0:1713494765.048642:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.048648:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.048651:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525638:525638:256:4294967295] 192.168.202.16@tcp LPNI seq info [525638:525638:8:4294967295] 00000400:00000200:1.0:1713494765.048654:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.048657:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.048660:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.048662:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88009106ba00. 00000800:00000200:1.0:1713494765.048665:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.048668:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.048670:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009106ba00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.048684:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7280-0x6621c8dda7280 00000100:00000001:1.0:1713494765.048686:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494765.048749:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494765.048752:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009106ba00. 00000400:00000200:3.0:1713494765.048755:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.048759:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494765.048761:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494765.048762:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d704800 00000100:00000001:3.0:1713494765.048764:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.050626:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.050655:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.050657:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.050661:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.050667:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.050770:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2899f1 00000800:00000001:0.0:1713494765.050775:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.052022:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.052025:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.052096:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.052098:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.052103:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.052107:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.052110:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.052116:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.052118:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d704800 00000100:00000001:0.0:1713494765.052131:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.052135:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.052139:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.052177:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.052180:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.052182:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.052186:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.052192:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.052193:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.052194:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.052196:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.052197:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.052198:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.052199:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.052200:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.052201:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.052202:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.052203:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.052204:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.052206:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.052208:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.052212:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.052214:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.052219:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d706800. 00080000:00000001:1.0:1713494765.052221:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134687172608 : -131939022379008 : ffff88008d706800) 00080000:00000001:1.0:1713494765.052223:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.052250:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.052251:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.052260:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.052261:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.052262:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.052263:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.052265:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.052266:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.052268:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.052273:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.052275:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.052277:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.052278:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d707000. 00080000:00000001:1.0:1713494765.052280:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134687174656 : -131939022376960 : ffff88008d707000) 00080000:00000001:1.0:1713494765.052283:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.052287:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.052288:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.052291:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.052308:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.052309:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.052310:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.052313:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.052317:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.052320:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.052348:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.052350:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.052352:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6ea0. 00000020:00000040:1.0:1713494765.052353:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.052355:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.052357:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.052358:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.052360:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.052362:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.052363:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.052399:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.052403:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927150, last_committed = 12884927149 00000001:00000010:1.0:1713494765.052406:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6300. 00000001:00000040:1.0:1713494765.052408:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.052410:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.052415:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.052442:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.052445:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.052452:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.054576:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.054579:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.054581:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.054582:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.054585:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.054586:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.054598:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.054601:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.054602:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b1bb7000. 00000100:00000010:1.0:1713494765.054604:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d704800. 00000100:00000001:1.0:1713494765.054606:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.054607:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.054610:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927149, transno 12884927150, xid 1796724638773888 00010000:00000001:1.0:1713494765.054612:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.054617:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9bb80 x1796724638773888/t12884927150(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.054623:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.054624:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.054627:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.054630:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.054632:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.054633:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.054635:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.054637:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.054638:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.054639:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.054641:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03440. 00000100:00000200:1.0:1713494765.054644:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638773888, offset 224 00000400:00000200:1.0:1713494765.054647:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.054652:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.054655:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525639:525639:256:4294967295] 192.168.202.16@tcp LPNI seq info [525639:525639:8:4294967295] 00000400:00000200:1.0:1713494765.054661:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.054664:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.054667:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009106ba00. 00000800:00000200:1.0:1713494765.054670:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.054674:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.054676:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009106ba00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.054687:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.054689:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.054690:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.054691:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.054692:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.054695:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9bb80 x1796724638773888/t12884927150(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.054702:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638773888:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7879us (8089us total) trans 12884927150 rc 0/0 00000100:00100000:1.0:1713494765.054708:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66768 00000100:00000040:1.0:1713494765.054710:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.054712:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.054715:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.054719:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (941621248->942669823) req@ffff88007fa9bb80 x1796724638773888/t12884927150(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.054724:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.054725:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa9bb80 with x1796724638773888 ext(941621248->942669823) 00010000:00000001:1.0:1713494765.054727:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.054729:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.054730:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.054731:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.054733:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.054734:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.054735:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.054735:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.054736:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa9bb80 00002000:00000001:1.0:1713494765.054737:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.054738:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713494765.054739:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713494765.054741:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009106ba00. 00000020:00000010:1.0:1713494765.054742:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494765.054743:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1e10. 00000400:00000200:2.0:1713494765.054744:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713494765.054746:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a67b9400. 00000400:00000200:2.0:1713494765.054747:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:1.0:1713494765.054748:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000200:2.0:1713494765.054749:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03440 00000100:00000001:1.0:1713494765.054750:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1713494765.054751:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03440. 00000100:00000001:2.0:1713494765.054753:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.054754:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.055644:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.055652:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.055654:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.055657:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.055662:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.055670:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda72c0 00000400:00000200:3.0:1713494765.055677:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 440 00000800:00000001:3.0:1713494765.055681:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.055692:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.055694:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.055698:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.055703:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.055705:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494765.055708:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f5880. 00000100:00000040:3.0:1713494765.055711:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f5880 x1796724638773952 msgsize 440 00000100:00100000:3.0:1713494765.055715:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.055728:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.055733:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.055736:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.055755:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494765.055758:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638773952 02000000:00000001:2.0:1713494765.055760:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494765.055761:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494765.055762:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494765.055765:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494765.055767:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638773952 00000020:00000001:2.0:1713494765.055768:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494765.055769:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494765.055770:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494765.055772:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494765.055773:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494765.055775:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494765.055778:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494765.055779:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494765.055781:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008563cc00. 00000020:00000010:2.0:1713494765.055783:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b600. 00000020:00000010:2.0:1713494765.055785:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e320. 00000100:00000040:2.0:1713494765.055789:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494765.055791:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494765.055792:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494765.055793:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.055795:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.055806:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.055812:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494765.055814:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494765.055818:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58622 00000100:00000040:2.0:1713494765.055820:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494765.055832:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703880320 : -131939005671296 : ffff88008e6f5880) 00000100:00000040:2.0:1713494765.055837:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f5880 x1796724638773952/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494765.055845:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494765.055846:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494765.055849:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638773952:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494765.055852:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638773952 00000020:00000001:2.0:1713494765.055855:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494765.055857:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494765.055859:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.055861:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494765.055863:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494765.055865:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494765.055867:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494765.055868:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494765.055869:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494765.055871:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494765.055873:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494765.055875:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.055876:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494765.055878:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.055879:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.055880:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.055881:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.055883:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.055884:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.055885:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.055886:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.055888:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.055891:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494765.055892:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494765.055896:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005dff7c00. 02000000:00000001:2.0:1713494765.055897:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.055899:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.055902:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494765.055903:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494765.055905:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494765.055909:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494765.055911:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494765.055913:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494765.055915:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494765.055918:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494765.055920:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.064865:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494765.064869:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:2.0:1713494765.064872:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.064872:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494765.064873:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927150 is committed 00000020:00000001:2.0:1713494765.064876:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494765.064876:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494765.064878:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:2.0:1713494765.064880:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713494765.064880:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6300. 00000020:00000001:0.0:1713494765.064883:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494765.064884:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494765.064885:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:2.0:1713494765.064886:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494765.064886:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494765.064887:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6ea0. 00002000:00000001:2.0:1713494765.064888:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713494765.064889:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.064891:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713494765.064892:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.064893:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713494765.064893:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d707000. 00080000:00000001:0.0:1713494765.064894:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494765.064895:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:2.0:1713494765.064896:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494765.064896:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.064897:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.064897:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d706800. 00010000:00000040:2.0:1713494765.064899:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927150, transno 0, xid 1796724638773952 00080000:00000001:0.0:1713494765.064899:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494765.064901:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494765.064907:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f5880 x1796724638773952/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494765.064913:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494765.064914:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494765.064917:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494765.064920:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494765.064921:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494765.064923:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494765.064924:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494765.064926:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.064927:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494765.064929:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494765.064932:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515220. 00000100:00000200:2.0:1713494765.064935:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638773952, offset 224 00000400:00000200:2.0:1713494765.064939:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.064944:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.064948:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525640:525640:256:4294967295] 192.168.202.16@tcp LPNI seq info [525640:525640:8:4294967295] 00000400:00000200:2.0:1713494765.064954:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494765.064958:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.064960:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d908800. 00000800:00000200:2.0:1713494765.064964:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.064968:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.064970:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d908800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494765.064975:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494765.064977:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494765.064978:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494765.064979:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.064981:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494765.064984:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f5880 x1796724638773952/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494765.064990:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638773952:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9144us (9277us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494765.064995:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58622 00000100:00000040:2.0:1713494765.064997:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494765.064999:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494765.065000:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494765.065003:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b600. 00000020:00000010:2.0:1713494765.065005:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e320. 00000020:00000010:2.0:1713494765.065007:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008563cc00. 00000020:00000040:2.0:1713494765.065009:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494765.065011:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.065027:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.065030:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d908800. 00000400:00000200:0.0:1713494765.065033:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.065038:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.065041:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515220 00000400:00000010:0.0:1713494765.065043:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515220. 00000100:00000001:0.0:1713494765.065046:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.065048:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.069779:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.069789:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.069791:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.069794:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.069801:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.069810:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7340 00000400:00000200:2.0:1713494765.069817:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 20984 00000800:00000001:2.0:1713494765.069821:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.069831:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.069833:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.069836:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.069840:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.069841:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.069845:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9b100. 00000100:00000040:2.0:1713494765.069847:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9b100 x1796724638774080 msgsize 488 00000100:00100000:2.0:1713494765.069849:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.069861:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.069865:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.069867:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.069897:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.069900:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638774080 02000000:00000001:1.0:1713494765.069902:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.069904:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.069906:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.069910:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.069913:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638774080 00000020:00000001:1.0:1713494765.069915:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.069916:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.069918:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.069921:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.069924:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.069926:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.069930:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.069931:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.069935:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092e8ec00. 00000020:00000010:1.0:1713494765.069938:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494765.069942:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1e10. 00000100:00000040:1.0:1713494765.069948:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.069950:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.069952:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.069953:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.069956:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.069958:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.069960:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.069962:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.069964:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.069966:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.069968:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.069970:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.069972:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.069973:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.069975:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.069976:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.069977:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.069978:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.069979:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.069982:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.069983:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.069985:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.069987:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.069989:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.069991:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.069996:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (942669824->943718399) req@ffff88007fa9b100 x1796724638774080/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.070004:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.070006:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa9b100 with x1796724638774080 ext(942669824->943718399) 00010000:00000001:1.0:1713494765.070009:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.070010:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.070012:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.070013:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.070015:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.070017:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.070018:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.070019:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.070020:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa9b100 00002000:00000001:1.0:1713494765.070022:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.070024:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.070027:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.070038:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.070044:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.070045:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.070048:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66769 00000100:00000040:1.0:1713494765.070051:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.070052:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456045824 : -131939253505792 : ffff88007fa9b100) 00000100:00000040:1.0:1713494765.070056:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9b100 x1796724638774080/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.070063:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.070064:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.070066:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638774080:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.070068:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638774080 00000020:00000001:1.0:1713494765.070069:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.070071:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.070073:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.070074:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.070074:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.070076:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.070078:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.070079:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.070080:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.070081:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.070083:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.070087:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.070088:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.070091:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d705400. 02000000:00000001:1.0:1713494765.070092:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.070094:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.070096:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.070097:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.070099:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.070099:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.070103:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.070104:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.070106:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.070107:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.070109:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3828350976 00000020:00000001:1.0:1713494765.070111:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.070112:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3828350976 left=3316645888 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:1.0:1713494765.070113:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3316645888 : 3316645888 : c5b00000) 00000020:00000001:1.0:1713494765.070115:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.070116:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:1.0:1713494765.070117:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.070118:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.070119:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:1.0:1713494765.070121:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.070122:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.070123:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:1.0:1713494765.070124:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:1.0:1713494765.070126:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.070127:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.070128:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.070130:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.070133:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.070135:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.070138:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.070141:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.072079:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.072084:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.072085:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.072086:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.072088:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.072091:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d707800. 00000100:00000010:1.0:1713494765.072095:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801203bc000. 00000020:00000040:1.0:1713494765.072097:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.072104:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.072106:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.072112:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.072118:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc428. 00000400:00000200:1.0:1713494765.072122:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.072129:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.072133:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525641:525641:256:4294967295] 192.168.202.16@tcp LPNI seq info [525641:525641:8:4294967295] 00000400:00000200:1.0:1713494765.072137:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.072142:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.072146:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.072149:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880092b58000. 00000800:00000200:1.0:1713494765.072164:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.072169:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.072172:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.072184:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7340-0x6621c8dda7340 00000100:00000001:1.0:1713494765.072187:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494765.072246:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494765.072250:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880092b58000. 00000400:00000200:3.0:1713494765.072253:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.072257:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494765.072261:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494765.072262:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d707800 00000100:00000001:3.0:1713494765.072264:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.073203:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.073234:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.073236:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.073243:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.073246:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.073253:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x2899fd 00000800:00000001:2.0:1713494765.073257:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.074182:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.074184:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.074366:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.074368:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.074371:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.074374:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.074375:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.074378:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.074379:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d707800 00000100:00000001:2.0:1713494765.074387:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.074390:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.074392:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.074409:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.074412:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.074413:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.074418:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.074423:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.074425:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.074427:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.074428:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.074430:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.074431:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.074431:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.074432:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.074433:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.074434:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.074434:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.074436:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.074437:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.074438:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.074442:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.074445:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.074449:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d706400. 00080000:00000001:1.0:1713494765.074450:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134687171584 : -131939022380032 : ffff88008d706400) 00080000:00000001:1.0:1713494765.074453:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.074468:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.074470:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.074496:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.074497:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.074498:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.074499:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.074501:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.074502:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.074504:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.074509:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.074511:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.074513:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.074529:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d704400. 00080000:00000001:1.0:1713494765.074530:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134687163392 : -131939022388224 : ffff88008d704400) 00080000:00000001:1.0:1713494765.074534:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.074539:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.074540:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.074543:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.074560:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.074561:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.074563:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.074566:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.074570:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.074573:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.074600:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.074602:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.074603:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc65a0. 00000020:00000040:1.0:1713494765.074605:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.074606:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.074608:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.074609:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.074611:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.074613:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.074614:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.074642:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.074644:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927151, last_committed = 12884927150 00000001:00000010:1.0:1713494765.074646:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc69c0. 00000001:00000040:1.0:1713494765.074648:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.074649:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.074653:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.074672:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.074673:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.074678:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.076370:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.076372:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.076373:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.076375:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.076377:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.076378:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.076379:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.076381:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.076383:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801203bc000. 00000100:00000010:1.0:1713494765.076385:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d707800. 00000100:00000001:1.0:1713494765.076386:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.076387:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.076390:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927150, transno 12884927151, xid 1796724638774080 00010000:00000001:1.0:1713494765.076392:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.076396:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9b100 x1796724638774080/t12884927151(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.076402:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.076403:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.076405:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.076408:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.076410:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.076411:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.076413:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.076415:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.076416:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.076418:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.076419:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad6e8. 00000100:00000200:1.0:1713494765.076422:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638774080, offset 224 00000400:00000200:1.0:1713494765.076425:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.076430:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.076433:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525642:525642:256:4294967295] 192.168.202.16@tcp LPNI seq info [525642:525642:8:4294967295] 00000400:00000200:1.0:1713494765.076438:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.076442:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.076444:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000800:00000200:1.0:1713494765.076446:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.076449:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.076451:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.076463:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.076465:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.076466:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.076467:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.076469:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.076471:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9b100 x1796724638774080/t12884927151(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.076477:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638774080:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6413us (6629us total) trans 12884927151 rc 0/0 00000100:00100000:1.0:1713494765.076483:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66769 00000100:00000040:1.0:1713494765.076485:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.076486:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.076487:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.076491:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (942669824->943718399) req@ffff88007fa9b100 x1796724638774080/t12884927151(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.076495:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.076496:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa9b100 with x1796724638774080 ext(942669824->943718399) 00010000:00000001:1.0:1713494765.076498:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.076499:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.076501:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.076502:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.076504:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.076505:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.076506:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.076507:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.076508:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa9b100 00002000:00000001:1.0:1713494765.076509:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.076510:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.076513:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494765.076527:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1e10. 00000020:00000010:1.0:1713494765.076529:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092e8ec00. 00000020:00000040:1.0:1713494765.076532:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.076533:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.076557:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.076561:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58800. 00000400:00000200:2.0:1713494765.076564:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.076567:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.076569:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad6e8 00000400:00000010:2.0:1713494765.076571:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad6e8. 00000100:00000001:2.0:1713494765.076572:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.076573:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.077460:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.077467:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.077469:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.077470:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.077474:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.077480:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7380 00000400:00000200:3.0:1713494765.077485:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 880 00000800:00000001:3.0:1713494765.077489:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.077497:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.077498:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.077500:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.077503:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.077505:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494765.077508:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f4e00. 00000100:00000040:3.0:1713494765.077510:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f4e00 x1796724638774144 msgsize 440 00000100:00100000:3.0:1713494765.077513:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.077541:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.077544:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.077546:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.077568:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494765.077570:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638774144 02000000:00000001:2.0:1713494765.077572:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494765.077574:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494765.077575:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494765.077577:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494765.077579:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638774144 00000020:00000001:2.0:1713494765.077580:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494765.077581:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494765.077582:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494765.077584:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494765.077585:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494765.077587:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494765.077589:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494765.077590:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494765.077592:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800904bf000. 00000020:00000010:2.0:1713494765.077595:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b600. 00000020:00000010:2.0:1713494765.077597:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e320. 00000100:00000040:2.0:1713494765.077601:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494765.077603:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494765.077603:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494765.077605:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.077607:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.077618:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.077623:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494765.077624:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494765.077627:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58623 00000100:00000040:2.0:1713494765.077629:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494765.077630:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703877632 : -131939005673984 : ffff88008e6f4e00) 00000100:00000040:2.0:1713494765.077633:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f4e00 x1796724638774144/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494765.077638:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494765.077639:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494765.077641:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638774144:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494765.077643:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638774144 00000020:00000001:2.0:1713494765.077644:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494765.077646:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494765.077647:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.077649:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494765.077650:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494765.077651:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494765.077653:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494765.077654:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494765.077655:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494765.077656:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494765.077658:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494765.077658:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.077660:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494765.077660:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.077661:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.077662:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.077663:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.077664:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.077665:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.077666:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.077667:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.077668:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.077670:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494765.077671:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494765.077673:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005dff5400. 02000000:00000001:2.0:1713494765.077675:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.077676:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.077677:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494765.077678:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494765.077679:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494765.077682:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494765.077683:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494765.077685:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494765.077687:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494765.077690:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494765.077692:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.086597:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494765.086601:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494765.086602:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494765.086604:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927151 is committed 00000001:00000040:0.0:1713494765.086607:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494765.086609:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494765.086611:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc69c0. 00000020:00000001:0.0:1713494765.086614:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494765.086615:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494765.086616:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494765.086618:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494765.086619:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc65a0. 00040000:00000001:0.0:1713494765.086621:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.086623:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.086624:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d704400. 00080000:00000001:0.0:1713494765.086626:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494765.086627:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494765.086628:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.086628:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.086629:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d706400. 00080000:00000001:0.0:1713494765.086630:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494765.086647:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494765.086652:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494765.086657:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494765.086662:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494765.086665:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494765.086669:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494765.086671:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494765.086674:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494765.086678:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927151, transno 0, xid 1796724638774144 00010000:00000001:3.0:1713494765.086681:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494765.086689:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f4e00 x1796724638774144/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494765.086697:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494765.086699:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494765.086701:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494765.086705:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494765.086708:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494765.086710:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494765.086711:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494765.086713:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494765.086714:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494765.086716:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494765.086719:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f660. 00000100:00000200:3.0:1713494765.086722:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638774144, offset 224 00000400:00000200:3.0:1713494765.086725:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494765.086731:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494765.086734:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525643:525643:256:4294967295] 192.168.202.16@tcp LPNI seq info [525643:525643:8:4294967295] 00000400:00000200:3.0:1713494765.086740:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494765.086743:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494765.086746:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800854a2400. 00000800:00000200:3.0:1713494765.086749:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494765.086753:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494765.086756:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800854a2400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494765.086770:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494765.086773:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494765.086774:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494765.086775:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494765.086776:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494765.086780:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f4e00 x1796724638774144/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494765.086786:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638774144:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9146us (9274us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494765.086792:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58623 00000100:00000040:3.0:1713494765.086793:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494765.086795:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494765.086796:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494765.086798:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b600. 00000020:00000010:3.0:1713494765.086801:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e320. 00000020:00000010:3.0:1713494765.086804:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800904bf000. 00000020:00000040:3.0:1713494765.086807:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494765.086809:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.086822:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.086825:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800854a2400. 00000400:00000200:2.0:1713494765.086827:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.086831:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.086834:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f660 00000400:00000010:2.0:1713494765.086835:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f660. 00000100:00000001:2.0:1713494765.086837:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.086838:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.090936:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.090945:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.090947:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.090949:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.090953:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.090960:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7400 00000400:00000200:2.0:1713494765.090965:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 21472 00000800:00000001:2.0:1713494765.090969:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.090976:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.090977:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.090979:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.090982:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.090983:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.090986:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa99500. 00000100:00000040:2.0:1713494765.090988:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa99500 x1796724638774272 msgsize 488 00000100:00100000:2.0:1713494765.090991:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.091001:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.091004:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.091006:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.091060:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.091063:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638774272 02000000:00000001:1.0:1713494765.091065:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.091067:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.091070:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.091073:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.091076:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638774272 00000020:00000001:1.0:1713494765.091078:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.091079:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.091081:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.091083:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.091086:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.091088:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.091091:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.091092:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.091095:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092e8fe00. 00000020:00000010:1.0:1713494765.091098:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494765.091101:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1e10. 00000100:00000040:1.0:1713494765.091107:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.091109:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.091111:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.091113:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.091114:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.091116:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.091118:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.091120:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.091123:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.091125:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.091127:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.091129:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.091131:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.091132:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.091134:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.091134:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.091135:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.091136:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.091137:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.091140:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.091141:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.091143:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.091144:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.091146:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.091147:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.091152:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (943718400->944766975) req@ffff88007fa99500 x1796724638774272/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.091173:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.091174:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa99500 with x1796724638774272 ext(943718400->944766975) 00010000:00000001:1.0:1713494765.091177:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.091178:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.091179:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.091180:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.091182:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.091183:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.091184:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.091185:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.091185:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa99500 00002000:00000001:1.0:1713494765.091187:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.091188:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.091190:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.091202:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.091207:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.091208:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.091210:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66770 00000100:00000040:1.0:1713494765.091212:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.091213:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456038656 : -131939253512960 : ffff88007fa99500) 00000100:00000040:1.0:1713494765.091216:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa99500 x1796724638774272/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.091220:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.091221:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.091223:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa99500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638774272:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.091227:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638774272 00000020:00000001:1.0:1713494765.091229:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.091230:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.091232:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.091233:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.091233:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.091235:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.091237:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.091238:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.091239:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.091239:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.091241:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.091244:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.091245:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.091248:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d704800. 02000000:00000001:1.0:1713494765.091249:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.091250:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.091252:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.091253:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.091254:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.091255:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.091258:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.091259:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.091261:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.091263:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.091264:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3827302400 00000020:00000001:1.0:1713494765.091266:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.091267:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3827302400 left=3314548736 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:1.0:1713494765.091269:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3314548736 : 3314548736 : c5900000) 00000020:00000001:1.0:1713494765.091270:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.091271:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:1.0:1713494765.091272:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.091273:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.091275:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:1.0:1713494765.091277:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.091278:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.091280:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:1.0:1713494765.091281:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:1.0:1713494765.091283:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.091284:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.091285:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.091286:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.091289:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.091290:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.091292:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.091295:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.093129:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.093135:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.093137:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.093139:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.093141:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.093144:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d705000. 00000100:00000010:1.0:1713494765.093148:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880071534000. 00000020:00000040:1.0:1713494765.093151:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.093174:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.093177:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.093182:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.093190:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc3f0. 00000400:00000200:1.0:1713494765.093194:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.093202:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.093206:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525644:525644:256:4294967295] 192.168.202.16@tcp LPNI seq info [525644:525644:8:4294967295] 00000400:00000200:1.0:1713494765.093211:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.093216:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.093221:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.093224:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a9056a00. 00000800:00000200:1.0:1713494765.093228:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.093233:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.093236:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9056a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.093253:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7400-0x6621c8dda7400 00000100:00000001:1.0:1713494765.093257:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494765.093329:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494765.093333:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a9056a00. 00000400:00000200:3.0:1713494765.093337:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.093342:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494765.093346:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494765.093347:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d705000 00000100:00000001:3.0:1713494765.093348:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.094476:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.094507:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.094510:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.094539:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.094545:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.094552:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289a09 00000800:00000001:2.0:1713494765.094558:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.095432:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.095434:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.095677:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.095679:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.095682:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.095686:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.095687:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.095691:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.095693:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d705000 00000100:00000001:2.0:1713494765.095701:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.095704:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.095706:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.095776:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.095780:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.095781:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.095785:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.095790:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.095792:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.095794:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.095796:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.095798:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.095799:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.095800:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.095802:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.095803:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.095804:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.095805:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.095807:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.095809:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.095811:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.095815:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.095818:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.095822:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d704c00. 00080000:00000001:1.0:1713494765.095825:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134687165440 : -131939022386176 : ffff88008d704c00) 00080000:00000001:1.0:1713494765.095828:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.095844:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.095846:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.095857:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.095859:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.095860:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.095862:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.095864:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.095866:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.095869:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.095875:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.095878:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.095881:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.095884:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d706400. 00080000:00000001:1.0:1713494765.095885:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134687171584 : -131939022380032 : ffff88008d706400) 00080000:00000001:1.0:1713494765.095890:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.095897:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.095899:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.095902:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.095920:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.095922:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.095924:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.095929:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.095935:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.095939:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.095971:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.095975:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.095977:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6480. 00000020:00000040:1.0:1713494765.095979:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.095981:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.095984:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.095986:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.095988:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.095991:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.095993:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.096026:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.096028:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927152, last_committed = 12884927151 00000001:00000010:1.0:1713494765.096031:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6840. 00000001:00000040:1.0:1713494765.096033:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.096034:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.096038:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.096060:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.096062:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.096067:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.098042:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.098045:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.098046:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.098048:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.098051:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.098052:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.098053:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.098055:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.098056:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880071534000. 00000100:00000010:1.0:1713494765.098059:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d705000. 00000100:00000001:1.0:1713494765.098061:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.098063:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.098066:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927151, transno 12884927152, xid 1796724638774272 00010000:00000001:1.0:1713494765.098068:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.098073:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa99500 x1796724638774272/t12884927152(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.098081:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.098082:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.098085:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.098089:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.098091:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.098093:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.098095:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.098098:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.098099:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.098102:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.098104:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd032a8. 00000100:00000200:1.0:1713494765.098108:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638774272, offset 224 00000400:00000200:1.0:1713494765.098112:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.098117:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.098121:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525645:525645:256:4294967295] 192.168.202.16@tcp LPNI seq info [525645:525645:8:4294967295] 00000400:00000200:1.0:1713494765.098129:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.098133:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.098137:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a9056a00. 00000800:00000200:1.0:1713494765.098141:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.098146:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.098149:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9056a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.098176:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.098180:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.098182:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.098183:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.098185:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.098189:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa99500 x1796724638774272/t12884927152(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.098198:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa99500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638774272:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6975us (7207us total) trans 12884927152 rc 0/0 00000100:00100000:1.0:1713494765.098206:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66770 00000100:00000040:1.0:1713494765.098208:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.098210:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.098212:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.098217:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (943718400->944766975) req@ffff88007fa99500 x1796724638774272/t12884927152(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.098224:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.098226:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa99500 with x1796724638774272 ext(943718400->944766975) 00010000:00000001:1.0:1713494765.098229:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.098230:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.098232:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.098234:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000200:2.0:1713494765.098237:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713494765.098237:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.098239:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.098240:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000010:2.0:1713494765.098241:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9056a00. 00002000:00000001:1.0:1713494765.098241:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.098242:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa99500 00000400:00000200:2.0:1713494765.098243:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:1.0:1713494765.098244:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.098246:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713494765.098247:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:1.0:1713494765.098249:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741c00. 00000400:00000200:2.0:1713494765.098250:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd032a8 00000400:00000010:2.0:1713494765.098252:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd032a8. 00000020:00000010:1.0:1713494765.098252:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1e10. 00000020:00000010:1.0:1713494765.098254:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092e8fe00. 00000100:00000001:2.0:1713494765.098255:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.098256:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:1.0:1713494765.098257:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.098259:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.098995:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.099001:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.099003:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.099004:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.099009:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.099015:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7440 00000400:00000200:3.0:1713494765.099019:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 1320 00000800:00000001:3.0:1713494765.099023:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.099030:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.099032:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.099034:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.099036:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.099038:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494765.099041:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f7b80. 00000100:00000040:3.0:1713494765.099043:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f7b80 x1796724638774336 msgsize 440 00000100:00100000:3.0:1713494765.099046:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.099058:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.099061:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.099063:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.099089:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494765.099092:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638774336 02000000:00000001:0.0:1713494765.099094:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494765.099095:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494765.099097:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494765.099100:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494765.099102:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638774336 00000020:00000001:0.0:1713494765.099104:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494765.099106:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494765.099107:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494765.099109:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494765.099111:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494765.099113:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494765.099116:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.099117:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494765.099120:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007bd43e00. 00000020:00000010:0.0:1713494765.099122:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988b300. 00000020:00000010:0.0:1713494765.099125:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468898. 00000100:00000040:0.0:1713494765.099131:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494765.099132:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494765.099133:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494765.099135:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.099138:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.099150:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.099170:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494765.099172:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494765.099176:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58624 00000100:00000040:0.0:1713494765.099179:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494765.099181:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703889280 : -131939005662336 : ffff88008e6f7b80) 00000100:00000040:0.0:1713494765.099186:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f7b80 x1796724638774336/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494765.099192:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.099193:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494765.099195:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638774336:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494765.099197:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638774336 00000020:00000001:0.0:1713494765.099199:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494765.099200:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494765.099201:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.099203:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494765.099204:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494765.099205:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494765.099207:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494765.099208:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494765.099209:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494765.099210:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494765.099212:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494765.099213:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.099214:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494765.099215:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.099216:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.099217:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.099218:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.099219:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.099219:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.099220:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.099221:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.099223:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.099225:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494765.099227:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494765.099229:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880132153c00. 02000000:00000001:0.0:1713494765.099230:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.099232:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494765.099234:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494765.099235:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494765.099236:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494765.099238:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494765.099239:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494765.099241:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494765.099242:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494765.099245:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494765.099247:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.109499:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494765.109503:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494765.109505:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494765.109507:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927152 is committed 00000001:00000040:0.0:1713494765.109509:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494765.109511:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00080000:00000001:2.0:1713494765.109512:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494765.109512:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6840. 00000020:00000001:0.0:1713494765.109527:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494765.109529:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713494765.109530:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494765.109530:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494765.109531:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494765.109532:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6480. 00040000:00000001:0.0:1713494765.109534:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:2.0:1713494765.109535:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713494765.109536:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.109537:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d706400. 00080000:00000001:0.0:1713494765.109539:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494765.109540:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494765.109541:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494765.109541:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.109541:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.109542:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d704c00. 00080000:00000001:0.0:1713494765.109543:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713494765.109544:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713494765.109547:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.109549:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494765.109552:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:2.0:1713494765.109556:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927152, transno 0, xid 1796724638774336 00010000:00000001:2.0:1713494765.109558:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494765.109564:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f7b80 x1796724638774336/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494765.109569:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494765.109571:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494765.109575:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494765.109578:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494765.109580:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494765.109581:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494765.109583:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494765.109585:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.109587:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494765.109589:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494765.109591:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515908. 00000100:00000200:2.0:1713494765.109595:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638774336, offset 224 00000400:00000200:2.0:1713494765.109599:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.109606:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.109610:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525646:525646:256:4294967295] 192.168.202.16@tcp LPNI seq info [525646:525646:8:4294967295] 00000400:00000200:2.0:1713494765.109619:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494765.109624:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.109627:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719e500. 00000800:00000200:2.0:1713494765.109631:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.109636:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.109639:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494765.109647:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494765.109649:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494765.109651:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494765.109652:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.109654:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494765.109658:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f7b80 x1796724638774336/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494765.109667:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638774336:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10473us (10621us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494765.109675:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58624 00000100:00000040:2.0:1713494765.109677:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494765.109680:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494765.109682:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713494765.109684:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713494765.109685:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988b300. 00000800:00000010:0.0:1713494765.109686:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719e500. 00000020:00000010:2.0:1713494765.109688:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468898. 00000400:00000200:0.0:1713494765.109688:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:2.0:1713494765.109691:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007bd43e00. 00000400:00000200:0.0:1713494765.109692:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:2.0:1713494765.109694:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000400:00000200:0.0:1713494765.109694:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515908 00000100:00000001:2.0:1713494765.109695:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713494765.109695:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515908. 00000100:00000001:0.0:1713494765.109697:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.109698:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.113867:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.113876:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.113878:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.113879:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.113885:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.113892:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda74c0 00000400:00000200:2.0:1713494765.113897:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 21960 00000800:00000001:2.0:1713494765.113901:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.113908:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.113910:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.113912:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.113916:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.113917:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.113920:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa98000. 00000100:00000040:2.0:1713494765.113922:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa98000 x1796724638774464 msgsize 488 00000100:00100000:2.0:1713494765.113925:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.113937:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.113941:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.113943:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.113960:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.113962:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638774464 02000000:00000001:1.0:1713494765.113963:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.113965:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.113966:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.113969:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.113971:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638774464 00000020:00000001:1.0:1713494765.113973:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.113974:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.113975:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.113977:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.113978:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.113980:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.113983:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.113984:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.113986:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a67b8200. 00000020:00000010:1.0:1713494765.113988:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741e00. 00000020:00000010:1.0:1713494765.113990:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1e10. 00000100:00000040:1.0:1713494765.113995:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.113996:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.113997:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.113999:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.114000:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.114002:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.114003:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.114005:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.114007:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.114008:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.114010:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.114012:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.114013:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.114014:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.114015:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.114016:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.114017:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.114018:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.114019:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.114031:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.114032:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.114033:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.114034:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.114035:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.114037:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.114040:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (944766976->945815551) req@ffff88007fa98000 x1796724638774464/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.114046:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.114047:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa98000 with x1796724638774464 ext(944766976->945815551) 00010000:00000001:1.0:1713494765.114049:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.114050:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.114051:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.114052:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.114054:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.114055:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.114056:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.114057:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.114058:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa98000 00002000:00000001:1.0:1713494765.114059:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.114060:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.114063:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.114074:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.114079:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.114081:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.114084:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66771 00000100:00000040:1.0:1713494765.114087:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.114089:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456033280 : -131939253518336 : ffff88007fa98000) 00000100:00000040:1.0:1713494765.114093:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa98000 x1796724638774464/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.114100:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.114101:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.114103:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa98000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638774464:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.114106:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638774464 00000020:00000001:1.0:1713494765.114108:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.114110:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.114112:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.114113:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.114115:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.114117:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.114119:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.114121:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.114122:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.114123:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.114125:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.114130:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.114131:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.114135:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134fdfc00. 02000000:00000001:1.0:1713494765.114137:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.114139:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.114142:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.114144:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.114146:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.114147:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.114151:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.114165:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.114168:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.114170:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.114172:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3826253824 00000020:00000001:1.0:1713494765.114175:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.114176:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3826253824 left=3313500160 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:1.0:1713494765.114178:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3313500160 : 3313500160 : c5800000) 00000020:00000001:1.0:1713494765.114180:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.114180:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:1.0:1713494765.114182:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.114183:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.114184:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:1.0:1713494765.114186:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.114187:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.114189:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:1.0:1713494765.114190:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:1.0:1713494765.114192:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494765.114193:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.114194:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.114195:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.114199:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.114201:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.114203:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.114207:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.115821:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.115826:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.115828:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.115829:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.115830:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.115832:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134fdcc00. 00000100:00000010:1.0:1713494765.115834:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f055000. 00000020:00000040:1.0:1713494765.115836:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.115841:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.115842:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.115847:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.115852:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc3b8. 00000400:00000200:1.0:1713494765.115855:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.115860:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.115863:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525647:525647:256:4294967295] 192.168.202.16@tcp LPNI seq info [525647:525647:8:4294967295] 00000400:00000200:1.0:1713494765.115866:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.115869:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.115872:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.115874:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008a07a400. 00000800:00000200:1.0:1713494765.115877:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.115880:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.115882:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07a400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.115894:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda74c0-0x6621c8dda74c0 00000100:00000001:1.0:1713494765.115896:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494765.115987:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494765.115991:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008a07a400. 00000400:00000200:3.0:1713494765.115994:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.115997:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494765.116000:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494765.116001:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880134fdcc00 00000100:00000001:3.0:1713494765.116002:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.117556:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.117577:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.117579:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.117581:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.117586:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.117592:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289a15 00000800:00000001:0.0:1713494765.117597:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.118622:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.118624:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.118909:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.118912:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.118915:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.118918:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.118920:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.118925:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.118926:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134fdcc00 00000100:00000001:0.0:1713494765.118935:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.118939:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.118941:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.118983:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.118987:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.118989:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.118993:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.118999:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.119001:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.119003:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.119004:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.119006:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.119007:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.119008:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.119010:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.119010:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.119012:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.119012:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.119015:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.119017:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.119018:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.119022:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.119025:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.119029:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134fdd000. 00080000:00000001:1.0:1713494765.119032:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137498234880 : -131936211316736 : ffff880134fdd000) 00080000:00000001:1.0:1713494765.119036:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.119052:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.119054:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.119064:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.119065:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.119066:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.119068:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.119070:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.119072:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.119074:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.119080:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.119083:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.119085:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.119087:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134fdec00. 00080000:00000001:1.0:1713494765.119089:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137498242048 : -131936211309568 : ffff880134fdec00) 00080000:00000001:1.0:1713494765.119094:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.119098:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.119100:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.119103:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.119121:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.119123:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.119124:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.119128:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.119134:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.119137:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.119184:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.119187:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.119189:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6540. 00000020:00000040:1.0:1713494765.119191:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.119193:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.119195:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.119197:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.119200:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.119202:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.119204:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.119238:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.119240:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927153, last_committed = 12884927152 00000001:00000010:1.0:1713494765.119243:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6cc0. 00000001:00000040:1.0:1713494765.119245:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.119247:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.119250:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.119275:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.119277:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.119283:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.121007:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.121009:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.121011:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.121012:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.121015:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.121016:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.121017:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.121019:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.121020:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f055000. 00000100:00000010:1.0:1713494765.121022:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134fdcc00. 00000100:00000001:1.0:1713494765.121024:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.121025:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.121027:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927152, transno 12884927153, xid 1796724638774464 00010000:00000001:1.0:1713494765.121028:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.121033:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa98000 x1796724638774464/t12884927153(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.121039:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.121040:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.121042:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.121045:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.121046:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.121048:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.121049:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.121051:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.121052:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.121054:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.121056:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adcc0. 00000100:00000200:1.0:1713494765.121059:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638774464, offset 224 00000400:00000200:1.0:1713494765.121061:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.121065:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.121068:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525648:525648:256:4294967295] 192.168.202.16@tcp LPNI seq info [525648:525648:8:4294967295] 00000400:00000200:1.0:1713494765.121073:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.121076:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.121079:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07a400. 00000800:00000200:1.0:1713494765.121081:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.121085:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.121087:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07a400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.121098:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.121101:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.121102:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.121103:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.121104:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.121106:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa98000 x1796724638774464/t12884927153(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.121112:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa98000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638774464:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7011us (7188us total) trans 12884927153 rc 0/0 00000100:00100000:1.0:1713494765.121118:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66771 00000100:00000040:1.0:1713494765.121119:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.121121:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.121122:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.121125:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (944766976->945815551) req@ffff88007fa98000 x1796724638774464/t12884927153(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.121130:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.121131:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa98000 with x1796724638774464 ext(944766976->945815551) 00010000:00000001:1.0:1713494765.121132:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.121134:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.121135:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.121136:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.121138:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000200:2.0:1713494765.121140:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713494765.121140:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.121140:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.121141:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.121142:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa98000 00000800:00000010:2.0:1713494765.121143:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a07a400. 00002000:00000001:1.0:1713494765.121143:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.121144:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713494765.121146:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713494765.121146:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741e00. 00000400:00000200:2.0:1713494765.121149:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:1.0:1713494765.121149:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1e10. 00000400:00000200:2.0:1713494765.121151:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adcc0 00000020:00000010:1.0:1713494765.121151:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a67b8200. 00000020:00000040:1.0:1713494765.121161:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.121163:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:2.0:1713494765.121164:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adcc0. 00000100:00000001:2.0:1713494765.121167:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.121169:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.122068:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.122077:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.122079:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.122081:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.122086:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.122093:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7500 00000400:00000200:3.0:1713494765.122098:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 1760 00000800:00000001:3.0:1713494765.122102:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.122110:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.122112:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.122114:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.122118:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.122119:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494765.122122:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f5500. 00000100:00000040:3.0:1713494765.122125:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f5500 x1796724638774528 msgsize 440 00000100:00100000:3.0:1713494765.122128:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.122141:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.122145:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.122147:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.122219:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494765.122221:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638774528 02000000:00000001:2.0:1713494765.122223:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494765.122224:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494765.122226:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494765.122228:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494765.122229:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638774528 00000020:00000001:2.0:1713494765.122231:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494765.122232:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494765.122233:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494765.122234:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494765.122236:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494765.122253:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494765.122255:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494765.122256:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494765.122259:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086063c00. 00000020:00000010:2.0:1713494765.122261:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b800. 00000020:00000010:2.0:1713494765.122263:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ebb8. 00000100:00000040:2.0:1713494765.122267:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494765.122269:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494765.122270:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494765.122271:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.122274:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.122286:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.122291:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494765.122292:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494765.122295:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58625 00000100:00000040:2.0:1713494765.122297:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494765.122298:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703879424 : -131939005672192 : ffff88008e6f5500) 00000100:00000040:2.0:1713494765.122302:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f5500 x1796724638774528/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494765.122308:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494765.122308:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494765.122310:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638774528:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494765.122313:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638774528 00000020:00000001:2.0:1713494765.122314:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494765.122316:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494765.122317:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.122319:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494765.122320:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494765.122321:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494765.122323:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494765.122324:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494765.122324:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494765.122326:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494765.122327:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494765.122328:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.122329:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494765.122330:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.122331:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.122332:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.122333:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.122334:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.122335:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.122336:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.122337:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.122338:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.122340:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494765.122341:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494765.122344:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801222a7c00. 02000000:00000001:2.0:1713494765.122345:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.122346:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.122348:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494765.122349:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494765.122350:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494765.122352:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494765.122354:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494765.122355:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494765.122357:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494765.122360:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494765.122362:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.132839:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494765.132844:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494765.132846:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494765.132848:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927153 is committed 00000001:00000040:0.0:1713494765.132852:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00080000:00000001:3.0:1713494765.132854:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494765.132855:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:3.0:1713494765.132857:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494765.132858:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6cc0. 00000020:00000001:0.0:1713494765.132861:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494765.132862:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494765.132863:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494765.132864:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:3.0:1713494765.132867:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494765.132867:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494765.132869:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6540. 00002000:00000001:3.0:1713494765.132870:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713494765.132871:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.132873:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713494765.132874:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713494765.132875:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134fdec00. 00002000:00000001:3.0:1713494765.132876:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494765.132877:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713494765.132879:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494765.132879:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494765.132880:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.132881:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:3.0:1713494765.132882:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927153, transno 0, xid 1796724638774528 00080000:00000010:0.0:1713494765.132882:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134fdd000. 00080000:00000001:0.0:1713494765.132884:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713494765.132885:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494765.132892:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f5500 x1796724638774528/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494765.132899:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494765.132901:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494765.132904:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494765.132908:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494765.132910:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494765.132912:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494765.132915:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494765.132917:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494765.132918:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494765.132921:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494765.132923:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3fe58. 00000100:00000200:3.0:1713494765.132927:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638774528, offset 224 00000400:00000200:3.0:1713494765.132930:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494765.132937:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494765.132943:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525649:525649:256:4294967295] 192.168.202.16@tcp LPNI seq info [525649:525649:8:4294967295] 00000400:00000200:3.0:1713494765.132951:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494765.132955:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494765.132959:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d92bd00. 00000800:00000200:3.0:1713494765.132963:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494765.132968:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494765.132971:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92bd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494765.132977:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494765.132980:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494765.132982:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494765.132983:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494765.132985:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494765.132989:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f5500 x1796724638774528/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494765.132997:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638774528:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10687us (10870us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494765.133004:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58625 00000100:00000040:3.0:1713494765.133007:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494765.133009:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494765.133011:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494765.133014:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b800. 00000020:00000010:3.0:1713494765.133016:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ebb8. 00000020:00000010:3.0:1713494765.133019:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086063c00. 00000020:00000040:3.0:1713494765.133022:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494765.133024:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.133026:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.133028:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92bd00. 00000400:00000200:0.0:1713494765.133031:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.133035:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.133038:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3fe58 00000400:00000010:0.0:1713494765.133040:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3fe58. 00000100:00000001:0.0:1713494765.133042:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.133044:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.137234:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.137243:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.137245:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.137247:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.137256:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.137265:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7580 00000400:00000200:2.0:1713494765.137270:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 22448 00000800:00000001:2.0:1713494765.137274:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.137282:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.137283:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.137286:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.137289:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.137291:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.137295:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa98e00. 00000100:00000040:2.0:1713494765.137297:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa98e00 x1796724638774656 msgsize 488 00000100:00100000:2.0:1713494765.137300:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.137311:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.137315:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.137317:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.137356:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.137359:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638774656 02000000:00000001:1.0:1713494765.137361:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.137362:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.137364:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.137368:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.137370:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638774656 00000020:00000001:1.0:1713494765.137373:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.137374:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.137377:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.137379:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.137381:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.137383:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.137387:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.137388:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.137391:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092e8f000. 00000020:00000010:1.0:1713494765.137395:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741e00. 00000020:00000010:1.0:1713494765.137398:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1e10. 00000100:00000040:1.0:1713494765.137404:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.137406:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.137408:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.137409:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.137412:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.137414:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.137416:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.137419:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.137422:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.137424:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.137426:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.137428:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.137430:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.137431:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.137432:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.137433:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.137435:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.137436:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.137437:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.137440:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.137442:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.137443:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.137445:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.137447:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.137448:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.137454:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (945815552->946864127) req@ffff88007fa98e00 x1796724638774656/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.137461:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.137463:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa98e00 with x1796724638774656 ext(945815552->946864127) 00010000:00000001:1.0:1713494765.137466:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.137467:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.137469:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.137470:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.137472:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.137475:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.137476:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.137477:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.137479:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa98e00 00002000:00000001:1.0:1713494765.137481:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.137482:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.137486:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.137498:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.137504:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.137505:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.137508:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66772 00000100:00000040:1.0:1713494765.137511:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.137512:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456036864 : -131939253514752 : ffff88007fa98e00) 00000100:00000040:1.0:1713494765.137531:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa98e00 x1796724638774656/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.137538:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.137539:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.137541:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa98e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638774656:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.137544:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638774656 00000020:00000001:1.0:1713494765.137546:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.137549:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.137550:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.137552:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.137553:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.137555:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.137557:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.137559:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.137560:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.137561:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.137563:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.137567:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.137569:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.137572:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d705000. 02000000:00000001:1.0:1713494765.137574:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.137576:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.137579:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.137581:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.137583:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.137584:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.137588:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.137590:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.137592:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.137594:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.137596:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3825205248 00000020:00000001:1.0:1713494765.137598:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.137600:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3825205248 left=3313500160 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:1.0:1713494765.137602:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3313500160 : 3313500160 : c5800000) 00000020:00000001:1.0:1713494765.137604:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.137605:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:1.0:1713494765.137607:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.137609:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.137610:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:1.0:1713494765.137613:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.137614:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.137616:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:1.0:1713494765.137618:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:1.0:1713494765.137621:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.137622:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.137624:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.137626:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.137630:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.137632:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.137635:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.137639:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.139368:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.139373:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.139374:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.139376:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.139377:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.139379:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d704c00. 00000100:00000010:1.0:1713494765.139381:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4207000. 00000020:00000040:1.0:1713494765.139383:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.139389:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.139391:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.139395:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.139400:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc380. 00000400:00000200:1.0:1713494765.139403:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.139408:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.139412:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525650:525650:256:4294967295] 192.168.202.16@tcp LPNI seq info [525650:525650:8:4294967295] 00000400:00000200:1.0:1713494765.139415:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.139419:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.139422:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.139424:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bfd6b00. 00000800:00000200:1.0:1713494765.139427:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.139430:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.139432:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.139445:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7580-0x6621c8dda7580 00000100:00000001:1.0:1713494765.139447:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494765.139552:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494765.139556:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bfd6b00. 00000400:00000200:3.0:1713494765.139560:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.139563:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494765.139566:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494765.139567:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d704c00 00000100:00000001:3.0:1713494765.139568:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.141064:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.141091:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.141093:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.141097:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.141102:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.141111:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289a21 00000800:00000001:0.0:1713494765.141196:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.142151:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.142184:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.142491:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.142494:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.142500:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.142504:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.142507:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.142511:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.142513:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d704c00 00000100:00000001:0.0:1713494765.142543:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.142549:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.142552:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.142604:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.142608:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.142609:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.142614:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.142620:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.142621:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.142623:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.142624:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.142625:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.142627:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.142627:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.142629:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.142629:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.142630:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.142631:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.142633:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.142635:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.142637:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.142641:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.142643:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.142647:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d706400. 00080000:00000001:1.0:1713494765.142649:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134687171584 : -131939022380032 : ffff88008d706400) 00080000:00000001:1.0:1713494765.142651:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.142667:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.142669:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.142680:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.142681:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.142682:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.142684:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.142685:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.142686:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.142688:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.142693:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.142695:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.142697:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.142699:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d707400. 00080000:00000001:1.0:1713494765.142700:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134687175680 : -131939022375936 : ffff88008d707400) 00080000:00000001:1.0:1713494765.142704:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.142707:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.142709:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.142711:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.142729:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.142730:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.142731:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.142734:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.142738:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.142752:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.142780:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.142782:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.142784:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6600. 00000020:00000040:1.0:1713494765.142785:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.142787:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.142789:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.142790:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.142792:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.142794:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.142796:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.142824:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.142825:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927154, last_committed = 12884927153 00000001:00000010:1.0:1713494765.142828:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6840. 00000001:00000040:1.0:1713494765.142829:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.142831:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.142835:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.142854:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.142855:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.142860:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.144893:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.144895:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.144897:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.144899:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.144902:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.144903:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.144904:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.144906:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.144908:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4207000. 00000100:00000010:1.0:1713494765.144910:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d704c00. 00000100:00000001:1.0:1713494765.144913:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.144914:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.144916:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927153, transno 12884927154, xid 1796724638774656 00010000:00000001:1.0:1713494765.144918:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.144923:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa98e00 x1796724638774656/t12884927154(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.144930:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.144932:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.144935:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.144938:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.144939:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.144941:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.144943:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.144945:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.144947:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.144949:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.144951:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03c38. 00000100:00000200:1.0:1713494765.144953:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638774656, offset 224 00000400:00000200:1.0:1713494765.144957:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.144963:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.144978:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525651:525651:256:4294967295] 192.168.202.16@tcp LPNI seq info [525651:525651:8:4294967295] 00000400:00000200:1.0:1713494765.144984:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.144988:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.144991:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bfd6b00. 00000800:00000200:1.0:1713494765.144994:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.144998:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.145001:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.145014:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.145017:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.145018:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.145019:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.145021:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.145024:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa98e00 x1796724638774656/t12884927154(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.145031:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa98e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638774656:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7492us (7732us total) trans 12884927154 rc 0/0 00000100:00100000:1.0:1713494765.145037:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66772 00000100:00000040:1.0:1713494765.145039:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.145041:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.145043:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.145064:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (945815552->946864127) req@ffff88007fa98e00 x1796724638774656/t12884927154(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.145069:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.145070:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa98e00 with x1796724638774656 ext(945815552->946864127) 00010000:00000001:1.0:1713494765.145072:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.145073:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.145075:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.145076:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.145078:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.145080:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.145080:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.145081:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.145082:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa98e00 00002000:00000001:1.0:1713494765.145083:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.145084:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.145088:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741e00. 00000020:00000010:1.0:1713494765.145090:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1e10. 00000020:00000010:1.0:1713494765.145092:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092e8f000. 00000020:00000040:1.0:1713494765.145095:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.145096:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.145123:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.145127:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bfd6b00. 00000400:00000200:2.0:1713494765.145131:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.145135:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.145137:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03c38 00000400:00000010:2.0:1713494765.145139:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03c38. 00000100:00000001:2.0:1713494765.145141:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.145142:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.146237:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.146244:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.146246:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.146248:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.146253:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.146260:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda75c0 00000400:00000200:3.0:1713494765.146265:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 2200 00000800:00000001:3.0:1713494765.146269:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.146278:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.146280:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.146283:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.146287:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.146289:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494765.146292:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f5f80. 00000100:00000040:3.0:1713494765.146295:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f5f80 x1796724638774720 msgsize 440 00000100:00100000:3.0:1713494765.146298:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.146313:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.146320:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.146323:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.146334:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494765.146336:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638774720 02000000:00000001:0.0:1713494765.146338:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494765.146339:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494765.146340:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494765.146343:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494765.146345:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638774720 00000020:00000001:0.0:1713494765.146346:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494765.146347:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494765.146348:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494765.146350:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494765.146352:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494765.146353:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494765.146356:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.146356:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494765.146359:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007bd43600. 00000020:00000010:0.0:1713494765.146361:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988bf00. 00000020:00000010:0.0:1713494765.146363:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468190. 00000100:00000040:0.0:1713494765.146368:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494765.146370:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494765.146370:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494765.146371:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.146374:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.146385:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.146390:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494765.146391:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494765.146394:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58626 00000100:00000040:0.0:1713494765.146396:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494765.146397:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703882112 : -131939005669504 : ffff88008e6f5f80) 00000100:00000040:0.0:1713494765.146401:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f5f80 x1796724638774720/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494765.146406:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.146407:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494765.146409:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638774720:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494765.146411:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638774720 00000020:00000001:0.0:1713494765.146412:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494765.146414:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494765.146415:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.146416:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494765.146417:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494765.146419:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494765.146420:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494765.146421:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494765.146422:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494765.146424:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494765.146425:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494765.146426:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.146427:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494765.146428:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.146429:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.146430:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.146431:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.146432:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.146433:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.146433:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.146434:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.146435:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.146438:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494765.146439:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494765.146441:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080ac3000. 02000000:00000001:0.0:1713494765.146442:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.146444:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494765.146446:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494765.146447:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494765.146448:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494765.146451:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494765.146452:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494765.146453:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494765.146455:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494765.146458:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494765.146460:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.156829:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494765.156833:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494765.156834:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494765.156836:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927154 is committed 00000001:00000040:0.0:1713494765.156839:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00080000:00000001:1.0:1713494765.156840:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494765.156841:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494765.156843:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6840. 00000020:00000001:1.0:1713494765.156844:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.156845:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494765.156847:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494765.156848:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:1.0:1713494765.156849:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494765.156849:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494765.156850:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6600. 00040000:00000001:0.0:1713494765.156852:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713494765.156854:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494765.156854:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.156856:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d707400. 00002000:00000001:1.0:1713494765.156857:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:0.0:1713494765.156857:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494765.156858:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494765.156859:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.156859:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.156860:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d706400. 00002000:00000001:1.0:1713494765.156861:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494765.156861:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713494765.156863:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494765.156866:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494765.156870:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927154, transno 0, xid 1796724638774720 00010000:00000001:1.0:1713494765.156872:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.156881:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f5f80 x1796724638774720/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.156888:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.156890:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.156893:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.156897:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.156899:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.156900:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.156903:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.156905:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.156906:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.156909:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.156912:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03908. 00000100:00000200:1.0:1713494765.156916:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638774720, offset 224 00000400:00000200:1.0:1713494765.156920:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.156927:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.156932:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525652:525652:256:4294967295] 192.168.202.16@tcp LPNI seq info [525652:525652:8:4294967295] 00000400:00000200:1.0:1713494765.156940:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.156945:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.156948:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bc66100. 00000800:00000200:1.0:1713494765.156952:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.156957:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.156960:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bc66100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.156967:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.156969:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.156981:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.156982:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.156985:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.156988:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f5f80 x1796724638774720/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.156996:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638774720:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10588us (10699us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.157004:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58626 00000100:00000040:1.0:1713494765.157006:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.157008:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.157010:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.157014:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988bf00. 00000020:00000010:1.0:1713494765.157016:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468190. 00000020:00000010:1.0:1713494765.157019:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007bd43600. 00000020:00000040:1.0:1713494765.157022:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.157024:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.157027:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.157030:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bc66100. 00000400:00000200:0.0:1713494765.157033:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.157038:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.157042:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03908 00000400:00000010:0.0:1713494765.157044:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03908. 00000100:00000001:0.0:1713494765.157047:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.157048:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.163457:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.163482:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.163484:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.163485:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.163491:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.163498:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7640 00000400:00000200:2.0:1713494765.163504:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 22936 00000800:00000001:2.0:1713494765.163508:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.163516:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.163517:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.163519:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.163523:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.163524:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.163528:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa99c00. 00000100:00000040:2.0:1713494765.163546:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa99c00 x1796724638774848 msgsize 488 00000100:00100000:2.0:1713494765.163549:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.163561:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.163566:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.163570:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.163591:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.163593:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638774848 02000000:00000001:1.0:1713494765.163595:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.163597:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.163599:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.163602:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.163605:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638774848 00000020:00000001:1.0:1713494765.163607:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.163609:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.163610:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.163613:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.163615:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.163618:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.163621:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.163622:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.163625:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a67b9800. 00000020:00000010:1.0:1713494765.163628:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.163630:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1e10. 00000100:00000040:1.0:1713494765.163636:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.163638:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.163638:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.163640:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.163642:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.163643:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.163645:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.163648:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.163650:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.163652:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.163653:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.163655:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.163657:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.163658:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.163659:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.163659:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.163660:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.163661:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.163662:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.163664:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.163665:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.163666:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.163667:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.163668:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.163670:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.163674:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (946864128->947912703) req@ffff88007fa99c00 x1796724638774848/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.163680:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.163681:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa99c00 with x1796724638774848 ext(946864128->947912703) 00010000:00000001:1.0:1713494765.163683:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.163685:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.163686:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.163688:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.163690:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.163692:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.163694:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.163695:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.163696:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa99c00 00002000:00000001:1.0:1713494765.163698:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.163699:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.163704:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.163717:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.163723:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.163725:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.163728:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66773 00000100:00000040:1.0:1713494765.163730:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.163732:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456040448 : -131939253511168 : ffff88007fa99c00) 00000100:00000040:1.0:1713494765.163736:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa99c00 x1796724638774848/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.163743:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.163744:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.163747:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa99c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638774848:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.163750:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638774848 00000020:00000001:1.0:1713494765.163752:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.163754:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.163756:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.163757:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.163758:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.163761:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.163763:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.163764:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.163765:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.163766:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.163768:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.163772:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.163773:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.163776:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008d705800. 02000000:00000001:1.0:1713494765.163777:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.163779:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.163781:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.163782:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.163784:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.163785:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.163787:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.163790:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.163792:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.163793:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.163795:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3824156672 00000020:00000001:1.0:1713494765.163796:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.163797:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3824156672 left=3311403008 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:1.0:1713494765.163799:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3311403008 : 3311403008 : c5600000) 00000020:00000001:1.0:1713494765.163800:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.163801:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:1.0:1713494765.163803:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.163803:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.163805:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:1.0:1713494765.163807:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.163808:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.163809:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:1.0:1713494765.163811:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:1.0:1713494765.163812:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.163813:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.163814:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.163816:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.163820:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.163821:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.163823:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.163826:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.165419:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.165424:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.165426:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.165427:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.165429:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.165431:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008d704400. 00000100:00000010:1.0:1713494765.165434:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092be8000. 00000020:00000040:1.0:1713494765.165436:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.165443:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.165445:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.165450:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.165455:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc348. 00000400:00000200:1.0:1713494765.165458:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.165465:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.165468:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525653:525653:256:4294967295] 192.168.202.16@tcp LPNI seq info [525653:525653:8:4294967295] 00000400:00000200:1.0:1713494765.165471:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.165476:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.165480:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.165482:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bc66100. 00000800:00000200:1.0:1713494765.165485:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.165489:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.165492:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bc66100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.165506:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7640-0x6621c8dda7640 00000100:00000001:1.0:1713494765.165509:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494765.165603:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494765.165607:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bc66100. 00000400:00000200:3.0:1713494765.165610:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.165614:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494765.165618:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494765.165619:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008d704400 00000100:00000001:3.0:1713494765.165621:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.166897:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.166917:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.166919:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.166921:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.166925:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.166931:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289a2d 00000800:00000001:0.0:1713494765.166936:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.167831:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.167834:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.168287:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.168289:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.168292:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.168296:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.168297:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.168301:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.168303:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008d704400 00000100:00000001:0.0:1713494765.168312:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.168315:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.168317:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.168355:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.168359:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.168360:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.168366:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.168373:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.168375:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.168377:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.168379:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.168380:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.168382:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.168383:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.168384:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.168385:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.168386:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.168387:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.168389:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.168392:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.168394:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.168399:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.168402:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.168408:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d706400. 00080000:00000001:1.0:1713494765.168411:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134687171584 : -131939022380032 : ffff88008d706400) 00080000:00000001:1.0:1713494765.168414:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.168432:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.168434:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.168445:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.168447:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.168449:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.168450:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.168452:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.168455:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.168457:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.168463:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.168465:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.168468:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.168471:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008d707400. 00080000:00000001:1.0:1713494765.168473:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134687175680 : -131939022375936 : ffff88008d707400) 00080000:00000001:1.0:1713494765.168478:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.168485:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.168487:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.168491:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.168512:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.168514:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.168535:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.168543:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.168550:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.168553:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.168586:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.168590:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.168592:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6960. 00000020:00000040:1.0:1713494765.168595:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.168597:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.168600:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.168601:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.168604:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.168607:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.168609:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.168647:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.168649:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927155, last_committed = 12884927154 00000001:00000010:1.0:1713494765.168653:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc65a0. 00000001:00000040:1.0:1713494765.168656:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.168658:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.168662:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.168691:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.168694:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.168702:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.170792:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.170795:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.170797:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.170798:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.170801:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.170802:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.170803:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.170805:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.170807:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092be8000. 00000100:00000010:1.0:1713494765.170809:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008d704400. 00000100:00000001:1.0:1713494765.170811:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.170812:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.170814:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927154, transno 12884927155, xid 1796724638774848 00010000:00000001:1.0:1713494765.170816:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.170821:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa99c00 x1796724638774848/t12884927155(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.170826:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.170828:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.170830:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.170833:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.170835:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.170836:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.170838:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.170840:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.170842:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.170844:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.170846:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad6e8. 00000100:00000200:1.0:1713494765.170848:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638774848, offset 224 00000400:00000200:1.0:1713494765.170852:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.170857:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.170860:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525654:525654:256:4294967295] 192.168.202.16@tcp LPNI seq info [525654:525654:8:4294967295] 00000400:00000200:1.0:1713494765.170866:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.170869:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.170872:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bc66100. 00000800:00000200:1.0:1713494765.170875:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.170879:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.170881:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bc66100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.170894:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.170896:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.170897:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.170898:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.170900:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.170903:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa99c00 x1796724638774848/t12884927155(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.170909:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa99c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638774848:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7165us (7361us total) trans 12884927155 rc 0/0 00000100:00100000:1.0:1713494765.170915:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66773 00000100:00000040:1.0:1713494765.170917:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.170919:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.170921:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.170925:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (946864128->947912703) req@ffff88007fa99c00 x1796724638774848/t12884927155(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.170934:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.170936:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa99c00 with x1796724638774848 ext(946864128->947912703) 00010000:00000001:1.0:1713494765.170938:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.170939:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.170941:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.170942:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.170943:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.170945:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.170945:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.170946:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.170947:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa99c00 00002000:00000001:1.0:1713494765.170948:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.170949:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.170952:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.170955:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1e10. 00000020:00000010:1.0:1713494765.170957:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a67b9800. 00000020:00000040:1.0:1713494765.170960:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.170961:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.170981:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.170986:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bc66100. 00000400:00000200:2.0:1713494765.170990:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.170995:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.170998:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad6e8 00000400:00000010:2.0:1713494765.171000:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad6e8. 00000100:00000001:2.0:1713494765.171003:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.171005:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.171865:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.171870:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.171871:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.171873:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.171877:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.171883:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7680 00000400:00000200:3.0:1713494765.171888:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 2640 00000800:00000001:3.0:1713494765.171891:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.171898:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.171899:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.171902:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.171906:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.171907:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494765.171910:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f5180. 00000100:00000040:3.0:1713494765.171912:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f5180 x1796724638774912 msgsize 440 00000100:00100000:3.0:1713494765.171915:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.171925:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.171931:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.171933:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.171949:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.171951:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638774912 02000000:00000001:1.0:1713494765.171953:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.171954:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.171955:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.171958:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.171960:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638774912 00000020:00000001:1.0:1713494765.171962:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.171963:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.171964:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.171966:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.171967:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.171969:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.171971:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.171972:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.171974:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008a7f7200. 00000020:00000010:1.0:1713494765.171976:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.171979:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1e10. 00000100:00000040:1.0:1713494765.171984:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.171985:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.171986:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.171988:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.171990:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.171999:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.172006:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.172008:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.172012:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58627 00000100:00000040:1.0:1713494765.172014:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.172016:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703878528 : -131939005673088 : ffff88008e6f5180) 00000100:00000040:1.0:1713494765.172021:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f5180 x1796724638774912/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.172029:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.172030:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.172033:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638774912:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.172037:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638774912 00000020:00000001:1.0:1713494765.172038:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.172041:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.172042:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.172044:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.172046:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.172048:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.172051:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.172052:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.172054:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.172056:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.172057:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.172058:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.172060:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.172061:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.172062:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.172063:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.172064:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.172065:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.172066:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.172066:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.172068:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.172068:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.172072:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.172073:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.172075:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d704400. 02000000:00000001:1.0:1713494765.172076:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.172078:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.172079:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.172081:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.172082:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.172086:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.172087:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.172088:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.172090:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.172094:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.172096:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.182751:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494765.182756:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494765.182757:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713494765.182759:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494765.182759:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927155 is committed 00000001:00000040:0.0:1713494765.182762:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494765.182763:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494765.182764:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494765.182766:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc65a0. 00000020:00000001:1.0:1713494765.182767:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494765.182769:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494765.182770:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494765.182771:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:1.0:1713494765.182772:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494765.182772:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494765.182774:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6960. 00002000:00000001:1.0:1713494765.182775:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713494765.182775:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.182777:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.182778:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d707400. 00002000:00000001:1.0:1713494765.182779:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.182780:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494765.182780:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494765.182781:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494765.182781:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.182782:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:1.0:1713494765.182783:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000010:0.0:1713494765.182783:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008d706400. 00080000:00000001:0.0:1713494765.182784:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713494765.182786:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927155, transno 0, xid 1796724638774912 00010000:00000001:1.0:1713494765.182788:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.182795:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f5180 x1796724638774912/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.182801:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.182803:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.182805:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.182809:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.182810:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.182812:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.182813:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.182815:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.182817:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.182819:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.182821:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad2a8. 00000100:00000200:1.0:1713494765.182825:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638774912, offset 224 00000400:00000200:1.0:1713494765.182828:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.182835:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.182838:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525655:525655:256:4294967295] 192.168.202.16@tcp LPNI seq info [525655:525655:8:4294967295] 00000400:00000200:1.0:1713494765.182845:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.182848:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.182851:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007cc9b700. 00000800:00000200:1.0:1713494765.182855:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.182860:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.182862:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cc9b700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.182868:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.182870:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.182871:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.182872:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.182874:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.182876:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f5180 x1796724638774912/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.182883:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638774912:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10853us (10969us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.182888:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58627 00000100:00000040:1.0:1713494765.182891:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.182892:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.182893:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.182896:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.182898:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1e10. 00000020:00000010:1.0:1713494765.182900:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008a7f7200. 00000020:00000040:1.0:1713494765.182903:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.182904:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.182916:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.182919:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007cc9b700. 00000400:00000200:0.0:1713494765.182923:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.182928:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.182931:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad2a8 00000400:00000010:0.0:1713494765.182933:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad2a8. 00000100:00000001:0.0:1713494765.182936:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.182937:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.187635:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.187642:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.187645:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.187646:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.187651:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.187658:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7700 00000400:00000200:2.0:1713494765.187675:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 23424 00000800:00000001:2.0:1713494765.187678:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.187685:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.187686:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.187689:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.187692:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.187694:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.187697:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa98a80. 00000100:00000040:2.0:1713494765.187699:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa98a80 x1796724638775040 msgsize 488 00000100:00100000:2.0:1713494765.187701:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.187712:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.187715:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.187717:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.187747:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.187750:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638775040 02000000:00000001:1.0:1713494765.187752:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.187753:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.187755:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.187758:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.187760:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638775040 00000020:00000001:1.0:1713494765.187762:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.187763:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.187765:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.187766:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.187768:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.187770:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.187773:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.187774:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.187777:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005ca68c00. 00000020:00000010:1.0:1713494765.187779:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.187781:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1e10. 00000100:00000040:1.0:1713494765.187797:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.187799:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.187799:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.187801:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.187803:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.187804:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.187806:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.187808:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.187810:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.187811:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.187813:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.187815:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.187816:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.187817:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.187818:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.187819:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.187820:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.187821:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.187822:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.187823:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.187824:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.187825:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.187827:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.187828:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.187829:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.187833:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (947912704->948961279) req@ffff88007fa98a80 x1796724638775040/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.187839:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.187841:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa98a80 with x1796724638775040 ext(947912704->948961279) 00010000:00000001:1.0:1713494765.187842:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.187843:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.187845:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.187846:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.187847:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.187849:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.187850:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.187851:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.187851:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa98a80 00002000:00000001:1.0:1713494765.187853:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.187854:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.187857:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.187869:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.187873:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.187875:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.187877:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66774 00000100:00000040:1.0:1713494765.187879:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.187880:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456035968 : -131939253515648 : ffff88007fa98a80) 00000100:00000040:1.0:1713494765.187882:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa98a80 x1796724638775040/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.187888:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.187889:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.187892:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa98a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638775040:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.187895:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638775040 00000020:00000001:1.0:1713494765.187897:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.187899:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.187901:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.187902:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.187903:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.187905:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.187908:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.187910:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.187912:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.187913:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.187915:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.187920:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.187922:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.187925:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880091f7f800. 02000000:00000001:1.0:1713494765.187927:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.187929:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.187932:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.187934:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.187936:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.187938:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.187942:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.187944:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.187946:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.187948:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.187951:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3823108096 00000020:00000001:1.0:1713494765.187954:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.187956:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3823108096 left=3310354432 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:1.0:1713494765.187959:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3310354432 : 3310354432 : c5500000) 00000020:00000001:1.0:1713494765.187961:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.187963:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:1.0:1713494765.187965:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.187967:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.187970:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:1.0:1713494765.187972:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.187973:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.187975:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:1.0:1713494765.187976:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:1.0:1713494765.187978:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494765.187979:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.187980:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.187981:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.187985:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.187986:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.187989:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.187992:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.189548:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.189553:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.189554:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.189555:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.189557:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.189559:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880091f7e800. 00000100:00000010:1.0:1713494765.189562:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013276c000. 00000020:00000040:1.0:1713494765.189564:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.189569:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.189570:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.189576:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.189580:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc310. 00000400:00000200:1.0:1713494765.189583:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.189588:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.189591:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525656:525656:256:4294967295] 192.168.202.16@tcp LPNI seq info [525656:525656:8:4294967295] 00000400:00000200:1.0:1713494765.189594:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.189597:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.189601:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.189603:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007cc9b700. 00000800:00000200:1.0:1713494765.189606:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.189609:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.189611:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cc9b700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.189624:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7700-0x6621c8dda7700 00000100:00000001:1.0:1713494765.189626:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494765.189688:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494765.189691:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007cc9b700. 00000400:00000200:3.0:1713494765.189694:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.189697:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494765.189700:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494765.189701:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880091f7e800 00000100:00000001:3.0:1713494765.189702:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.190642:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.190673:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.190676:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.190686:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.190692:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.190701:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289a39 00000800:00000001:2.0:1713494765.190706:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.191326:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.191329:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.191414:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.191701:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.192087:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.192090:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.192094:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.192099:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.192101:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.192106:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.192108:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880091f7e800 00000100:00000001:2.0:1713494765.192121:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.192126:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.192129:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.192147:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.192151:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.192180:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.192185:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.192191:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.192193:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.192194:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.192195:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.192196:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.192198:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.192198:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.192199:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.192200:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.192201:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.192201:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.192203:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.192204:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.192205:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.192209:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.192212:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.192217:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880091f7d800. 00080000:00000001:1.0:1713494765.192219:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134763157504 : -131938946394112 : ffff880091f7d800) 00080000:00000001:1.0:1713494765.192221:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.192236:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.192238:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.192248:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.192249:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.192250:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.192251:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.192253:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.192254:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.192256:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.192262:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.192264:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.192266:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.192269:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880064021000. 00080000:00000001:1.0:1713494765.192270:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133992075264 : -131939717476352 : ffff880064021000) 00080000:00000001:1.0:1713494765.192274:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.192277:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.192279:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.192282:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.192304:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.192305:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.192306:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.192310:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.192313:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.192316:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.192343:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.192346:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.192347:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6f00. 00000020:00000040:1.0:1713494765.192349:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.192350:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.192352:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.192353:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.192356:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.192358:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.192360:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.192395:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.192398:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927156, last_committed = 12884927155 00000001:00000010:1.0:1713494765.192401:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6000. 00000001:00000040:1.0:1713494765.192404:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.192406:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.192410:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.192443:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.192457:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.192464:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.194357:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.194360:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.194362:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.194363:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.194366:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.194367:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.194368:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.194370:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.194372:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013276c000. 00000100:00000010:1.0:1713494765.194374:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880091f7e800. 00000100:00000001:1.0:1713494765.194375:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.194376:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.194379:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927155, transno 12884927156, xid 1796724638775040 00010000:00000001:1.0:1713494765.194381:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.194386:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa98a80 x1796724638775040/t12884927156(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.194392:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.194393:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.194396:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.194399:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.194401:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.194402:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.194404:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.194406:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.194407:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.194409:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.194411:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03770. 00000100:00000200:1.0:1713494765.194414:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638775040, offset 224 00000400:00000200:1.0:1713494765.194417:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.194422:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.194425:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525657:525657:256:4294967295] 192.168.202.16@tcp LPNI seq info [525657:525657:8:4294967295] 00000400:00000200:1.0:1713494765.194431:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.194434:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.194437:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007cc9b700. 00000800:00000200:1.0:1713494765.194440:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.194444:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.194446:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cc9b700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.194458:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.194461:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.194462:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.194463:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.194464:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.194467:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa98a80 x1796724638775040/t12884927156(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.194473:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa98a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638775040:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6584us (6772us total) trans 12884927156 rc 0/0 00000100:00100000:1.0:1713494765.194481:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66774 00000100:00000040:1.0:1713494765.194482:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.194484:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.194486:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.194490:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (947912704->948961279) req@ffff88007fa98a80 x1796724638775040/t12884927156(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.194499:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.194500:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007fa98a80 with x1796724638775040 ext(947912704->948961279) 00010000:00000001:1.0:1713494765.194502:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.194503:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.194505:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.194506:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.194508:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.194509:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.194510:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.194511:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.194511:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007fa98a80 00002000:00000001:1.0:1713494765.194513:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.194514:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.194530:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.194532:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1e10. 00000020:00000010:1.0:1713494765.194534:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005ca68c00. 00000020:00000040:1.0:1713494765.194537:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.194538:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494765.194557:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494765.194561:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007cc9b700. 00000400:00000200:3.0:1713494765.194563:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.194567:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494765.194569:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03770 00000400:00000010:3.0:1713494765.194571:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03770. 00000100:00000001:3.0:1713494765.194573:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494765.194574:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.195543:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.195550:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.195552:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.195555:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.195560:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.195568:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7740 00000400:00000200:2.0:1713494765.195575:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 3080 00000800:00000001:2.0:1713494765.195580:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.195588:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.195590:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.195594:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.195598:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.195601:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.195604:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9b800. 00000100:00000040:2.0:1713494765.195607:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9b800 x1796724638775104 msgsize 440 00000100:00100000:2.0:1713494765.195611:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.195625:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.195630:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.195633:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.195653:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.195655:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638775104 02000000:00000001:1.0:1713494765.195657:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.195658:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.195659:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.195661:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.195663:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638775104 00000020:00000001:1.0:1713494765.195665:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.195666:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.195667:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.195668:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.195670:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.195671:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.195674:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.195675:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.195678:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009158e800. 00000020:00000010:1.0:1713494765.195680:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.195682:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1e10. 00000100:00000040:1.0:1713494765.195686:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.195688:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.195689:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.195690:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.195693:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.195701:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.195705:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.195706:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.195709:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58628 00000100:00000040:1.0:1713494765.195711:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.195712:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456047616 : -131939253504000 : ffff88007fa9b800) 00000100:00000040:1.0:1713494765.195715:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9b800 x1796724638775104/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.195720:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.195721:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.195723:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638775104:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.195725:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638775104 00000020:00000001:1.0:1713494765.195726:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.195728:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.195729:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.195730:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.195731:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.195733:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.195734:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.195735:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.195736:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.195738:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.195740:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.195741:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.195743:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.195744:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.195745:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.195746:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.195747:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.195748:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.195748:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.195749:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.195750:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.195751:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.195754:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.195754:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.195757:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880091f7e800. 02000000:00000001:1.0:1713494765.195758:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.195759:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.195761:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.195762:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.195763:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.195766:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.195767:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.195769:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.195770:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.195773:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.195775:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.205004:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494765.205009:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494765.205011:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494765.205014:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927156 is committed 00000001:00000040:0.0:1713494765.205017:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494765.205019:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00080000:00000001:2.0:1713494765.205022:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494765.205022:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6000. 00000020:00000001:2.0:1713494765.205025:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.205026:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494765.205028:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713494765.205029:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494765.205030:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494765.205031:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494765.205033:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6f00. 00000020:00000001:2.0:1713494765.205034:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.205037:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713494765.205037:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.205039:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713494765.205040:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.205041:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713494765.205041:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880064021000. 00000020:00000002:2.0:1713494765.205044:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494765.205044:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494765.205046:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:2.0:1713494765.205047:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927156, transno 0, xid 1796724638775104 00040000:00000001:0.0:1713494765.205047:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.205048:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:2.0:1713494765.205049:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:0.0:1713494765.205049:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880091f7d800. 00080000:00000001:0.0:1713494765.205051:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713494765.205055:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9b800 x1796724638775104/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494765.205061:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494765.205062:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494765.205065:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494765.205067:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494765.205069:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494765.205070:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494765.205072:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494765.205073:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.205075:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494765.205076:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494765.205080:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800875153b8. 00000100:00000200:2.0:1713494765.205083:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638775104, offset 224 00000400:00000200:2.0:1713494765.205086:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.205093:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.205097:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525658:525658:256:4294967295] 192.168.202.16@tcp LPNI seq info [525658:525658:8:4294967295] 00000400:00000200:2.0:1713494765.205103:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494765.205106:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.205109:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008ace6a00. 00000800:00000200:2.0:1713494765.205112:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.205117:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.205120:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008ace6a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494765.205125:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494765.205127:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494765.205128:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494765.205129:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.205131:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494765.205133:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9b800 x1796724638775104/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494765.205139:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638775104:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9417us (9530us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494765.205145:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58628 00000100:00000040:2.0:1713494765.205147:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494765.205149:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494765.205150:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494765.205164:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:2.0:1713494765.205166:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1e10. 00000020:00000010:2.0:1713494765.205168:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009158e800. 00000020:00000040:2.0:1713494765.205171:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494765.205172:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.205194:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.205197:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ace6a00. 00000400:00000200:0.0:1713494765.205201:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.205206:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.205209:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800875153b8 00000400:00000010:0.0:1713494765.205211:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800875153b8. 00000100:00000001:0.0:1713494765.205213:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.205215:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.210432:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.210442:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.210444:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.210446:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.210453:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.210461:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda77c0 00000400:00000200:3.0:1713494765.210468:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 23912 00000800:00000001:3.0:1713494765.210488:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.210497:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.210498:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.210501:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.210504:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.210506:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494765.210509:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e6f6d80. 00000100:00000040:3.0:1713494765.210511:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e6f6d80 x1796724638775232 msgsize 488 00000100:00100000:3.0:1713494765.210514:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.210541:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.210548:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.210550:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.210554:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.210557:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638775232 02000000:00000001:1.0:1713494765.210559:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.210561:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.210563:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.210565:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.210568:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638775232 00000020:00000001:1.0:1713494765.210570:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.210571:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.210572:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.210574:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.210576:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.210578:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.210581:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.210582:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.210585:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009158e200. 00000020:00000010:1.0:1713494765.210587:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741d00. 00000020:00000010:1.0:1713494765.210590:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1578. 00000100:00000040:1.0:1713494765.210594:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.210596:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.210597:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.210599:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.210600:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.210602:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.210603:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.210605:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.210607:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.210609:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.210610:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.210611:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.210613:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.210614:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.210615:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.210615:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.210616:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.210617:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.210618:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.210620:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.210621:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.210622:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.210623:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.210624:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.210626:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.210630:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (948961280->950009855) req@ffff88008e6f6d80 x1796724638775232/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.210636:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.210637:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e6f6d80 with x1796724638775232 ext(948961280->950009855) 00010000:00000001:1.0:1713494765.210639:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.210640:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.210642:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.210643:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.210645:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.210647:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.210648:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.210648:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.210649:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e6f6d80 00002000:00000001:1.0:1713494765.210650:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.210651:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.210654:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.210664:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.210669:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.210670:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.210672:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66775 00000100:00000040:1.0:1713494765.210674:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.210675:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134703885696 : -131939005665920 : ffff88008e6f6d80) 00000100:00000040:1.0:1713494765.210678:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e6f6d80 x1796724638775232/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.210683:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.210683:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.210686:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e6f6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638775232:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.210688:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638775232 00000020:00000001:1.0:1713494765.210689:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.210691:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.210692:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.210692:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.210693:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.210695:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.210697:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.210697:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.210698:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.210700:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.210701:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.210705:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.210707:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.210709:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005c5f1c00. 02000000:00000001:1.0:1713494765.210710:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.210712:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.210714:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.210715:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.210717:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.210718:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.210721:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.210723:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.210724:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.210725:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.210727:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3822059520 00000020:00000001:1.0:1713494765.210729:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.210730:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3822059520 left=3309305856 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:1.0:1713494765.210732:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3309305856 : 3309305856 : c5400000) 00000020:00000001:1.0:1713494765.210734:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.210734:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:1.0:1713494765.210736:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.210737:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.210738:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:1.0:1713494765.210740:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.210741:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.210742:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:1.0:1713494765.210744:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:1.0:1713494765.210745:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.210746:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.210747:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.210748:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.210752:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.210753:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.210756:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.210759:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.212458:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.212463:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.212464:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.212465:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.212467:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.212470:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005c5f3000. 00000100:00000010:1.0:1713494765.212474:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880136a2b000. 00000020:00000040:1.0:1713494765.212476:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.212484:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.212486:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.212491:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.212497:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc2d8. 00000400:00000200:1.0:1713494765.212501:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.212509:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.212513:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525659:525659:256:4294967295] 192.168.202.16@tcp LPNI seq info [525659:525659:8:4294967295] 00000400:00000200:1.0:1713494765.212533:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.212538:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.212542:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.212545:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880092b58800. 00000800:00000200:1.0:1713494765.212549:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.212554:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.212557:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.212569:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda77c0-0x6621c8dda77c0 00000100:00000001:1.0:1713494765.212572:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.212644:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.212648:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880092b58800. 00000400:00000200:2.0:1713494765.212651:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.212656:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.212660:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.212662:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005c5f3000 00000100:00000001:2.0:1713494765.212664:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.214120:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.214148:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.214150:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.214170:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.214175:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.214184:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289a45 00000800:00000001:0.0:1713494765.214190:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.215335:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.215339:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.215391:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.215394:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.215398:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.215402:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.215405:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.215408:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.215410:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005c5f3000 00000100:00000001:0.0:1713494765.215422:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.215426:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.215429:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.215476:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.215480:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.215481:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.215486:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.215492:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.215494:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.215496:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.215497:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.215498:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.215499:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.215500:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.215501:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.215501:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.215502:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.215503:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.215505:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.215507:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.215508:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.215512:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.215514:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.215534:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f2000. 00080000:00000001:1.0:1713494765.215536:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863956480 : -131939845595136 : ffff88005c5f2000) 00080000:00000001:1.0:1713494765.215538:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.215555:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.215556:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.215567:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.215568:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.215569:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.215570:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.215572:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.215573:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.215575:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.215581:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.215583:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.215585:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.215586:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f1800. 00080000:00000001:1.0:1713494765.215587:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863954432 : -131939845597184 : ffff88005c5f1800) 00080000:00000001:1.0:1713494765.215591:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.215594:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.215596:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.215599:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.215625:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.215627:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.215628:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.215632:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.215635:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.215639:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.215666:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.215668:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.215670:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6960. 00000020:00000040:1.0:1713494765.215671:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.215673:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.215675:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.215676:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.215678:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.215681:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.215682:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.215711:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.215713:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927157, last_committed = 12884927156 00000001:00000010:1.0:1713494765.215715:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc65a0. 00000001:00000040:1.0:1713494765.215716:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.215718:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.215721:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.215742:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.215743:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.215748:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.218238:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.218241:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.218243:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.218246:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.218251:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.218254:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.218257:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.218259:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.218261:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880136a2b000. 00000100:00000010:1.0:1713494765.218266:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005c5f3000. 00000100:00000001:1.0:1713494765.218268:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.218270:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.218273:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927156, transno 12884927157, xid 1796724638775232 00010000:00000001:1.0:1713494765.218277:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.218283:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e6f6d80 x1796724638775232/t12884927157(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.218292:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.218293:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.218297:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.218300:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.218303:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.218305:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.218308:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.218310:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.218312:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.218314:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.218317:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adb28. 00000100:00000200:1.0:1713494765.218321:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638775232, offset 224 00000400:00000200:1.0:1713494765.218325:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.218331:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.218335:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525660:525660:256:4294967295] 192.168.202.16@tcp LPNI seq info [525660:525660:8:4294967295] 00000400:00000200:1.0:1713494765.218343:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.218347:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.218351:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000800:00000200:1.0:1713494765.218355:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.218360:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.218362:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.218380:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.218383:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.218386:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.218387:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.218389:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.218393:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e6f6d80 x1796724638775232/t12884927157(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.218416:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e6f6d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638775232:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7731us (7902us total) trans 12884927157 rc 0/0 00000100:00100000:1.0:1713494765.218424:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66775 00000100:00000040:1.0:1713494765.218426:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.218428:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.218431:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.218435:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (948961280->950009855) req@ffff88008e6f6d80 x1796724638775232/t12884927157(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.218442:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.218443:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e6f6d80 with x1796724638775232 ext(948961280->950009855) 00010000:00000001:1.0:1713494765.218446:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.218448:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.218450:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.218452:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.218454:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.218456:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.218458:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.218459:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.218460:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e6f6d80 00002000:00000001:1.0:1713494765.218462:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.218464:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.218468:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741d00. 00000020:00000010:1.0:1713494765.218472:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1578. 00000020:00000010:1.0:1713494765.218476:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009158e200. 00000020:00000040:1.0:1713494765.218479:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000800:00000200:3.0:1713494765.218481:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713494765.218481:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:3.0:1713494765.218484:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58800. 00000400:00000200:3.0:1713494765.218486:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.218490:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494765.218492:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adb28 00000400:00000010:3.0:1713494765.218493:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adb28. 00000100:00000001:3.0:1713494765.218495:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494765.218496:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.219314:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.219319:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.219321:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.219322:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.219326:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.219332:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7800 00000400:00000200:2.0:1713494765.219337:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 3520 00000800:00000001:2.0:1713494765.219340:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.219346:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.219347:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.219350:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.219353:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.219354:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.219357:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9a680. 00000100:00000040:2.0:1713494765.219359:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9a680 x1796724638775296 msgsize 440 00000100:00100000:2.0:1713494765.219361:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.219373:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.219377:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.219379:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.219404:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494765.219406:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638775296 02000000:00000001:0.0:1713494765.219408:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494765.219410:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494765.219412:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494765.219415:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494765.219418:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638775296 00000020:00000001:0.0:1713494765.219420:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494765.219421:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494765.219422:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494765.219424:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494765.219427:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494765.219429:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494765.219431:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.219433:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494765.219436:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008563d400. 00000020:00000010:0.0:1713494765.219439:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988b300. 00000020:00000010:0.0:1713494765.219442:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468af0. 00000100:00000040:0.0:1713494765.219448:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494765.219450:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494765.219451:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494765.219453:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.219456:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.219466:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.219472:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494765.219474:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494765.219477:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58629 00000100:00000040:0.0:1713494765.219479:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494765.219481:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456043136 : -131939253508480 : ffff88007fa9a680) 00000100:00000040:0.0:1713494765.219485:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9a680 x1796724638775296/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494765.219504:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.219505:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494765.219507:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638775296:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494765.219510:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638775296 00000020:00000001:0.0:1713494765.219511:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494765.219513:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494765.219530:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.219532:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494765.219534:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494765.219536:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494765.219537:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494765.219539:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494765.219541:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494765.219542:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494765.219544:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494765.219546:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.219547:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494765.219549:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.219550:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.219552:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.219553:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.219554:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.219556:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.219557:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.219558:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.219560:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.219563:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494765.219564:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494765.219567:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080ac1000. 02000000:00000001:0.0:1713494765.219569:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.219570:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494765.219573:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494765.219574:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494765.219576:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494765.219580:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494765.219582:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494765.219584:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494765.219586:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494765.219589:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494765.219591:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.229022:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494765.229025:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494765.229027:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494765.229029:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927157 is committed 00000001:00000040:0.0:1713494765.229032:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494765.229034:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494765.229036:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc65a0. 00000020:00000001:0.0:1713494765.229039:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494765.229040:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494765.229041:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494765.229043:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494765.229044:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6960. 00040000:00000001:0.0:1713494765.229046:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00080000:00000001:1.0:1713494765.229048:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494765.229048:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.229049:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f1800. 00080000:00000001:0.0:1713494765.229051:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494765.229052:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494765.229053:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494765.229053:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.229054:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.229054:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f2000. 00080000:00000001:0.0:1713494765.229056:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713494765.229057:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.229063:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.229067:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494765.229072:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.229074:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494765.229077:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494765.229081:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927157, transno 0, xid 1796724638775296 00010000:00000001:1.0:1713494765.229083:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.229090:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9a680 x1796724638775296/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.229098:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.229100:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.229103:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.229106:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.229109:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.229111:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.229113:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.229115:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.229117:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.229119:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.229123:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad330. 00000100:00000200:1.0:1713494765.229127:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638775296, offset 224 00000400:00000200:1.0:1713494765.229131:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.229138:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.229143:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525661:525661:256:4294967295] 192.168.202.16@tcp LPNI seq info [525661:525661:8:4294967295] 00000400:00000200:1.0:1713494765.229150:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.229175:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.229178:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbb3900. 00000800:00000200:1.0:1713494765.229194:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.229198:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.229202:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.229215:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.229218:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.229221:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.229222:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.229224:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.229227:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9a680 x1796724638775296/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.229236:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638775296:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9730us (9874us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.229243:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58629 00000100:00000040:1.0:1713494765.229245:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.229247:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.229249:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.229253:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988b300. 00000020:00000010:1.0:1713494765.229256:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468af0. 00000020:00000010:1.0:1713494765.229258:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008563d400. 00000020:00000040:1.0:1713494765.229261:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.229263:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.229265:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.229267:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbb3900. 00000400:00000200:0.0:1713494765.229269:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.229273:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.229275:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad330 00000400:00000010:0.0:1713494765.229276:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad330. 00000100:00000001:0.0:1713494765.229278:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.229279:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.233919:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.233927:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.233929:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.233931:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.233936:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.233943:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7880 00000400:00000200:3.0:1713494765.233949:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 24400 00000800:00000001:3.0:1713494765.233953:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.233960:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.233961:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.233964:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.233967:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.233968:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494765.233972:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801231ad180. 00000100:00000040:3.0:1713494765.233974:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801231ad180 x1796724638775424 msgsize 488 00000100:00100000:3.0:1713494765.233977:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.233989:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.233997:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.234000:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.234027:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.234030:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638775424 02000000:00000001:1.0:1713494765.234033:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.234035:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.234037:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.234041:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.234043:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638775424 00000020:00000001:1.0:1713494765.234046:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.234047:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.234050:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.234052:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.234055:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.234057:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.234060:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.234062:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.234065:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008bffda00. 00000020:00000010:1.0:1713494765.234069:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000020:00000010:1.0:1713494765.234073:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1578. 00000100:00000040:1.0:1713494765.234080:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.234082:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.234083:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.234086:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.234088:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.234090:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.234091:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.234094:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.234096:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.234098:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.234099:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.234101:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.234102:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.234103:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.234104:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.234105:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.234106:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.234107:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.234108:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.234111:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.234112:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.234113:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.234115:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.234116:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.234118:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.234122:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (950009856->951058431) req@ffff8801231ad180 x1796724638775424/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.234128:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.234129:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231ad180 with x1796724638775424 ext(950009856->951058431) 00010000:00000001:1.0:1713494765.234131:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.234132:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.234134:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.234135:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.234136:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.234139:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.234139:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.234140:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.234141:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231ad180 00002000:00000001:1.0:1713494765.234142:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.234143:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.234147:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.234173:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.234179:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.234180:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.234183:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66776 00000100:00000040:1.0:1713494765.234185:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.234186:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137198145920 : -131936511405696 : ffff8801231ad180) 00000100:00000040:1.0:1713494765.234189:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801231ad180 x1796724638775424/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.234194:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.234195:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.234197:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801231ad180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638775424:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.234199:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638775424 00000020:00000001:1.0:1713494765.234200:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.234202:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.234203:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.234204:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.234205:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.234207:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.234209:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.234210:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.234211:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.234212:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.234213:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.234216:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.234218:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.234221:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005c5f2000. 02000000:00000001:1.0:1713494765.234222:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.234224:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.234226:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.234227:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.234229:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.234230:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.234233:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.234235:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.234237:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.234238:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.234240:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3821010944 00000020:00000001:1.0:1713494765.234241:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.234243:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3821010944 left=3308257280 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:1.0:1713494765.234245:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3308257280 : 3308257280 : c5300000) 00000020:00000001:1.0:1713494765.234246:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.234247:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:1.0:1713494765.234248:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.234249:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.234250:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:1.0:1713494765.234252:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.234253:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.234254:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:1.0:1713494765.234256:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:1.0:1713494765.234257:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494765.234258:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.234259:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.234261:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.234263:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.234265:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.234267:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.234270:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.235883:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.235889:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.235890:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.235891:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.235892:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.235895:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005c5f1800. 00000100:00000010:1.0:1713494765.235897:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009ba02000. 00000020:00000040:1.0:1713494765.235899:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.235904:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.235906:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.235910:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.235915:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc2a0. 00000400:00000200:1.0:1713494765.235918:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.235923:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.235927:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525662:525662:256:4294967295] 192.168.202.16@tcp LPNI seq info [525662:525662:8:4294967295] 00000400:00000200:1.0:1713494765.235930:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.235934:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.235937:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.235939:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008cbb3900. 00000800:00000200:1.0:1713494765.235942:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.235946:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.235948:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.235962:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7880-0x6621c8dda7880 00000100:00000001:1.0:1713494765.235964:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.236043:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.236047:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008cbb3900. 00000400:00000200:2.0:1713494765.236051:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.236055:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.236059:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.236060:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005c5f1800 00000100:00000001:2.0:1713494765.236062:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.237531:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.237566:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.237569:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.237572:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.237645:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.237654:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289a51 00000800:00000001:0.0:1713494765.237661:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.238642:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.238646:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.238873:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.238876:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.238880:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.238884:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.238886:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.238892:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.238894:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005c5f1800 00000100:00000001:0.0:1713494765.238904:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.238908:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.238912:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.238921:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.238924:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.238926:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.238930:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.238936:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.238937:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.238938:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.238940:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.238941:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.238942:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.238943:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.238944:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.238945:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.238946:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.238946:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.238948:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.238950:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.238951:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.238955:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.238957:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.238961:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f0400. 00080000:00000001:1.0:1713494765.238964:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863949312 : -131939845602304 : ffff88005c5f0400) 00080000:00000001:1.0:1713494765.238966:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.238982:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.238983:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.238995:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.238996:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.238997:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.238998:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.238999:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.239001:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.239002:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.239008:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.239010:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.239012:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.239015:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084d28c00. 00080000:00000001:1.0:1713494765.239016:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134542609408 : -131939166942208 : ffff880084d28c00) 00080000:00000001:1.0:1713494765.239027:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.239032:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.239036:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.239039:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.239065:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.239067:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.239069:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.239072:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.239076:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.239080:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.239108:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.239111:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.239112:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6900. 00000020:00000040:1.0:1713494765.239114:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.239115:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.239117:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.239118:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.239120:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.239123:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.239124:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.239167:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.239169:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927158, last_committed = 12884927157 00000001:00000010:1.0:1713494765.239171:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc69c0. 00000001:00000040:1.0:1713494765.239173:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.239174:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.239178:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.239203:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.239204:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.239209:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.241039:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.241042:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.241045:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.241047:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.241051:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.241052:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.241054:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.241057:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.241060:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009ba02000. 00000100:00000010:1.0:1713494765.241062:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005c5f1800. 00000100:00000001:1.0:1713494765.241064:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.241066:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.241070:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927157, transno 12884927158, xid 1796724638775424 00010000:00000001:1.0:1713494765.241073:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.241080:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801231ad180 x1796724638775424/t12884927158(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.241093:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.241095:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.241098:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.241102:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.241105:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.241107:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.241110:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.241111:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.241113:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.241114:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.241117:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03bb0. 00000100:00000200:1.0:1713494765.241120:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638775424, offset 224 00000400:00000200:1.0:1713494765.241122:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.241127:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.241130:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525663:525663:256:4294967295] 192.168.202.16@tcp LPNI seq info [525663:525663:8:4294967295] 00000400:00000200:1.0:1713494765.241136:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.241139:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.241142:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbb3900. 00000800:00000200:1.0:1713494765.241145:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.241148:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.241150:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.241173:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.241176:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.241178:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.241180:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.241182:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.241185:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801231ad180 x1796724638775424/t12884927158(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.241194:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801231ad180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638775424:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6998us (7217us total) trans 12884927158 rc 0/0 00000100:00100000:1.0:1713494765.241203:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66776 00000100:00000040:1.0:1713494765.241206:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.241208:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.241210:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.241215:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (950009856->951058431) req@ffff8801231ad180 x1796724638775424/t12884927158(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.241222:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.241224:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231ad180 with x1796724638775424 ext(950009856->951058431) 00010000:00000001:1.0:1713494765.241227:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.241229:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.241231:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000800:00000200:3.0:1713494765.241233:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:1.0:1713494765.241233:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000010:3.0:1713494765.241236:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbb3900. 00010000:00000001:1.0:1713494765.241236:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.241238:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:3.0:1713494765.241239:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:1.0:1713494765.241239:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.241240:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.241242:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231ad180 00000400:00000200:3.0:1713494765.241243:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00002000:00000001:1.0:1713494765.241244:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713494765.241245:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03bb0 00000100:00000001:1.0:1713494765.241246:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:3.0:1713494765.241247:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03bb0. 00000100:00000001:3.0:1713494765.241249:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:1.0:1713494765.241250:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000100:00000001:3.0:1713494765.241251:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713494765.241254:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1578. 00000020:00000010:1.0:1713494765.241256:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008bffda00. 00000020:00000040:1.0:1713494765.241259:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.241262:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.242093:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.242098:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.242100:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.242102:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.242106:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.242112:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda78c0 00000400:00000200:2.0:1713494765.242117:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 3960 00000800:00000001:2.0:1713494765.242120:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.242127:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.242128:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.242130:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.242133:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.242134:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.242138:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9ad80. 00000100:00000040:2.0:1713494765.242140:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9ad80 x1796724638775488 msgsize 440 00000100:00100000:2.0:1713494765.242143:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.242167:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.242172:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.242174:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.242203:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.242206:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638775488 02000000:00000001:1.0:1713494765.242209:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.242211:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.242213:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.242216:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.242219:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638775488 00000020:00000001:1.0:1713494765.242221:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.242223:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.242224:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.242226:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.242228:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.242231:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.242234:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.242235:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.242238:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005ca69c00. 00000020:00000010:1.0:1713494765.242241:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000020:00000010:1.0:1713494765.242244:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1578. 00000100:00000040:1.0:1713494765.242251:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.242253:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.242254:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.242256:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.242259:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.242272:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.242280:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.242281:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.242285:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58630 00000100:00000040:1.0:1713494765.242286:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.242288:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456044928 : -131939253506688 : ffff88007fa9ad80) 00000100:00000040:1.0:1713494765.242291:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9ad80 x1796724638775488/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.242297:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.242297:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.242300:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638775488:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.242302:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638775488 00000020:00000001:1.0:1713494765.242303:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.242304:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.242305:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.242307:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.242309:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.242310:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.242312:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.242313:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.242314:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.242316:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.242317:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.242318:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.242319:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.242320:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.242321:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.242322:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.242323:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.242324:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.242325:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.242325:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.242327:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.242328:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.242330:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.242332:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.242334:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084d29800. 02000000:00000001:1.0:1713494765.242335:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.242337:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.242338:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.242340:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.242341:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.242344:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.242345:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.242346:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.242348:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.242351:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.242352:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.253188:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494765.253193:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494765.253195:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:1.0:1713494765.253197:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494765.253197:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927158 is committed 00000020:00000001:1.0:1713494765.253200:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494765.253201:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494765.253204:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494765.253205:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713494765.253208:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc69c0. 00000020:00000001:1.0:1713494765.253211:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.253212:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494765.253214:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494765.253214:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494765.253215:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494765.253217:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:1.0:1713494765.253219:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713494765.253219:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6900. 00002000:00000001:1.0:1713494765.253220:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713494765.253222:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713494765.253223:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494765.253224:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.253226:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084d28c00. 00010000:00000040:1.0:1713494765.253227:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927158, transno 0, xid 1796724638775488 00010000:00000001:1.0:1713494765.253229:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713494765.253229:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494765.253231:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494765.253232:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.253233:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.253234:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f0400. 00010000:00000200:1.0:1713494765.253236:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9ad80 x1796724638775488/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713494765.253236:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494765.253242:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.253243:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.253246:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.253249:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.253251:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.253252:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.253254:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.253256:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.253257:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.253259:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.253262:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd032a8. 00000100:00000200:1.0:1713494765.253267:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638775488, offset 224 00000400:00000200:1.0:1713494765.253270:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.253278:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.253282:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525664:525664:256:4294967295] 192.168.202.16@tcp LPNI seq info [525664:525664:8:4294967295] 00000400:00000200:1.0:1713494765.253289:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.253293:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.253296:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0600. 00000800:00000200:1.0:1713494765.253299:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.253304:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.253307:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.253313:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.253315:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.253316:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.253318:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.253319:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.253322:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9ad80 x1796724638775488/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.253329:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638775488:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11030us (11186us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.253335:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58630 00000100:00000040:1.0:1713494765.253337:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.253339:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.253340:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.253343:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000020:00000010:1.0:1713494765.253345:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1578. 00000020:00000010:1.0:1713494765.253348:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005ca69c00. 00000020:00000040:1.0:1713494765.253350:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.253351:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.253374:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.253377:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0600. 00000400:00000200:0.0:1713494765.253382:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.253386:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.253390:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd032a8 00000400:00000010:0.0:1713494765.253392:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd032a8. 00000100:00000001:0.0:1713494765.253395:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.253396:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.258137:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.258146:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.258149:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.258150:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.258169:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.258178:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7940 00000400:00000200:3.0:1713494765.258184:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 24888 00000800:00000001:3.0:1713494765.258188:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.258197:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.258199:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.258201:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.258205:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.258207:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494765.258211:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801231adf80. 00000100:00000040:3.0:1713494765.258213:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801231adf80 x1796724638775616 msgsize 488 00000100:00100000:3.0:1713494765.258215:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.258226:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.258233:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.258235:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.258266:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.258269:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638775616 02000000:00000001:1.0:1713494765.258272:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.258274:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.258277:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.258280:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.258284:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638775616 00000020:00000001:1.0:1713494765.258287:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.258289:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.258291:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.258294:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.258297:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.258299:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.258303:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.258304:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.258307:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005ca69c00. 00000020:00000010:1.0:1713494765.258311:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000020:00000010:1.0:1713494765.258314:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1578. 00000100:00000040:1.0:1713494765.258322:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.258325:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.258326:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.258328:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.258331:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.258333:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.258335:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.258339:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.258341:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.258344:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.258346:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.258348:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.258350:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.258351:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.258353:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.258354:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.258355:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.258357:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.258358:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.258361:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.258363:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.258365:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.258367:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.258369:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.258371:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.258377:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (951058432->952107007) req@ffff8801231adf80 x1796724638775616/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.258387:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.258389:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231adf80 with x1796724638775616 ext(951058432->952107007) 00010000:00000001:1.0:1713494765.258392:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.258393:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.258395:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.258397:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.258399:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.258402:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.258404:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.258406:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.258407:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231adf80 00002000:00000001:1.0:1713494765.258409:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.258411:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.258415:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.258429:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.258437:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.258439:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.258443:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66777 00000100:00000040:1.0:1713494765.258446:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.258448:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137198149504 : -131936511402112 : ffff8801231adf80) 00000100:00000040:1.0:1713494765.258452:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801231adf80 x1796724638775616/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.258460:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.258461:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.258465:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801231adf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638775616:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.258469:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638775616 00000020:00000001:1.0:1713494765.258471:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.258474:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.258476:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.258477:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.258479:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.258481:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.258484:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.258485:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.258487:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.258488:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.258490:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.258496:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.258498:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.258501:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084d29c00. 02000000:00000001:1.0:1713494765.258503:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.258506:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.258509:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.258511:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.258513:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.258535:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.258540:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.258542:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.258544:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.258546:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.258549:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3819962368 00000020:00000001:1.0:1713494765.258552:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.258554:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3819962368 left=3308257280 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:1.0:1713494765.258557:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3308257280 : 3308257280 : c5300000) 00000020:00000001:1.0:1713494765.258559:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.258560:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:1.0:1713494765.258563:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.258564:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.258566:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:1.0:1713494765.258569:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.258570:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.258573:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:1.0:1713494765.258576:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:1.0:1713494765.258578:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.258580:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.258582:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.258584:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.258589:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.258591:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.258595:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.258600:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.260748:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.260754:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.260756:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.260759:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.260761:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.260764:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084d2b800. 00000100:00000010:1.0:1713494765.260768:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cb2c000. 00000020:00000040:1.0:1713494765.260770:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.260778:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.260780:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.260786:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.260792:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc268. 00000400:00000200:1.0:1713494765.260797:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.260804:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.260809:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525665:525665:256:4294967295] 192.168.202.16@tcp LPNI seq info [525665:525665:8:4294967295] 00000400:00000200:1.0:1713494765.260814:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.260819:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.260825:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.260828:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800708e0100. 00000800:00000200:1.0:1713494765.260832:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.260848:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.260851:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.260868:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7940-0x6621c8dda7940 00000100:00000001:1.0:1713494765.260871:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.260968:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.260971:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800708e0100. 00000400:00000200:2.0:1713494765.260975:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.260979:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.260981:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.260983:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084d2b800 00000100:00000001:2.0:1713494765.260984:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.262494:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.262623:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.262626:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.262642:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.262648:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.262854:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289a5d 00000800:00000001:0.0:1713494765.262859:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.263831:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.263834:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.263900:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.263903:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.263908:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.263912:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.263915:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.263922:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.263923:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084d2b800 00000100:00000001:0.0:1713494765.263936:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.263940:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.263943:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.263970:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.263973:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.263975:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.263979:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.263986:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.263988:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.263990:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.263991:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.263992:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.263994:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.263995:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.263996:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.263997:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.263998:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.263999:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.264000:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.264002:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.264003:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.264008:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.264010:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.264014:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084d2b000. 00080000:00000001:1.0:1713494765.264016:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134542618624 : -131939166932992 : ffff880084d2b000) 00080000:00000001:1.0:1713494765.264019:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.264036:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.264037:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.264049:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.264050:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.264051:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.264052:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.264054:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.264055:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.264057:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.264062:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.264064:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.264066:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.264068:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084d2ac00. 00080000:00000001:1.0:1713494765.264069:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134542617600 : -131939166934016 : ffff880084d2ac00) 00080000:00000001:1.0:1713494765.264077:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.264081:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.264082:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.264085:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.264121:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.264122:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.264123:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.264127:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.264130:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.264134:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.264175:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.264178:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.264180:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6d20. 00000020:00000040:1.0:1713494765.264182:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.264183:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.264185:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.264186:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.264188:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.264191:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.264192:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.264222:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.264223:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927159, last_committed = 12884927158 00000001:00000010:1.0:1713494765.264226:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6480. 00000001:00000040:1.0:1713494765.264228:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.264229:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.264232:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.264256:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.264258:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.264263:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.266205:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.266208:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.266210:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.266211:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.266214:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.266215:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.266216:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.266218:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.266220:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cb2c000. 00000100:00000010:1.0:1713494765.266222:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084d2b800. 00000100:00000001:1.0:1713494765.266224:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.266225:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.266227:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927158, transno 12884927159, xid 1796724638775616 00010000:00000001:1.0:1713494765.266229:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.266234:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801231adf80 x1796724638775616/t12884927159(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.266240:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.266273:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.266276:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.266279:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.266281:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.266282:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.266284:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.266286:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.266287:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.266289:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.266291:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adcc0. 00000100:00000200:1.0:1713494765.266294:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638775616, offset 224 00000400:00000200:1.0:1713494765.266297:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.266303:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.266306:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525666:525666:256:4294967295] 192.168.202.16@tcp LPNI seq info [525666:525666:8:4294967295] 00000400:00000200:1.0:1713494765.266312:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.266315:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.266318:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0100. 00000800:00000200:1.0:1713494765.266321:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.266326:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.266328:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.266339:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.266341:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.266343:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.266344:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.266345:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.266348:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801231adf80 x1796724638775616/t12884927159(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.266355:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801231adf80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638775616:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7894us (8140us total) trans 12884927159 rc 0/0 00000100:00100000:1.0:1713494765.266361:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66777 00000100:00000040:1.0:1713494765.266363:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.266365:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.266367:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.266371:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (951058432->952107007) req@ffff8801231adf80 x1796724638775616/t12884927159(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.266376:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.266377:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231adf80 with x1796724638775616 ext(951058432->952107007) 00010000:00000001:1.0:1713494765.266379:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.266380:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.266382:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.266383:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.266384:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.266386:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.266386:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.266387:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.266388:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231adf80 00002000:00000001:1.0:1713494765.266389:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.266390:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.266393:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000020:00000010:1.0:1713494765.266406:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1578. 00000020:00000010:1.0:1713494765.266408:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005ca69c00. 00000020:00000040:1.0:1713494765.266411:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.266412:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494765.266446:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494765.266450:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0100. 00000400:00000200:3.0:1713494765.266455:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.266459:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494765.266462:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adcc0 00000400:00000010:3.0:1713494765.266464:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adcc0. 00000100:00000001:3.0:1713494765.266467:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494765.266469:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.267447:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.267454:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.267455:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.267457:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.267461:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.267468:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7980 00000400:00000200:2.0:1713494765.267473:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 4400 00000800:00000001:2.0:1713494765.267476:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.267484:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.267486:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.267488:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.267491:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.267493:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.267496:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007fa9aa00. 00000100:00000040:2.0:1713494765.267499:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007fa9aa00 x1796724638775680 msgsize 440 00000100:00100000:2.0:1713494765.267501:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.267514:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.267533:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.267535:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.267538:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.267541:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638775680 02000000:00000001:1.0:1713494765.267543:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.267544:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.267546:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.267548:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.267550:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638775680 00000020:00000001:1.0:1713494765.267552:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.267553:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.267554:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.267556:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.267558:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.267560:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.267562:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.267563:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.267566:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008bffc200. 00000020:00000010:1.0:1713494765.267568:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000020:00000010:1.0:1713494765.267570:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1578. 00000100:00000040:1.0:1713494765.267575:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.267577:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.267578:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.267579:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.267582:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.267603:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.267608:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.267609:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.267612:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58631 00000100:00000040:1.0:1713494765.267614:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.267615:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134456044032 : -131939253507584 : ffff88007fa9aa00) 00000100:00000040:1.0:1713494765.267619:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007fa9aa00 x1796724638775680/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.267624:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.267625:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.267627:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007fa9aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638775680:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.267629:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638775680 00000020:00000001:1.0:1713494765.267630:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.267632:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.267633:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.267634:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.267635:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.267637:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.267639:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.267640:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.267641:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.267643:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.267644:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.267645:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.267647:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.267648:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.267649:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.267649:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.267650:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.267651:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.267652:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.267653:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.267654:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.267655:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.267657:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.267658:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.267660:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084d2b800. 02000000:00000001:1.0:1713494765.267661:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.267662:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.267664:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.267666:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.267667:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.267671:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.267672:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.267673:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.267676:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.267679:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.267680:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.277760:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494765.277764:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494765.277765:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494765.277767:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927159 is committed 00000001:00000040:0.0:1713494765.277770:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494765.277771:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00080000:00000001:2.0:1713494765.277773:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494765.277773:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6480. 00000020:00000001:2.0:1713494765.277776:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.277777:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494765.277778:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494765.277779:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:2.0:1713494765.277781:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494765.277781:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494765.277782:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6d20. 00040000:00000001:0.0:1713494765.277783:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.277785:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:2.0:1713494765.277787:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713494765.277787:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084d2ac00. 00080000:00000001:0.0:1713494765.277788:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494765.277789:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713494765.277790:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713494765.277790:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.277790:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.277791:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084d2b000. 00080000:00000001:0.0:1713494765.277792:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713494765.277795:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.277797:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494765.277800:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:2.0:1713494765.277803:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927159, transno 0, xid 1796724638775680 00010000:00000001:2.0:1713494765.277806:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494765.277813:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007fa9aa00 x1796724638775680/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494765.277819:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494765.277821:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494765.277824:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494765.277828:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494765.277830:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494765.277832:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494765.277834:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494765.277836:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.277838:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494765.277841:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494765.277844:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800875157f8. 00000100:00000200:2.0:1713494765.277848:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638775680, offset 224 00000400:00000200:2.0:1713494765.277852:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.277860:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.277865:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525667:525667:256:4294967295] 192.168.202.16@tcp LPNI seq info [525667:525667:8:4294967295] 00000400:00000200:2.0:1713494765.277873:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494765.277878:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.277882:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d92b000. 00000800:00000200:2.0:1713494765.277886:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.277892:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.277896:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494765.277917:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494765.277920:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494765.277923:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494765.277924:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.277926:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494765.277930:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007fa9aa00 x1796724638775680/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494765.277938:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007fa9aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638775680:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10311us (10437us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494765.277945:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58631 00000100:00000040:2.0:1713494765.277947:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494765.277949:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494765.277951:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494765.277953:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000020:00000010:2.0:1713494765.277956:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1578. 00000020:00000010:2.0:1713494765.277959:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008bffc200. 00000020:00000040:2.0:1713494765.277962:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494765.277964:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.277970:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.277973:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92b000. 00000400:00000200:0.0:1713494765.277975:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.277979:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.277981:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800875157f8 00000400:00000010:0.0:1713494765.277982:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800875157f8. 00000100:00000001:0.0:1713494765.277984:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.277985:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.282093:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.282101:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.282103:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.282105:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.282110:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.282118:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7a00 00000400:00000200:3.0:1713494765.282140:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 25376 00000800:00000001:3.0:1713494765.282144:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.282170:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.282172:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.282175:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.282179:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.282180:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494765.282184:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801231af100. 00000100:00000040:3.0:1713494765.282186:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801231af100 x1796724638775808 msgsize 488 00000100:00100000:3.0:1713494765.282189:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.282199:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.282206:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.282209:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.282251:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.282254:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638775808 02000000:00000001:1.0:1713494765.282256:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.282257:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.282259:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.282261:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.282264:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638775808 00000020:00000001:1.0:1713494765.282265:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.282267:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.282269:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.282271:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.282272:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.282274:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.282276:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.282277:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.282280:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005ca68600. 00000020:00000010:1.0:1713494765.282282:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741e00. 00000020:00000010:1.0:1713494765.282284:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1258. 00000100:00000040:1.0:1713494765.282289:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.282291:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.282292:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.282293:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.282295:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.282297:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.282298:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.282300:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.282302:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.282303:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.282305:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.282306:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.282307:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.282308:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.282309:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.282310:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.282311:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.282311:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.282312:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.282315:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.282316:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.282317:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.282318:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.282319:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.282320:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.282324:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (952107008->953155583) req@ffff8801231af100 x1796724638775808/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.282331:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.282332:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231af100 with x1796724638775808 ext(952107008->953155583) 00010000:00000001:1.0:1713494765.282334:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.282335:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.282336:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.282338:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.282339:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.282341:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.282342:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.282343:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.282344:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231af100 00002000:00000001:1.0:1713494765.282345:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.282346:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.282349:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.282360:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.282364:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.282365:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.282368:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66778 00000100:00000040:1.0:1713494765.282369:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.282370:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137198153984 : -131936511397632 : ffff8801231af100) 00000100:00000040:1.0:1713494765.282373:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801231af100 x1796724638775808/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.282377:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.282378:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.282380:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801231af100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638775808:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.282382:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638775808 00000020:00000001:1.0:1713494765.282383:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.282385:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.282386:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.282387:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.282388:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.282390:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.282392:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.282393:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.282394:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.282395:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.282396:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.282400:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.282401:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.282403:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005c5f3000. 02000000:00000001:1.0:1713494765.282405:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.282406:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.282408:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.282409:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.282411:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.282412:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.282415:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.282417:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.282419:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.282420:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.282422:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3818913792 00000020:00000001:1.0:1713494765.282423:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.282424:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3818913792 left=3306160128 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:1.0:1713494765.282426:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3306160128 : 3306160128 : c5100000) 00000020:00000001:1.0:1713494765.282427:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.282428:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:1.0:1713494765.282430:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.282430:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.282431:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:1.0:1713494765.282433:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.282434:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.282435:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:1.0:1713494765.282437:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:1.0:1713494765.282439:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.282440:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.282441:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.282442:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.282446:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.282447:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.282449:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.282452:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.284101:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.284106:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.284107:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.284108:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.284110:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.284112:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005c5f1000. 00000100:00000010:1.0:1713494765.284114:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880096f92000. 00000020:00000040:1.0:1713494765.284117:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.284124:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.284126:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.284131:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.284138:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc230. 00000400:00000200:1.0:1713494765.284142:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.284148:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.284163:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525668:525668:256:4294967295] 192.168.202.16@tcp LPNI seq info [525668:525668:8:4294967295] 00000400:00000200:1.0:1713494765.284167:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.284172:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.284176:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.284180:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800708e0600. 00000800:00000200:1.0:1713494765.284184:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.284188:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.284191:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.284207:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7a00-0x6621c8dda7a00 00000100:00000001:1.0:1713494765.284213:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.284271:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.284275:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800708e0600. 00000400:00000200:2.0:1713494765.284278:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.284281:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.284284:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.284286:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005c5f1000 00000100:00000001:2.0:1713494765.284287:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.285856:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.285880:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.285882:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.285884:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.285890:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.285898:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289a69 00000800:00000001:0.0:1713494765.285902:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.286898:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.286901:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.287243:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.287245:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.287249:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.287252:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.287254:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.287257:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.287259:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005c5f1000 00000100:00000001:0.0:1713494765.287269:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.287273:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.287276:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.287306:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.287310:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.287311:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.287316:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.287322:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.287324:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.287325:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.287327:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.287328:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.287329:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.287330:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.287331:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.287332:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.287332:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.287333:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.287335:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.287337:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.287338:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.287342:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.287344:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.287348:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f0400. 00080000:00000001:1.0:1713494765.287350:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863949312 : -131939845602304 : ffff88005c5f0400) 00080000:00000001:1.0:1713494765.287352:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.287368:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.287369:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.287380:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.287381:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.287382:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.287383:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.287385:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.287386:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.287388:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.287393:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.287395:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.287397:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.287399:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f3c00. 00080000:00000001:1.0:1713494765.287400:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863963648 : -131939845587968 : ffff88005c5f3c00) 00080000:00000001:1.0:1713494765.287404:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.287408:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.287409:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.287412:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.287429:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.287430:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.287432:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.287435:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.287439:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.287442:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.287469:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.287470:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.287472:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6cc0. 00000020:00000040:1.0:1713494765.287474:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.287475:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.287477:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.287478:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.287480:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.287483:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.287484:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.287513:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.287530:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927160, last_committed = 12884927159 00000001:00000010:1.0:1713494765.287533:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6f60. 00000001:00000040:1.0:1713494765.287534:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.287535:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.287539:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.287561:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.287562:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.287567:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.289382:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.289384:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.289386:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.289387:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.289390:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.289392:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.289393:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.289395:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.289397:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880096f92000. 00000100:00000010:1.0:1713494765.289400:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005c5f1000. 00000100:00000001:1.0:1713494765.289402:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.289402:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.289405:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927159, transno 12884927160, xid 1796724638775808 00010000:00000001:1.0:1713494765.289406:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.289411:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801231af100 x1796724638775808/t12884927160(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.289417:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.289418:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.289421:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.289424:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.289425:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.289427:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.289428:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.289430:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.289431:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.289433:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.289435:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03908. 00000100:00000200:1.0:1713494765.289437:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638775808, offset 224 00000400:00000200:1.0:1713494765.289440:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.289445:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.289448:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525669:525669:256:4294967295] 192.168.202.16@tcp LPNI seq info [525669:525669:8:4294967295] 00000400:00000200:1.0:1713494765.289454:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.289457:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.289459:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0600. 00000800:00000200:1.0:1713494765.289462:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.289466:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.289468:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.289480:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.289482:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.289484:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.289485:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.289486:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.289488:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801231af100 x1796724638775808/t12884927160(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.289494:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801231af100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638775808:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7116us (7307us total) trans 12884927160 rc 0/0 00000100:00100000:1.0:1713494765.289501:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66778 00000100:00000040:1.0:1713494765.289503:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.289504:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.289505:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.289509:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (952107008->953155583) req@ffff8801231af100 x1796724638775808/t12884927160(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.289514:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.289526:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231af100 with x1796724638775808 ext(952107008->953155583) 00010000:00000001:1.0:1713494765.289529:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.289530:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.289532:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.289533:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.289534:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.289536:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.289536:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.289537:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.289538:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231af100 00002000:00000001:1.0:1713494765.289539:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.289540:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.289543:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741e00. 00000020:00000010:1.0:1713494765.289546:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1258. 00000020:00000010:1.0:1713494765.289547:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005ca68600. 00000020:00000040:1.0:1713494765.289551:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.289553:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494765.289571:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494765.289576:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0600. 00000400:00000200:3.0:1713494765.289581:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.289586:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494765.289589:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03908 00000400:00000010:3.0:1713494765.289591:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03908. 00000100:00000001:3.0:1713494765.289593:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494765.289595:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.290383:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.290390:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.290391:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.290393:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.290398:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.290406:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7a40 00000400:00000200:2.0:1713494765.290413:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 4840 00000800:00000001:2.0:1713494765.290417:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.290426:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.290427:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.290429:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.290432:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.290434:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.290437:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffc6a00. 00000100:00000040:2.0:1713494765.290439:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffc6a00 x1796724638775872 msgsize 440 00000100:00100000:2.0:1713494765.290442:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.290453:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.290458:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.290460:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.290477:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494765.290480:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638775872 02000000:00000001:0.0:1713494765.290481:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494765.290483:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494765.290485:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494765.290487:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494765.290489:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638775872 00000020:00000001:0.0:1713494765.290490:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494765.290491:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494765.290492:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494765.290494:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494765.290496:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494765.290497:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494765.290500:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.290501:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494765.290503:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800666f8a00. 00000020:00000010:0.0:1713494765.290505:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988be00. 00000020:00000010:0.0:1713494765.290508:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294687d0. 00000100:00000040:0.0:1713494765.290513:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494765.290529:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494765.290530:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494765.290531:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.290534:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.290543:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.290548:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494765.290549:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494765.290553:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58632 00000100:00000040:0.0:1713494765.290555:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494765.290556:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461467136 : -131939248084480 : ffff88007ffc6a00) 00000100:00000040:0.0:1713494765.290559:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffc6a00 x1796724638775872/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494765.290565:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.290565:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494765.290567:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffc6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638775872:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494765.290569:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638775872 00000020:00000001:0.0:1713494765.290571:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494765.290572:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494765.290573:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.290575:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494765.290576:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494765.290577:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494765.290579:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494765.290580:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494765.290581:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494765.290583:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494765.290584:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494765.290585:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.290586:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494765.290587:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.290588:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.290589:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.290590:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.290591:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.290592:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.290592:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.290594:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.290595:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.290597:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494765.290598:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494765.290601:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080ac0400. 02000000:00000001:0.0:1713494765.290602:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.290604:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494765.290605:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494765.290606:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494765.290607:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494765.290611:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494765.290612:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494765.290614:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494765.290615:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494765.290618:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494765.290620:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.300244:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494765.300248:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494765.300249:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494765.300251:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927160 is committed 00000001:00000040:0.0:1713494765.300254:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494765.300256:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494765.300258:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6f60. 00000020:00000001:0.0:1713494765.300260:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494765.300262:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494765.300263:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494765.300264:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494765.300265:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6cc0. 00080000:00000001:1.0:1713494765.300266:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494765.300267:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.300269:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713494765.300270:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713494765.300271:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f3c00. 00080000:00000001:0.0:1713494765.300273:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494765.300274:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494765.300274:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713494765.300275:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:0.0:1713494765.300275:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.300276:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f0400. 00080000:00000001:0.0:1713494765.300277:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713494765.300282:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.300285:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494765.300290:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.300292:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494765.300295:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494765.300299:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927160, transno 0, xid 1796724638775872 00010000:00000001:1.0:1713494765.300302:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.300309:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffc6a00 x1796724638775872/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.300317:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.300319:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.300322:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.300326:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.300329:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.300331:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.300333:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.300336:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.300337:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.300340:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.300343:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03330. 00000100:00000200:1.0:1713494765.300347:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638775872, offset 224 00000400:00000200:1.0:1713494765.300352:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.300360:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.300365:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525670:525670:256:4294967295] 192.168.202.16@tcp LPNI seq info [525670:525670:8:4294967295] 00000400:00000200:1.0:1713494765.300373:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.300378:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.300381:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fbb00. 00000800:00000200:1.0:1713494765.300386:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.300391:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.300395:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fbb00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.300402:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.300405:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.300407:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.300408:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.300410:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.300415:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffc6a00 x1796724638775872/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.300425:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffc6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638775872:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9857us (9982us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.300433:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58632 00000100:00000040:1.0:1713494765.300436:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.300437:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.300439:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.300442:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988be00. 00000800:00000200:0.0:1713494765.300442:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.300444:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c7fbb00. 00000020:00000010:1.0:1713494765.300445:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294687d0. 00000400:00000200:0.0:1713494765.300447:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713494765.300449:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800666f8a00. 00000400:00000200:0.0:1713494765.300451:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:1.0:1713494765.300453:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000400:00000200:0.0:1713494765.300453:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03330 00000400:00000010:0.0:1713494765.300454:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03330. 00000100:00000001:1.0:1713494765.300455:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.300456:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.300457:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.305473:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.305503:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.305505:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.305507:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.305512:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.305519:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7ac0 00000400:00000200:3.0:1713494765.305525:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 25864 00000800:00000001:3.0:1713494765.305530:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.305553:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.305555:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.305558:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.305561:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.305563:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494765.305567:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801231aca80. 00000100:00000040:3.0:1713494765.305569:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801231aca80 x1796724638776000 msgsize 488 00000100:00100000:3.0:1713494765.305571:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.305583:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.305590:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.305591:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.305647:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.305649:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638776000 02000000:00000001:1.0:1713494765.305651:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.305653:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.305654:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.305657:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.305660:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638776000 00000020:00000001:1.0:1713494765.305662:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.305663:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.305664:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.305666:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.305668:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.305670:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.305673:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.305674:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.305677:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092cc6000. 00000020:00000010:1.0:1713494765.305679:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494765.305682:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1258. 00000100:00000040:1.0:1713494765.305686:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.305688:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.305689:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.305690:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.305692:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.305693:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.305695:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.305697:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.305698:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.305700:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.305702:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.305703:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.305704:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.305705:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.305706:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.305707:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.305708:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.305709:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.305710:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.305711:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.305712:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.305713:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.305715:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.305716:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.305718:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.305722:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (953155584->954204159) req@ffff8801231aca80 x1796724638776000/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.305727:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.305728:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231aca80 with x1796724638776000 ext(953155584->954204159) 00010000:00000001:1.0:1713494765.305731:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.305732:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.305733:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.305734:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.305736:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.305738:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.305738:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.305739:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.305740:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231aca80 00002000:00000001:1.0:1713494765.305741:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.305742:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.305745:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.305757:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.305761:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.305763:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.305765:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66779 00000100:00000040:1.0:1713494765.305767:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.305768:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137198144128 : -131936511407488 : ffff8801231aca80) 00000100:00000040:1.0:1713494765.305771:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801231aca80 x1796724638776000/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.305775:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.305776:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.305778:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801231aca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638776000:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.305780:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638776000 00000020:00000001:1.0:1713494765.305782:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.305783:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.305784:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.305785:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.305786:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.305788:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.305790:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.305791:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.305792:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.305793:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.305794:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.305797:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.305799:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.305801:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800809a6000. 02000000:00000001:1.0:1713494765.305803:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.305804:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.305806:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.305808:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.305809:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.305810:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.305813:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.305815:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.305816:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.305818:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.305819:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3817865216 00000020:00000001:1.0:1713494765.305821:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.305822:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3817865216 left=3305111552 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:1.0:1713494765.305824:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:1.0:1713494765.305825:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.305826:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:1.0:1713494765.305827:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.305828:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.305829:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:1.0:1713494765.305831:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.305832:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.305833:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:1.0:1713494765.305835:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:1.0:1713494765.305836:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494765.305837:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.305838:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.305839:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.305843:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.305844:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.305847:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.305850:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.307606:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.307611:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.307613:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.307614:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.307615:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.307618:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800809a5800. 00000100:00000010:1.0:1713494765.307620:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008ed5f000. 00000020:00000040:1.0:1713494765.307622:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.307636:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.307638:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.307643:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.307647:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc1f8. 00000400:00000200:1.0:1713494765.307650:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.307655:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.307658:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525671:525671:256:4294967295] 192.168.202.16@tcp LPNI seq info [525671:525671:8:4294967295] 00000400:00000200:1.0:1713494765.307661:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.307664:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.307667:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.307669:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008c7fbb00. 00000800:00000200:1.0:1713494765.307673:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.307676:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.307678:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fbb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.307691:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7ac0-0x6621c8dda7ac0 00000100:00000001:1.0:1713494765.307693:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.307783:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.307786:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008c7fbb00. 00000400:00000200:2.0:1713494765.307790:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.307793:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.307795:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.307797:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800809a5800 00000100:00000001:2.0:1713494765.307798:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.308981:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.309006:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.309008:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.309009:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.309014:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.309020:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289a75 00000800:00000001:2.0:1713494765.309024:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.309670:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.309672:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.309751:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.309893:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.310289:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.310293:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.310297:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:3.0:1713494765.310302:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:3.0:1713494765.310304:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:3.0:1713494765.310310:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494765.310312:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800809a5800 00000100:00000001:3.0:1713494765.310324:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494765.310330:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.310333:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.310357:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.310360:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.310361:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.310365:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.310371:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.310373:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.310374:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.310376:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.310377:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.310378:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.310379:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.310380:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.310380:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.310381:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.310381:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.310383:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.310384:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.310386:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.310389:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.310392:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.310396:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800809a7400. 00080000:00000001:1.0:1713494765.310398:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134471824384 : -131939237727232 : ffff8800809a7400) 00080000:00000001:1.0:1713494765.310400:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.310414:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.310416:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.310425:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.310426:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.310427:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.310428:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.310430:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.310431:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.310432:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.310438:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.310439:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.310442:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.310443:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800809a4c00. 00080000:00000001:1.0:1713494765.310444:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134471814144 : -131939237737472 : ffff8800809a4c00) 00080000:00000001:1.0:1713494765.310447:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.310451:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.310452:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.310455:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.310471:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.310472:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.310474:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.310477:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.310480:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.310484:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.310510:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.310513:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.310531:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6de0. 00000020:00000040:1.0:1713494765.310533:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.310534:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.310536:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.310537:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.310539:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.310542:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.310543:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.310571:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.310572:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927161, last_committed = 12884927160 00000001:00000010:1.0:1713494765.310575:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6420. 00000001:00000040:1.0:1713494765.310577:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.310578:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.310582:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.310601:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.310602:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.310607:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.312547:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.312550:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.312551:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.312553:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.312556:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.312557:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.312558:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.312560:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.312562:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008ed5f000. 00000100:00000010:1.0:1713494765.312563:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800809a5800. 00000100:00000001:1.0:1713494765.312565:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.312566:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.312568:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927160, transno 12884927161, xid 1796724638776000 00010000:00000001:1.0:1713494765.312570:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.312575:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801231aca80 x1796724638776000/t12884927161(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.312580:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.312582:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.312584:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.312586:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.312588:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.312589:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.312591:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.312592:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.312594:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.312595:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.312597:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adb28. 00000100:00000200:1.0:1713494765.312599:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638776000, offset 224 00000400:00000200:1.0:1713494765.312602:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.312606:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.312609:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525672:525672:256:4294967295] 192.168.202.16@tcp LPNI seq info [525672:525672:8:4294967295] 00000400:00000200:1.0:1713494765.312614:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.312617:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.312619:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fbb00. 00000800:00000200:1.0:1713494765.312622:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.312626:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.312628:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fbb00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.312640:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.312642:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.312644:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.312644:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.312646:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.312648:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801231aca80 x1796724638776000/t12884927161(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.312655:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801231aca80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638776000:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6878us (7084us total) trans 12884927161 rc 0/0 00000100:00100000:1.0:1713494765.312660:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66779 00000100:00000040:1.0:1713494765.312662:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.312663:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.312664:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.312668:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (953155584->954204159) req@ffff8801231aca80 x1796724638776000/t12884927161(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.312672:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.312673:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231aca80 with x1796724638776000 ext(953155584->954204159) 00010000:00000001:1.0:1713494765.312675:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.312676:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.312677:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.312679:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.312680:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.312681:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.312682:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.312682:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.312683:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231aca80 00002000:00000001:1.0:1713494765.312684:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.312685:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.312688:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494765.312690:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1258. 00000020:00000010:1.0:1713494765.312691:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092cc6000. 00000020:00000040:1.0:1713494765.312694:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.312695:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.312734:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.312737:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c7fbb00. 00000400:00000200:2.0:1713494765.312740:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.312744:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.312746:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adb28 00000400:00000010:2.0:1713494765.312747:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adb28. 00000100:00000001:2.0:1713494765.312750:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.312751:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.313636:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.313642:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.313643:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.313645:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.313649:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.313654:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7b00 00000400:00000200:2.0:1713494765.313659:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 5280 00000800:00000001:2.0:1713494765.313662:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.313671:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.313672:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.313674:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.313677:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.313678:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.313681:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffc7100. 00000100:00000040:2.0:1713494765.313683:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffc7100 x1796724638776064 msgsize 440 00000100:00100000:2.0:1713494765.313685:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.313697:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.313700:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.313702:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.313727:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.313729:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638776064 02000000:00000001:1.0:1713494765.313731:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.313732:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.313734:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.313736:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.313737:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638776064 00000020:00000001:1.0:1713494765.313739:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.313740:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.313741:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.313742:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.313744:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.313746:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.313747:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.313749:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.313751:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092cc6000. 00000020:00000010:1.0:1713494765.313753:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741c00. 00000020:00000010:1.0:1713494765.313755:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1258. 00000100:00000040:1.0:1713494765.313759:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.313760:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.313762:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.313763:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.313765:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.313774:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.313779:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.313780:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.313783:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58633 00000100:00000040:1.0:1713494765.313785:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.313786:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461468928 : -131939248082688 : ffff88007ffc7100) 00000100:00000040:1.0:1713494765.313790:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffc7100 x1796724638776064/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.313795:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.313795:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.313797:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffc7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638776064:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.313799:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638776064 00000020:00000001:1.0:1713494765.313800:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.313802:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.313803:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.313805:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.313806:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.313807:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.313809:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.313810:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.313810:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.313812:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.313813:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.313814:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.313815:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.313816:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.313817:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.313818:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.313819:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.313819:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.313820:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.313821:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.313822:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.313823:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.313825:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.313826:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.313827:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800809a5800. 02000000:00000001:1.0:1713494765.313828:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.313830:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.313831:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.313832:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.313833:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.313836:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.313837:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.313838:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.313840:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.313843:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.313844:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.325630:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494765.325635:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494765.325637:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:2.0:1713494765.325638:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494765.325639:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927161 is committed 00000020:00000001:2.0:1713494765.325641:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494765.325642:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:2.0:1713494765.325645:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494765.325645:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494765.325647:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6420. 00000020:00000001:0.0:1713494765.325650:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494765.325651:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.325652:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:2.0:1713494765.325653:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713494765.325654:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494765.325655:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:2.0:1713494765.325656:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713494765.325657:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6de0. 00002000:00000001:2.0:1713494765.325658:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713494765.325659:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713494765.325660:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494765.325661:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:2.0:1713494765.325663:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927161, transno 0, xid 1796724638776064 00080000:00000010:0.0:1713494765.325663:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800809a4c00. 00010000:00000001:2.0:1713494765.325665:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713494765.325665:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494765.325667:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494765.325668:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.325668:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.325669:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800809a7400. 00010000:00000200:2.0:1713494765.325671:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffc7100 x1796724638776064/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713494765.325672:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494765.325676:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494765.325678:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494765.325680:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494765.325683:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494765.325684:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494765.325686:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494765.325688:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494765.325689:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.325691:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494765.325692:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494765.325695:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800875156e8. 00000100:00000200:2.0:1713494765.325697:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638776064, offset 224 00000400:00000200:2.0:1713494765.325700:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.325706:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.325710:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525673:525673:256:4294967295] 192.168.202.16@tcp LPNI seq info [525673:525673:8:4294967295] 00000400:00000200:2.0:1713494765.325716:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494765.325719:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.325722:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007fc6a600. 00000800:00000200:2.0:1713494765.325726:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.325729:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.325732:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007fc6a600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494765.325746:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494765.325750:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494765.325752:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494765.325753:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.325756:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494765.325760:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffc7100 x1796724638776064/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494765.325769:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffc7100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638776064:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11971us (12083us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494765.325777:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58633 00000100:00000040:2.0:1713494765.325780:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494765.325781:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494765.325783:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494765.325787:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741c00. 00000020:00000010:2.0:1713494765.325791:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1258. 00000020:00000010:2.0:1713494765.325793:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092cc6000. 00000020:00000040:2.0:1713494765.325796:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000800:00000200:3.0:1713494765.325797:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713494765.325799:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:3.0:1713494765.325801:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007fc6a600. 00000400:00000200:3.0:1713494765.325806:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.325811:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494765.325814:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800875156e8 00000400:00000010:3.0:1713494765.325815:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800875156e8. 00000100:00000001:3.0:1713494765.325818:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494765.325820:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.330041:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.330048:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.330049:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.330051:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.330056:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.330063:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7b80 00000400:00000200:2.0:1713494765.330067:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 26352 00000800:00000001:2.0:1713494765.330071:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.330079:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.330080:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.330083:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.330086:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.330087:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.330090:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffc5f80. 00000100:00000040:2.0:1713494765.330092:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffc5f80 x1796724638776192 msgsize 488 00000100:00100000:2.0:1713494765.330094:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.330105:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.330110:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.330112:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.330134:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.330136:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638776192 02000000:00000001:1.0:1713494765.330138:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.330140:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.330142:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.330144:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.330146:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638776192 00000020:00000001:1.0:1713494765.330148:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.330150:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.330163:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.330165:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.330167:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.330168:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.330171:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.330172:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.330175:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092cc6c00. 00000020:00000010:1.0:1713494765.330177:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494765.330191:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1320. 00000100:00000040:1.0:1713494765.330196:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.330197:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.330198:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.330199:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.330201:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.330202:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.330204:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.330206:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.330208:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.330209:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.330211:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.330212:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.330214:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.330215:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.330216:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.330217:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.330218:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.330218:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.330219:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.330222:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.330223:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.330224:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.330226:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.330227:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.330228:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.330232:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (954204160->955252735) req@ffff88007ffc5f80 x1796724638776192/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.330238:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.330240:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ffc5f80 with x1796724638776192 ext(954204160->955252735) 00010000:00000001:1.0:1713494765.330242:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.330243:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.330244:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.330245:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.330247:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.330248:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.330249:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.330250:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.330251:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007ffc5f80 00002000:00000001:1.0:1713494765.330252:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.330253:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.330256:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.330266:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.330270:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.330271:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.330273:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66780 00000100:00000040:1.0:1713494765.330275:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.330276:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461464448 : -131939248087168 : ffff88007ffc5f80) 00000100:00000040:1.0:1713494765.330278:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffc5f80 x1796724638776192/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.330283:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.330284:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.330286:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffc5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638776192:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.330288:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638776192 00000020:00000001:1.0:1713494765.330289:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.330291:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.330293:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.330293:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.330294:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.330296:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.330298:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.330299:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.330299:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.330300:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.330301:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.330305:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.330306:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.330308:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800809a5400. 02000000:00000001:1.0:1713494765.330309:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.330311:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.330313:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.330314:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.330315:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.330316:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.330319:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.330321:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.330323:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.330324:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.330326:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3816816640 00000020:00000001:1.0:1713494765.330328:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.330329:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3816816640 left=3305111552 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:1.0:1713494765.330330:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3305111552 : 3305111552 : c5000000) 00000020:00000001:1.0:1713494765.330332:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.330332:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:1.0:1713494765.330334:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.330334:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.330336:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:1.0:1713494765.330339:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.330340:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.330341:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:1.0:1713494765.330343:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:1.0:1713494765.330344:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.330345:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.330347:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.330348:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.330351:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.330352:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.330355:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.330358:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.331964:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.331968:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.331969:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.331970:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.331972:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.331974:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800809a7400. 00000100:00000010:1.0:1713494765.331976:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dd0a000. 00000020:00000040:1.0:1713494765.331978:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.331984:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.331985:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.331990:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.331995:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc1c0. 00000400:00000200:1.0:1713494765.331997:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.332003:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.332006:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525674:525674:256:4294967295] 192.168.202.16@tcp LPNI seq info [525674:525674:8:4294967295] 00000400:00000200:1.0:1713494765.332009:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.332012:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.332016:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.332018:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88011719e500. 00000800:00000200:1.0:1713494765.332021:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.332025:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.332027:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.332040:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7b80-0x6621c8dda7b80 00000100:00000001:1.0:1713494765.332042:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.332094:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.332098:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88011719e500. 00000400:00000200:2.0:1713494765.332102:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.332106:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.332110:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.332112:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800809a7400 00000100:00000001:2.0:1713494765.332114:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:3.0:1713494765.333059:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.333086:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.333088:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.333091:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.333097:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:3.0:1713494765.333105:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289a81 00000800:00000001:3.0:1713494765.333111:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.333763:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.333766:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.333855:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.334036:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.334453:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.334455:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.334459:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.334462:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.334463:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.334468:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.334469:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800809a7400 00000100:00000001:2.0:1713494765.334477:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.334483:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.334485:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.334547:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.334551:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.334552:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.334558:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.334564:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.334567:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.334569:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.334571:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.334573:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.334575:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.334576:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.334577:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.334578:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.334579:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.334580:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.334583:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.334585:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.334587:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.334591:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.334594:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.334600:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800809a4c00. 00080000:00000001:1.0:1713494765.334603:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134471814144 : -131939237737472 : ffff8800809a4c00) 00080000:00000001:1.0:1713494765.334605:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.334622:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.334624:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.334636:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.334637:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.334639:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.334640:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.334642:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.334645:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.334647:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.334654:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.334657:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.334660:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.334662:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800809a6400. 00080000:00000001:1.0:1713494765.334663:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134471820288 : -131939237731328 : ffff8800809a6400) 00080000:00000001:1.0:1713494765.334668:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.334674:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.334676:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.334680:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.334699:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.334700:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.334701:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.334716:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.334720:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.334724:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.334750:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.334753:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.334754:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc66c0. 00000020:00000040:1.0:1713494765.334756:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.334758:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.334759:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.334761:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.334763:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.334765:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.334766:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.334796:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.334797:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927162, last_committed = 12884927161 00000001:00000010:1.0:1713494765.334799:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6960. 00000001:00000040:1.0:1713494765.334801:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.334803:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.334806:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.334825:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.334827:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.334831:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.336649:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.336651:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.336653:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.336655:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.336658:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.336659:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.336660:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.336663:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.336664:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dd0a000. 00000100:00000010:1.0:1713494765.336667:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800809a7400. 00000100:00000001:1.0:1713494765.336671:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.336672:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.336675:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927161, transno 12884927162, xid 1796724638776192 00010000:00000001:1.0:1713494765.336677:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.336683:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffc5f80 x1796724638776192/t12884927162(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.336690:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.336691:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.336694:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.336697:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.336699:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.336700:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.336702:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.336705:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.336706:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.336708:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.336710:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03d48. 00000100:00000200:1.0:1713494765.336713:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638776192, offset 224 00000400:00000200:1.0:1713494765.336717:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.336722:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.336726:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525675:525675:256:4294967295] 192.168.202.16@tcp LPNI seq info [525675:525675:8:4294967295] 00000400:00000200:1.0:1713494765.336732:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.336736:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.336751:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719e500. 00000800:00000200:1.0:1713494765.336754:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.336758:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.336761:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.336778:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.336781:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.336782:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.336783:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.336785:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.336788:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffc5f80 x1796724638776192/t12884927162(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.336795:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffc5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638776192:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6510us (6701us total) trans 12884927162 rc 0/0 00000100:00100000:1.0:1713494765.336802:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66780 00000100:00000040:1.0:1713494765.336804:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.336806:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.336807:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.336812:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (954204160->955252735) req@ffff88007ffc5f80 x1796724638776192/t12884927162(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.336818:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.336819:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ffc5f80 with x1796724638776192 ext(954204160->955252735) 00010000:00000001:1.0:1713494765.336821:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.336822:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.336824:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.336825:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.336827:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.336828:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.336829:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.336830:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.336831:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007ffc5f80 00002000:00000001:1.0:1713494765.336833:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.336834:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.336838:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494765.336841:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1320. 00000020:00000010:1.0:1713494765.336843:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092cc6c00. 00000020:00000040:1.0:1713494765.336846:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.336848:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.336854:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.336858:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719e500. 00000400:00000200:2.0:1713494765.336861:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.336865:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.336868:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03d48 00000400:00000010:2.0:1713494765.336870:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03d48. 00000100:00000001:2.0:1713494765.336872:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.336873:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.337873:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.337879:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.337881:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.337882:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.337886:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.337892:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7bc0 00000400:00000200:3.0:1713494765.337897:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 5720 00000800:00000001:3.0:1713494765.337900:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.337908:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.337909:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.337912:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.337914:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.337916:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:3.0:1713494765.337919:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801231ac000. 00000100:00000040:3.0:1713494765.337921:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801231ac000 x1796724638776256 msgsize 440 00000100:00100000:3.0:1713494765.337923:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.337935:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.337938:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.337940:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.337966:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494765.337968:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638776256 02000000:00000001:2.0:1713494765.337971:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494765.337973:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494765.337975:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494765.337977:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494765.337980:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638776256 00000020:00000001:2.0:1713494765.337982:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494765.337984:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494765.337985:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494765.337987:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494765.337989:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494765.337991:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494765.337995:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494765.337996:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494765.338000:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c180a00. 00000020:00000010:2.0:1713494765.338003:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494765.338007:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e960. 00000100:00000040:2.0:1713494765.338013:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494765.338016:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494765.338017:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494765.338018:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.338022:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.338033:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.338050:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494765.338051:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494765.338055:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58634 00000100:00000001:0.0:1713494765.338057:0:27914:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000040:2.0:1713494765.338058:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494765.338060:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137198141440 : -131936511410176 : ffff8801231ac000) 00000100:00000001:0.0:1713494765.338060:0:27914:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713494765.338061:0:27914:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.338063:0:27914:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494765.338064:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801231ac000 x1796724638776256/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494765.338072:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494765.338073:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494765.338076:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801231ac000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638776256:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494765.338079:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638776256 00000020:00000001:2.0:1713494765.338081:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494765.338084:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494765.338085:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.338088:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494765.338090:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494765.338092:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494765.338094:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494765.338096:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494765.338097:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494765.338099:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494765.338101:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494765.338103:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.338105:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494765.338106:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.338108:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.338109:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.338110:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.338111:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.338113:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.338114:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.338116:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.338117:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.338120:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494765.338133:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494765.338136:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880134fdcc00. 02000000:00000001:2.0:1713494765.338138:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.338139:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.338141:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494765.338143:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494765.338145:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494765.338150:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494765.338167:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494765.338169:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494765.338172:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494765.338175:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494765.338178:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.347731:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.347746:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.347752:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494765.347758:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.347762:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713494765.347762:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:1.0:1713494765.347766:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:0.0:1713494765.347767:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.347768:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713494765.347769:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:1.0:1713494765.347771:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927162 is committed 00000020:00000002:0.0:1713494765.347772:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000001:00000040:1.0:1713494765.347774:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.347777:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000040:0.0:1713494765.347777:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927162, transno 0, xid 1796724638776256 00000001:00000010:1.0:1713494765.347779:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6960. 00010000:00000001:0.0:1713494765.347780:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:1.0:1713494765.347783:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494765.347784:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713494765.347786:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000200:0.0:1713494765.347787:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801231ac000 x1796724638776256/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:1.0:1713494765.347788:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:1.0:1713494765.347790:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc66c0. 00040000:00000001:1.0:1713494765.347793:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:0.0:1713494765.347795:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:1.0:1713494765.347796:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494765.347797:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800809a6400. 00010000:00000001:0.0:1713494765.347798:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.347801:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:0.0:1713494765.347801:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00080000:00000001:1.0:1713494765.347803:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713494765.347804:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494765.347805:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:0.0:1713494765.347805:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000010:1.0:1713494765.347806:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800809a4c00. 00000100:00000040:0.0:1713494765.347807:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000001:1.0:1713494765.347809:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713494765.347809:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494765.347812:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494765.347815:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.347817:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494765.347820:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494765.347824:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f84c8. 00000100:00000200:0.0:1713494765.347829:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638776256, offset 224 00000400:00000200:0.0:1713494765.347834:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494765.347843:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494765.347848:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525676:525676:256:4294967295] 192.168.202.16@tcp LPNI seq info [525676:525676:8:4294967295] 00000400:00000200:0.0:1713494765.347857:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494765.347862:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494765.347865:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a2a98400. 00000800:00000200:0.0:1713494765.347869:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494765.347875:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494765.347879:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a2a98400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494765.347893:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494765.347896:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494765.347898:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494765.347900:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.347902:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494765.347906:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801231ac000 x1796724638776256/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494765.347915:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801231ac000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638776256:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9841us (9992us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494765.347923:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58634 00000100:00000040:0.0:1713494765.347926:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494765.347928:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494765.347930:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494765.347934:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b980. 00000020:00000010:0.0:1713494765.347937:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e960. 00000020:00000010:0.0:1713494765.347941:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c180a00. 00000020:00000040:0.0:1713494765.347945:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494765.347947:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.347969:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.347973:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a2a98400. 00000400:00000200:2.0:1713494765.347979:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.347984:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.347989:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f84c8 00000400:00000010:2.0:1713494765.347991:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f84c8. 00000100:00000001:2.0:1713494765.347994:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.347995:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.353976:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.353984:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.353987:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.353989:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.353995:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.354004:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7c40 00000400:00000200:2.0:1713494765.354010:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 26840 00000800:00000001:2.0:1713494765.354015:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.354025:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.354027:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.354030:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.354033:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.354035:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.354039:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffc7800. 00000100:00000040:2.0:1713494765.354042:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffc7800 x1796724638776384 msgsize 488 00000100:00100000:2.0:1713494765.354045:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.354059:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.354064:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.354067:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.354112:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.354115:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638776384 02000000:00000001:1.0:1713494765.354117:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.354119:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.354121:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.354124:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.354126:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638776384 00000020:00000001:1.0:1713494765.354128:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.354130:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.354132:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.354134:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.354136:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.354138:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.354141:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.354142:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.354145:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a66f4000. 00000020:00000010:1.0:1713494765.354148:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494765.354203:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1320. 00000100:00000040:1.0:1713494765.354209:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.354212:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.354213:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.354215:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.354217:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.354218:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.354220:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.354222:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.354224:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.354226:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.354227:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.354229:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.354230:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.354232:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.354233:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.354233:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.354234:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.354235:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.354236:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.354238:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.354240:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.354241:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.354242:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.354244:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.354245:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.354250:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (955252736->956301311) req@ffff88007ffc7800 x1796724638776384/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.354258:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.354260:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ffc7800 with x1796724638776384 ext(955252736->956301311) 00010000:00000001:1.0:1713494765.354262:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.354263:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.354265:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.354266:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.354268:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.354269:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.354270:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.354271:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.354272:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007ffc7800 00002000:00000001:1.0:1713494765.354273:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.354274:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.354277:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.354288:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.354294:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.354295:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.354298:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66781 00000100:00000040:1.0:1713494765.354300:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.354301:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461470720 : -131939248080896 : ffff88007ffc7800) 00000100:00000040:1.0:1713494765.354304:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffc7800 x1796724638776384/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.354309:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.354310:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.354313:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffc7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638776384:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.354315:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638776384 00000020:00000001:1.0:1713494765.354317:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.354319:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.354320:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.354321:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.354322:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.354324:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.354327:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.354328:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.354328:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.354329:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.354331:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.354335:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.354336:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.354339:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800809a4c00. 02000000:00000001:1.0:1713494765.354340:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.354342:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.354344:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.354345:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.354347:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.354348:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.354351:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.354353:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.354355:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.354356:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.354358:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3815768064 00000020:00000001:1.0:1713494765.354360:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.354361:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3815768064 left=3303014400 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:1.0:1713494765.354363:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:1.0:1713494765.354365:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.354365:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:1.0:1713494765.354367:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.354368:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.354369:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:1.0:1713494765.354371:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.354373:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.354374:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:1.0:1713494765.354376:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:1.0:1713494765.354378:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.354379:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.354381:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.354382:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.354386:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.354388:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.354391:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.354394:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.356190:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.356195:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.356197:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.356198:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.356199:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.356202:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800809a6400. 00000100:00000010:1.0:1713494765.356205:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007d89a000. 00000020:00000040:1.0:1713494765.356207:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.356213:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.356215:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.356220:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.356225:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc188. 00000400:00000200:1.0:1713494765.356228:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.356235:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.356239:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525677:525677:256:4294967295] 192.168.202.16@tcp LPNI seq info [525677:525677:8:4294967295] 00000400:00000200:1.0:1713494765.356242:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.356246:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.356249:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.356251:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880131bfdd00. 00000800:00000200:1.0:1713494765.356254:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.356258:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.356261:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131bfdd00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.356275:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7c40-0x6621c8dda7c40 00000100:00000001:1.0:1713494765.356279:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494765.356335:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494765.356339:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880131bfdd00. 00000400:00000200:3.0:1713494765.356341:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.356345:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:3.0:1713494765.356348:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:3.0:1713494765.356350:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800809a6400 00000100:00000001:3.0:1713494765.356351:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.357251:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.357280:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.357283:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.357285:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.357291:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.357299:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289a8d 00000800:00000001:2.0:1713494765.357304:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.357864:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494765.357882:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494765.357885:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494765.357889:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494765.357892:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494765.357895:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494765.357896:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494765.357900:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494765.357901:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494765.357905:0:8128:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:2.0:1713494765.357907:0:8128:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494765.357947:0:30594:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1713494765.357950:0:30594:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713494765.357952:0:30594:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00000800:00000001:2.0:1713494765.358187:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.358878:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.358881:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.358885:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.358890:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.358892:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.358897:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.358899:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800809a6400 00000100:00000001:2.0:1713494765.358910:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.358914:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.358917:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.358926:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.358929:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.358930:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.358935:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.358941:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.358943:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.358944:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.358945:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.358947:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.358948:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.358948:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.358949:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.358950:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.358950:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.358951:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.358953:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.358955:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.358957:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.358961:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.358964:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.358970:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800809a7c00. 00080000:00000001:1.0:1713494765.358972:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134471826432 : -131939237725184 : ffff8800809a7c00) 00080000:00000001:1.0:1713494765.358975:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.358994:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.358996:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.359009:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.359011:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.359012:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.359014:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.359016:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.359018:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.359021:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.359028:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.359031:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.359034:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.359037:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800809a5000. 00080000:00000001:1.0:1713494765.359039:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134471815168 : -131939237736448 : ffff8800809a5000) 00080000:00000001:1.0:1713494765.359043:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.359049:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.359051:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.359054:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.359072:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.359074:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.359075:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.359079:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.359084:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.359087:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.359115:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.359117:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.359119:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6000. 00000020:00000040:1.0:1713494765.359120:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.359122:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.359124:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.359125:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.359127:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.359130:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.359131:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.359178:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.359180:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927163, last_committed = 12884927162 00000001:00000010:1.0:1713494765.359183:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6720. 00000001:00000040:1.0:1713494765.359184:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.359185:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.359189:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.359209:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.359211:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.359216:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.361053:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.361055:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.361057:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.361059:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.361062:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.361063:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.361065:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.361067:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.361069:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007d89a000. 00000100:00000010:1.0:1713494765.361071:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800809a6400. 00000100:00000001:1.0:1713494765.361073:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.361074:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.361077:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927162, transno 12884927163, xid 1796724638776384 00010000:00000001:1.0:1713494765.361079:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.361085:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffc7800 x1796724638776384/t12884927163(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.361091:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.361093:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.361096:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.361099:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.361100:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.361102:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.361104:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.361106:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.361107:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.361110:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.361112:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adcc0. 00000100:00000200:1.0:1713494765.361115:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638776384, offset 224 00000400:00000200:1.0:1713494765.361118:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.361123:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.361127:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525678:525678:256:4294967295] 192.168.202.16@tcp LPNI seq info [525678:525678:8:4294967295] 00000400:00000200:1.0:1713494765.361133:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.361137:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.361140:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131bfdd00. 00000800:00000200:1.0:1713494765.361143:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.361146:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.361149:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131bfdd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.361175:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.361178:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.361179:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.361180:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.361182:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.361185:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffc7800 x1796724638776384/t12884927163(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.361218:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffc7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638776384:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6906us (7174us total) trans 12884927163 rc 0/0 00000100:00100000:1.0:1713494765.361224:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66781 00000100:00000040:1.0:1713494765.361226:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.361227:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.361229:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.361232:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (955252736->956301311) req@ffff88007ffc7800 x1796724638776384/t12884927163(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.361238:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.361239:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ffc7800 with x1796724638776384 ext(955252736->956301311) 00010000:00000001:1.0:1713494765.361240:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.361241:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.361243:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.361244:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.361245:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.361246:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.361247:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.361248:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.361248:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007ffc7800 00002000:00000001:1.0:1713494765.361250:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.361251:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:3.0:1713494765.361253:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713494765.361254:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b80. 00000800:00000010:3.0:1713494765.361257:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131bfdd00. 00000020:00000010:1.0:1713494765.361257:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1320. 00000400:00000200:3.0:1713494765.361259:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713494765.361259:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a66f4000. 00000400:00000200:3.0:1713494765.361263:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:1.0:1713494765.361263:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.361264:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.361265:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adcc0 00000400:00000010:3.0:1713494765.361266:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adcc0. 00000100:00000001:3.0:1713494765.361269:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494765.361270:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.362186:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.362192:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.362194:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.362197:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.362202:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.362209:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7c80 00000400:00000200:2.0:1713494765.362215:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 6160 00000800:00000001:2.0:1713494765.362220:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.362229:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.362232:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.362235:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.362239:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.362241:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.362244:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffc7b80. 00000100:00000040:2.0:1713494765.362247:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffc7b80 x1796724638776448 msgsize 440 00000100:00100000:2.0:1713494765.362251:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.362266:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.362272:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.362275:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.362288:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494765.362291:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638776448 02000000:00000001:0.0:1713494765.362293:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494765.362294:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494765.362296:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494765.362299:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494765.362301:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638776448 00000020:00000001:0.0:1713494765.362302:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494765.362303:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494765.362304:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494765.362306:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494765.362308:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494765.362309:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494765.362312:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.362313:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494765.362315:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124a33e00. 00000020:00000010:0.0:1713494765.362318:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988be00. 00000020:00000010:0.0:1713494765.362320:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468ed8. 00000100:00000040:0.0:1713494765.362324:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494765.362326:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494765.362327:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494765.362328:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.362330:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.362340:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.362344:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494765.362346:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494765.362349:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58635 00000100:00000040:0.0:1713494765.362351:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494765.362352:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461471616 : -131939248080000 : ffff88007ffc7b80) 00000100:00000040:0.0:1713494765.362355:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffc7b80 x1796724638776448/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494765.362363:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.362364:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494765.362368:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffc7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638776448:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494765.362371:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638776448 00000020:00000001:0.0:1713494765.362372:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494765.362375:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494765.362377:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.362379:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494765.362380:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494765.362383:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494765.362385:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494765.362387:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494765.362388:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494765.362390:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494765.362392:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494765.362394:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.362396:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494765.362397:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.362399:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.362400:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.362401:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.362402:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.362403:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.362404:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.362406:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.362408:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.362411:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494765.362413:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494765.362416:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005c5f0000. 02000000:00000001:0.0:1713494765.362418:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.362420:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494765.362422:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494765.362424:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494765.362426:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494765.362430:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494765.362432:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494765.362433:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494765.362436:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494765.362439:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494765.362442:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.371823:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494765.371826:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494765.371828:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494765.371830:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927163 is committed 00000001:00000040:0.0:1713494765.371832:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494765.371834:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494765.371835:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6720. 00000020:00000001:0.0:1713494765.371838:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494765.371839:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494765.371841:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494765.371842:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494765.371843:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6000. 00040000:00000001:0.0:1713494765.371845:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.371847:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:1.0:1713494765.371848:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713494765.371848:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800809a5000. 00080000:00000001:0.0:1713494765.371850:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713494765.371851:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494765.371851:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494765.371852:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.371853:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.371853:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800809a7c00. 00000020:00000001:1.0:1713494765.371855:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:0.0:1713494765.371857:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:1.0:1713494765.371860:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.371863:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494765.371866:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.371867:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494765.371870:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494765.371872:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927163, transno 0, xid 1796724638776448 00010000:00000001:1.0:1713494765.371874:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.371879:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffc7b80 x1796724638776448/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.371884:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.371885:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.371888:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.371890:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.371892:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.371893:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.371895:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.371897:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.371898:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.371900:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.371902:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad330. 00000100:00000200:1.0:1713494765.371905:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638776448, offset 224 00000400:00000200:1.0:1713494765.371908:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.371913:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.371917:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525679:525679:256:4294967295] 192.168.202.16@tcp LPNI seq info [525679:525679:8:4294967295] 00000400:00000200:1.0:1713494765.371923:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.371927:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.371929:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e500. 00000800:00000200:1.0:1713494765.371933:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.371937:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.371940:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.371945:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.371947:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.371948:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.371949:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.371950:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.371953:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffc7b80 x1796724638776448/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.371959:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffc7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638776448:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9595us (9710us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.371964:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58635 00000100:00000040:1.0:1713494765.371966:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.371967:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.371969:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.371971:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988be00. 00000020:00000010:1.0:1713494765.371973:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468ed8. 00000020:00000010:1.0:1713494765.371975:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124a33e00. 00000020:00000040:1.0:1713494765.371978:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.371979:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.371983:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.371986:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e500. 00000400:00000200:2.0:1713494765.371989:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.371993:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.371996:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad330 00000400:00000010:2.0:1713494765.371997:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad330. 00000100:00000001:2.0:1713494765.371999:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.372000:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.377845:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.377853:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.377855:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.377876:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.377883:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.377892:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7d00 00000400:00000200:3.0:1713494765.377898:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 27328 00000800:00000001:3.0:1713494765.377903:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.377913:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.377915:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.377918:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.377921:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.377923:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494765.377927:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801231ac380. 00000100:00000040:3.0:1713494765.377930:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801231ac380 x1796724638776576 msgsize 488 00000100:00100000:3.0:1713494765.377933:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.377967:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.377971:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.377973:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.378035:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.378038:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638776576 02000000:00000001:1.0:1713494765.378040:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.378042:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.378043:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.378046:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.378048:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638776576 00000020:00000001:1.0:1713494765.378050:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.378051:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.378053:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.378055:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.378057:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.378059:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.378062:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.378063:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.378066:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009119ea00. 00000020:00000010:1.0:1713494765.378069:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494765.378071:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1320. 00000100:00000040:1.0:1713494765.378092:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.378094:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.378095:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.378096:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.378097:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.378099:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.378100:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.378102:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.378104:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.378105:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.378106:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.378107:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.378109:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.378110:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.378111:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.378111:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.378112:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.378113:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.378114:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.378116:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.378117:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.378118:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.378120:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.378121:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.378122:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.378126:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (956301312->957349887) req@ffff8801231ac380 x1796724638776576/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.378132:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.378133:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231ac380 with x1796724638776576 ext(956301312->957349887) 00010000:00000001:1.0:1713494765.378135:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.378136:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.378137:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.378139:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.378140:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.378142:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.378143:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.378143:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.378144:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231ac380 00002000:00000001:1.0:1713494765.378146:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.378146:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.378150:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.378175:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.378180:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.378181:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.378183:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66782 00000100:00000040:1.0:1713494765.378185:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.378186:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137198142336 : -131936511409280 : ffff8801231ac380) 00000100:00000040:1.0:1713494765.378189:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801231ac380 x1796724638776576/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.378193:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.378194:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.378196:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801231ac380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638776576:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.378198:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638776576 00000020:00000001:1.0:1713494765.378199:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.378201:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.378202:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.378203:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.378203:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.378205:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.378207:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.378208:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.378209:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.378210:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.378212:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.378216:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.378217:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.378220:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800809a7c00. 02000000:00000001:1.0:1713494765.378221:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.378223:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.378225:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.378226:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.378227:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.378228:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.378231:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.378233:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.378234:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.378236:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.378237:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3814719488 00000020:00000001:1.0:1713494765.378239:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.378240:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3814719488 left=3301965824 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:1.0:1713494765.378242:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3301965824 : 3301965824 : c4d00000) 00000020:00000001:1.0:1713494765.378243:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.378244:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:1.0:1713494765.378246:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.378246:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.378248:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:1.0:1713494765.378249:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.378250:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.378252:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:1.0:1713494765.378253:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:1.0:1713494765.378254:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494765.378255:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.378256:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.378257:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.378261:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.378263:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.378266:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.378269:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.380055:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.380060:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.380062:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.380063:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.380065:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.380067:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800809a5000. 00000100:00000010:1.0:1713494765.380070:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013682c000. 00000020:00000040:1.0:1713494765.380072:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.380078:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.380080:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.380086:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.380091:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc150. 00000400:00000200:1.0:1713494765.380094:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.380101:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.380105:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525680:525680:256:4294967295] 192.168.202.16@tcp LPNI seq info [525680:525680:8:4294967295] 00000400:00000200:1.0:1713494765.380109:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.380113:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.380116:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.380119:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4d5e600. 00000800:00000200:1.0:1713494765.380122:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.380126:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.380128:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.380144:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7d00-0x6621c8dda7d00 00000100:00000001:1.0:1713494765.380146:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.380211:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.380215:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b4d5e600. 00000400:00000200:2.0:1713494765.380219:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.380223:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.380226:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.380228:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800809a5000 00000100:00000001:2.0:1713494765.380229:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.381425:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.381454:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.381456:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.381464:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.381468:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.381475:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289a99 00000800:00000001:2.0:1713494765.381480:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.382422:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.382424:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.382578:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.382580:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.382583:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.382587:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.382588:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.382592:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.382594:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800809a5000 00000100:00000001:2.0:1713494765.382602:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.382606:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.382608:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.382657:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.382663:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.382665:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.382671:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.382678:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.382681:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.382682:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.382684:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.382686:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.382687:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.382688:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.382689:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.382690:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.382691:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.382692:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.382694:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.382696:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.382697:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.382701:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.382704:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.382708:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800809a6800. 00080000:00000001:1.0:1713494765.382711:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134471821312 : -131939237730304 : ffff8800809a6800) 00080000:00000001:1.0:1713494765.382713:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.382729:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.382731:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.382741:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.382743:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.382744:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.382745:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.382747:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.382749:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.382751:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.382757:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.382760:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.382762:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.382764:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800809a4000. 00080000:00000001:1.0:1713494765.382766:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134471811072 : -131939237740544 : ffff8800809a4000) 00080000:00000001:1.0:1713494765.382769:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.382774:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.382776:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.382780:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.382799:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.382801:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.382803:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.382807:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.382811:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.382816:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.382847:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.382850:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.382851:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6f00. 00000020:00000040:1.0:1713494765.382853:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.382855:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.382857:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.382858:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.382861:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.382863:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.382865:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.382899:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.382901:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927164, last_committed = 12884927163 00000001:00000010:1.0:1713494765.382904:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6540. 00000001:00000040:1.0:1713494765.382906:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.382908:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.382912:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.382937:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.382939:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.382945:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.384962:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.384964:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.384966:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.384967:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.384971:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.384971:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.384973:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.384975:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.384977:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013682c000. 00000100:00000010:1.0:1713494765.384979:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800809a5000. 00000100:00000001:1.0:1713494765.384981:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.384982:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.384985:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927163, transno 12884927164, xid 1796724638776576 00010000:00000001:1.0:1713494765.384987:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.384992:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801231ac380 x1796724638776576/t12884927164(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.384998:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.384999:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.385002:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.385005:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.385007:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.385008:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.385010:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.385012:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.385013:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.385015:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.385017:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03c38. 00000100:00000200:1.0:1713494765.385019:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638776576, offset 224 00000400:00000200:1.0:1713494765.385022:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.385027:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.385030:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525681:525681:256:4294967295] 192.168.202.16@tcp LPNI seq info [525681:525681:8:4294967295] 00000400:00000200:1.0:1713494765.385036:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.385039:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.385042:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e600. 00000800:00000200:1.0:1713494765.385044:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.385048:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.385050:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.385064:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.385067:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.385068:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.385069:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.385071:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.385074:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801231ac380 x1796724638776576/t12884927164(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.385081:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801231ac380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638776576:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6886us (7149us total) trans 12884927164 rc 0/0 00000100:00100000:1.0:1713494765.385087:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66782 00000100:00000040:1.0:1713494765.385088:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.385090:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.385091:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.385095:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (956301312->957349887) req@ffff8801231ac380 x1796724638776576/t12884927164(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.385101:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.385102:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231ac380 with x1796724638776576 ext(956301312->957349887) 00010000:00000001:1.0:1713494765.385104:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.385121:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.385123:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.385124:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.385126:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.385128:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.385128:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.385129:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.385130:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231ac380 00002000:00000001:1.0:1713494765.385132:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.385133:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.385136:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494765.385138:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1320. 00000020:00000010:1.0:1713494765.385141:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009119ea00. 00000020:00000040:1.0:1713494765.385144:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.385146:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494765.385175:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494765.385179:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e600. 00000400:00000200:3.0:1713494765.385185:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.385191:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494765.385195:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03c38 00000400:00000010:3.0:1713494765.385197:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03c38. 00000100:00000001:3.0:1713494765.385201:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494765.385203:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.386242:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.386248:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.386250:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.386252:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.386256:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.386262:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7d40 00000400:00000200:2.0:1713494765.386267:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 6600 00000800:00000001:2.0:1713494765.386271:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.386278:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.386280:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.386282:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.386285:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.386287:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.386291:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffc4e00. 00000100:00000040:2.0:1713494765.386292:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffc4e00 x1796724638776640 msgsize 440 00000100:00100000:2.0:1713494765.386295:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.386307:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.386311:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.386313:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.386377:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.386380:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638776640 02000000:00000001:1.0:1713494765.386382:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.386384:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.386386:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.386388:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.386391:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638776640 00000020:00000001:1.0:1713494765.386392:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.386393:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.386395:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.386397:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.386399:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.386400:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.386403:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.386404:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.386406:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b5f4a00. 00000020:00000010:1.0:1713494765.386409:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494765.386412:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1320. 00000100:00000040:1.0:1713494765.386416:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.386418:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.386419:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.386420:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.386423:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.386437:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.386442:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.386443:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.386447:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58636 00000100:00000040:1.0:1713494765.386449:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.386450:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461459968 : -131939248091648 : ffff88007ffc4e00) 00000100:00000040:1.0:1713494765.386455:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffc4e00 x1796724638776640/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.386461:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.386462:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.386464:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffc4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638776640:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.386466:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638776640 00000020:00000001:1.0:1713494765.386467:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.386485:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.386486:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.386488:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.386489:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.386491:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.386493:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.386494:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.386495:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.386497:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.386499:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.386500:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.386501:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.386502:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.386504:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.386505:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.386506:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.386507:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.386508:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.386508:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.386510:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.386511:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.386514:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.386516:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.386518:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800809a5000. 02000000:00000001:1.0:1713494765.386520:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.386521:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.386524:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.386525:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.386526:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.386558:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.386560:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.386562:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.386564:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.386568:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.386569:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.396935:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713494765.396936:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.396939:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713494765.396940:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.396941:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494765.396943:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927164 is committed 00000020:00000001:1.0:1713494765.396944:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713494765.396946:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494765.396948:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494765.396949:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494765.396950:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6540. 00002000:00000001:1.0:1713494765.396952:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494765.396953:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494765.396955:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.396955:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713494765.396956:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713494765.396956:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494765.396957:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000002:1.0:1713494765.396958:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000010:0.0:1713494765.396958:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6f00. 00010000:00000040:1.0:1713494765.396961:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927164, transno 0, xid 1796724638776640 00040000:00000001:0.0:1713494765.396961:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.396962:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.396963:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800809a4000. 00010000:00000001:1.0:1713494765.396964:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713494765.396967:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494765.396968:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494765.396968:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:1.0:1713494765.396969:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffc4e00 x1796724638776640/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:0.0:1713494765.396969:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.396970:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800809a6800. 00080000:00000001:0.0:1713494765.396971:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494765.396975:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.396976:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.396979:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.396982:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.396984:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.396985:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.396987:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.396989:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.396990:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.396992:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.396994:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03bb0. 00000100:00000200:1.0:1713494765.396998:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638776640, offset 224 00000400:00000200:1.0:1713494765.397001:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.397007:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.397011:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525682:525682:256:4294967295] 192.168.202.16@tcp LPNI seq info [525682:525682:8:4294967295] 00000400:00000200:1.0:1713494765.397018:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.397021:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.397024:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007db39900. 00000800:00000200:1.0:1713494765.397027:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.397031:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.397035:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007db39900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.397047:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.397050:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.397052:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.397053:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.397054:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.397057:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffc4e00 x1796724638776640/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.397064:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffc4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638776640:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10601us (10769us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.397070:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58636 00000100:00000040:1.0:1713494765.397072:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.397073:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.397074:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.397077:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494765.397079:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1320. 00000020:00000010:1.0:1713494765.397081:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b5f4a00. 00000020:00000040:1.0:1713494765.397083:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.397085:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.397115:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.397134:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007db39900. 00000400:00000200:2.0:1713494765.397137:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.397141:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.397143:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03bb0 00000400:00000010:2.0:1713494765.397145:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03bb0. 00000100:00000001:2.0:1713494765.397147:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.397148:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.402083:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.402091:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.402093:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.402095:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.402100:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.402107:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7dc0 00000400:00000200:3.0:1713494765.402112:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 27816 00000800:00000001:3.0:1713494765.402116:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.402124:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.402126:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.402128:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.402131:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.402133:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494765.402136:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801231aed80. 00000100:00000040:3.0:1713494765.402138:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801231aed80 x1796724638776768 msgsize 488 00000100:00100000:3.0:1713494765.402141:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.402166:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.402172:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.402175:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.402215:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.402217:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638776768 02000000:00000001:1.0:1713494765.402219:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.402220:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.402222:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.402224:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.402226:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638776768 00000020:00000001:1.0:1713494765.402228:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.402229:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.402230:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.402232:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.402234:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.402235:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.402238:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.402239:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.402241:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009119f200. 00000020:00000010:1.0:1713494765.402244:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494765.402246:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1320. 00000100:00000040:1.0:1713494765.402251:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.402253:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.402253:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.402255:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.402257:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.402259:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.402260:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.402262:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.402263:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.402265:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.402266:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.402267:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.402268:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.402270:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.402271:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.402271:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.402272:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.402273:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.402274:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.402276:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.402277:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.402278:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.402279:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.402280:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.402281:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.402286:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (957349888->958398463) req@ffff8801231aed80 x1796724638776768/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.402292:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.402293:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231aed80 with x1796724638776768 ext(957349888->958398463) 00010000:00000001:1.0:1713494765.402295:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.402296:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.402297:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.402298:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.402300:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.402302:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.402303:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.402303:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.402304:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231aed80 00002000:00000001:1.0:1713494765.402306:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.402307:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.402310:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.402323:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.402327:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.402328:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.402331:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66783 00000100:00000040:1.0:1713494765.402333:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.402334:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137198153088 : -131936511398528 : ffff8801231aed80) 00000100:00000040:1.0:1713494765.402337:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801231aed80 x1796724638776768/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.402342:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.402342:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.402345:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801231aed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638776768:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.402347:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638776768 00000020:00000001:1.0:1713494765.402348:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.402350:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.402351:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.402352:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.402352:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.402354:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.402356:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.402357:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.402358:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.402359:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.402360:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.402363:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.402365:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.402368:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880071797000. 02000000:00000001:1.0:1713494765.402369:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.402371:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.402372:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.402374:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.402375:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.402376:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.402379:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.402381:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.402383:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.402384:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.402386:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3813670912 00000020:00000001:1.0:1713494765.402387:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.402389:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3813670912 left=3300917248 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:1.0:1713494765.402390:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3300917248 : 3300917248 : c4c00000) 00000020:00000001:1.0:1713494765.402391:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.402392:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:1.0:1713494765.402394:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.402395:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.402396:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:1.0:1713494765.402398:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.402399:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.402400:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:1.0:1713494765.402402:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:1.0:1713494765.402403:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.402404:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.402406:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.402407:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.402410:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.402411:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.402414:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.402417:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.404221:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.404242:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.404244:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.404245:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.404246:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.404249:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880071797800. 00000100:00000010:1.0:1713494765.404251:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800814f7000. 00000020:00000040:1.0:1713494765.404253:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.404258:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.404260:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.404264:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.404269:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc118. 00000400:00000200:1.0:1713494765.404272:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.404278:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.404281:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525683:525683:256:4294967295] 192.168.202.16@tcp LPNI seq info [525683:525683:8:4294967295] 00000400:00000200:1.0:1713494765.404284:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.404288:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.404291:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.404293:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007db39900. 00000800:00000200:1.0:1713494765.404296:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.404299:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.404302:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007db39900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.404315:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7dc0-0x6621c8dda7dc0 00000100:00000001:1.0:1713494765.404317:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.404368:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.404371:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007db39900. 00000400:00000200:2.0:1713494765.404375:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.404380:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.404383:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.404385:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880071797800 00000100:00000001:2.0:1713494765.404387:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.405539:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.405566:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.405568:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.405570:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.405575:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.405581:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289aa5 00000800:00000001:2.0:1713494765.405586:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.406478:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.406480:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.406721:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.406724:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.406729:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.406734:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.406736:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.406742:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.406745:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880071797800 00000100:00000001:2.0:1713494765.406759:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.406765:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.406769:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.406804:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.406810:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.406812:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.406818:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.406825:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.406828:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.406831:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.406834:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.406837:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.406839:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.406840:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.406841:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.406842:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.406843:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.406844:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.406846:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.406849:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.406850:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.406854:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.406856:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.406861:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880071794800. 00080000:00000001:1.0:1713494765.406864:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134217992192 : -131939491559424 : ffff880071794800) 00080000:00000001:1.0:1713494765.406866:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.406883:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.406884:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.406896:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.406897:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.406898:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.406900:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.406902:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.406903:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.406905:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.406911:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.406914:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.406916:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.406918:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880071795c00. 00080000:00000001:1.0:1713494765.406919:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134217997312 : -131939491554304 : ffff880071795c00) 00080000:00000001:1.0:1713494765.406924:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.406928:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.406930:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.406933:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.406952:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.406953:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.406955:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.406959:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.406964:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.406968:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.406999:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.407002:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.407004:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6900. 00000020:00000040:1.0:1713494765.407005:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.407007:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.407010:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.407011:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.407013:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.407016:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.407017:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.407050:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.407052:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927165, last_committed = 12884927164 00000001:00000010:1.0:1713494765.407055:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6120. 00000001:00000040:1.0:1713494765.407057:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.407058:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.407062:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.407086:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.407088:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.407094:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.409098:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.409101:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.409103:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.409105:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.409108:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.409110:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.409111:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.409113:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.409115:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800814f7000. 00000100:00000010:1.0:1713494765.409118:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880071797800. 00000100:00000001:1.0:1713494765.409120:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.409121:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.409123:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927164, transno 12884927165, xid 1796724638776768 00010000:00000001:1.0:1713494765.409126:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.409132:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801231aed80 x1796724638776768/t12884927165(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.409139:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.409141:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.409143:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.409147:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.409149:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.409166:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.409168:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.409170:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.409172:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.409175:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.409177:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad088. 00000100:00000200:1.0:1713494765.409196:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638776768, offset 224 00000400:00000200:1.0:1713494765.409199:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.409204:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.409208:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525684:525684:256:4294967295] 192.168.202.16@tcp LPNI seq info [525684:525684:8:4294967295] 00000400:00000200:1.0:1713494765.409213:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.409217:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.409219:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007db39900. 00000800:00000200:1.0:1713494765.409222:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.409227:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.409229:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007db39900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.409241:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.409244:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.409245:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.409246:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.409247:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.409250:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801231aed80 x1796724638776768/t12884927165(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.409257:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801231aed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638776768:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6914us (7117us total) trans 12884927165 rc 0/0 00000100:00100000:1.0:1713494765.409264:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66783 00000100:00000040:1.0:1713494765.409266:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.409267:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.409269:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.409273:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (957349888->958398463) req@ffff8801231aed80 x1796724638776768/t12884927165(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.409278:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.409279:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231aed80 with x1796724638776768 ext(957349888->958398463) 00010000:00000001:1.0:1713494765.409281:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.409282:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.409283:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.409285:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.409286:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.409288:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.409289:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.409289:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.409290:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231aed80 00002000:00000001:1.0:1713494765.409292:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.409293:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.409296:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494765.409298:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1320. 00000020:00000010:1.0:1713494765.409300:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009119f200. 00000020:00000040:1.0:1713494765.409302:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.409304:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494765.409319:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494765.409324:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007db39900. 00000400:00000200:3.0:1713494765.409328:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.409333:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494765.409337:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad088 00000400:00000010:3.0:1713494765.409339:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad088. 00000100:00000001:3.0:1713494765.409342:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494765.409344:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.410456:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.410465:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.410467:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.410470:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.410476:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.410485:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7e00 00000400:00000200:2.0:1713494765.410491:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 7040 00000800:00000001:2.0:1713494765.410496:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.410506:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.410509:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.410513:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.410540:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.410542:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.410546:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffc5880. 00000100:00000040:2.0:1713494765.410549:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffc5880 x1796724638776832 msgsize 440 00000100:00100000:2.0:1713494765.410553:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.410565:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.410571:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.410575:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.410630:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.410633:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638776832 02000000:00000001:1.0:1713494765.410635:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.410636:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.410638:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.410640:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.410643:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638776832 00000020:00000001:1.0:1713494765.410645:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.410646:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.410647:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.410649:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.410651:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.410652:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.410655:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.410656:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.410658:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009119f200. 00000020:00000010:1.0:1713494765.410660:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494765.410663:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1320. 00000100:00000040:1.0:1713494765.410667:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.410669:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.410670:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.410671:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.410674:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.410686:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.410692:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.410693:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.410697:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58637 00000100:00000040:1.0:1713494765.410698:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.410700:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461462656 : -131939248088960 : ffff88007ffc5880) 00000100:00000040:1.0:1713494765.410704:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffc5880 x1796724638776832/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.410710:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.410711:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.410713:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffc5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638776832:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.410715:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638776832 00000020:00000001:1.0:1713494765.410716:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.410718:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.410719:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.410720:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.410722:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.410724:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.410725:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.410726:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.410727:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.410728:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.410730:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.410731:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.410732:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.410733:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.410735:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.410736:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.410737:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.410737:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.410738:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.410739:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.410740:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.410741:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.410744:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.410745:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.410747:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880071797800. 02000000:00000001:1.0:1713494765.410748:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.410749:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.410751:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.410752:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.410753:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.410756:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.410758:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.410759:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.410761:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.410764:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.410766:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494765.421458:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494765.421462:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494765.421464:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494765.421466:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927165 is committed 00000001:00000040:0.0:1713494765.421469:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494765.421472:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494765.421474:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6120. 00000020:00000001:0.0:1713494765.421478:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494765.421479:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494765.421481:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494765.421483:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494765.421484:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6900. 00040000:00000001:0.0:1713494765.421487:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.421489:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.421491:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880071795c00. 00080000:00000001:0.0:1713494765.421493:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494765.421495:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494765.421496:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494765.421497:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494765.421498:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880071794800. 00080000:00000001:0.0:1713494765.421500:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494765.421504:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.421508:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.421513:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494765.421536:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.421540:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713494765.421544:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.421546:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494765.421548:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:2.0:1713494765.421552:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927165, transno 0, xid 1796724638776832 00010000:00000001:2.0:1713494765.421555:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494765.421562:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffc5880 x1796724638776832/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494765.421570:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494765.421572:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494765.421575:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494765.421579:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494765.421581:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494765.421583:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494765.421585:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494765.421587:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.421589:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494765.421592:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494765.421595:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515198. 00000100:00000200:2.0:1713494765.421599:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638776832, offset 224 00000400:00000200:2.0:1713494765.421603:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.421611:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.421616:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525685:525685:256:4294967295] 192.168.202.16@tcp LPNI seq info [525685:525685:8:4294967295] 00000400:00000200:2.0:1713494765.421623:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494765.421629:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.421632:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880077620400. 00000800:00000200:2.0:1713494765.421637:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.421641:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.421644:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880077620400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494765.421658:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494765.421660:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494765.421662:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494765.421664:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.421665:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494765.421669:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffc5880 x1796724638776832/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494765.421678:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffc5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638776832:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10966us (11127us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494765.421685:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58637 00000100:00000040:2.0:1713494765.421687:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494765.421689:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494765.421690:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494765.421693:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b80. 00000020:00000010:2.0:1713494765.421696:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1320. 00000020:00000010:2.0:1713494765.421699:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009119f200. 00000020:00000040:2.0:1713494765.421701:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494765.421703:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.421720:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.421723:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880077620400. 00000400:00000200:0.0:1713494765.421726:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.421731:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.421734:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515198 00000400:00000010:0.0:1713494765.421735:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515198. 00000100:00000001:0.0:1713494765.421738:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.421739:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.427347:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.427357:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.427359:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.427361:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.427367:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.427375:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7e80 00000400:00000200:3.0:1713494765.427380:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 28304 00000800:00000001:3.0:1713494765.427386:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.427400:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.427402:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.427406:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.427411:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.427414:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494765.427419:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801231ac700. 00000100:00000040:3.0:1713494765.427422:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801231ac700 x1796724638776960 msgsize 488 00000100:00100000:3.0:1713494765.427427:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.427445:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.427451:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.427455:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.427545:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.427548:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638776960 02000000:00000001:1.0:1713494765.427551:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.427553:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.427555:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.427559:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.427561:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638776960 00000020:00000001:1.0:1713494765.427563:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.427565:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.427566:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.427569:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.427571:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.427573:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.427576:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.427577:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.427580:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087fe5e00. 00000020:00000010:1.0:1713494765.427583:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741380. 00000020:00000010:1.0:1713494765.427587:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.427592:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.427594:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.427595:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.427597:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.427599:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.427601:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.427603:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.427605:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.427607:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.427609:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.427611:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.427612:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.427614:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.427615:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.427616:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.427617:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.427618:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.427619:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.427620:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.427622:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.427624:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.427625:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.427627:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.427629:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.427631:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.427636:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (958398464->959447039) req@ffff8801231ac700 x1796724638776960/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.427644:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.427646:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231ac700 with x1796724638776960 ext(958398464->959447039) 00010000:00000001:1.0:1713494765.427648:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.427649:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.427651:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.427652:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.427654:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.427656:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.427657:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.427658:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.427659:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231ac700 00002000:00000001:1.0:1713494765.427661:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.427662:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.427666:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.427681:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.427687:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.427688:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.427692:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66784 00000100:00000040:1.0:1713494765.427694:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.427695:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137198143232 : -131936511408384 : ffff8801231ac700) 00000100:00000040:1.0:1713494765.427699:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801231ac700 x1796724638776960/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.427705:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.427706:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.427708:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801231ac700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638776960:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.427711:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638776960 00000020:00000001:1.0:1713494765.427713:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.427716:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.427717:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.427719:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.427720:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.427722:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.427724:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.427725:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.427726:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.427727:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.427729:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.427733:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.427734:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.427737:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880090862400. 02000000:00000001:1.0:1713494765.427738:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.427740:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.427742:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.427744:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.427746:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.427747:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.427751:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.427753:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.427755:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.427757:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.427759:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3812622336 00000020:00000001:1.0:1713494765.427761:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.427763:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3812622336 left=3299868672 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:1.0:1713494765.427765:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3299868672 : 3299868672 : c4b00000) 00000020:00000001:1.0:1713494765.427767:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.427768:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:1.0:1713494765.427770:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.427770:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.427772:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:1.0:1713494765.427774:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.427776:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.427778:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:1.0:1713494765.427780:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:1.0:1713494765.427782:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494765.427784:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.427785:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.427787:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.427791:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.427792:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.427795:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.427799:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.429770:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.429775:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.429777:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.429778:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.429780:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.429783:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880090863c00. 00000100:00000010:1.0:1713494765.429786:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800774a0000. 00000020:00000040:1.0:1713494765.429788:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.429795:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.429797:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.429802:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.429808:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc0e0. 00000400:00000200:1.0:1713494765.429812:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.429819:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.429823:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525686:525686:256:4294967295] 192.168.202.16@tcp LPNI seq info [525686:525686:8:4294967295] 00000400:00000200:1.0:1713494765.429827:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.429832:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.429836:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.429838:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880131bfdd00. 00000800:00000200:1.0:1713494765.429842:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.429846:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.429849:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131bfdd00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.429866:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7e80-0x6621c8dda7e80 00000100:00000001:1.0:1713494765.429868:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.429933:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.429938:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880131bfdd00. 00000400:00000200:2.0:1713494765.429942:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.429947:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.429951:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.429953:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880090863c00 00000100:00000001:2.0:1713494765.429955:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.432046:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.432100:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.432103:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.432108:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.432117:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.432130:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289ab1 00000800:00000001:0.0:1713494765.432139:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.433626:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.433631:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.433988:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.433992:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.433998:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.434003:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.434006:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.434015:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.434017:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880090863c00 00000100:00000001:0.0:1713494765.434034:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.434039:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.434044:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.434077:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.434081:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.434083:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.434088:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.434095:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.434098:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.434100:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.434102:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.434104:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.434106:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.434107:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.434109:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.434110:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.434112:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.434113:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.434116:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.434118:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.434120:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.434126:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.434129:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.434136:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880090861000. 00080000:00000001:1.0:1713494765.434140:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134738923520 : -131938970628096 : ffff880090861000) 00080000:00000001:1.0:1713494765.434144:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.434191:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.434195:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.434209:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.434211:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.434212:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.434214:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.434215:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.434217:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.434219:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.434227:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.434231:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.434234:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.434237:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880090863000. 00080000:00000001:1.0:1713494765.434238:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134738931712 : -131938970619904 : ffff880090863000) 00080000:00000001:1.0:1713494765.434243:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.434249:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.434251:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.434254:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.434274:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.434275:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.434277:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.434281:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.434286:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.434290:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.434323:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.434326:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.434328:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6960. 00000020:00000040:1.0:1713494765.434330:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.434332:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.434334:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.434336:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.434338:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.434341:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.434343:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.434376:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.434378:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927166, last_committed = 12884927165 00000001:00000010:1.0:1713494765.434381:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6d20. 00000001:00000040:1.0:1713494765.434383:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.434385:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.434389:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.434413:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.434415:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.434421:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.436662:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.436665:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.436667:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.436669:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.436672:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.436673:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.436674:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.436676:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.436679:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800774a0000. 00000100:00000010:1.0:1713494765.436682:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880090863c00. 00000100:00000001:1.0:1713494765.436685:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.436686:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.436690:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927165, transno 12884927166, xid 1796724638776960 00010000:00000001:1.0:1713494765.436693:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.436700:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801231ac700 x1796724638776960/t12884927166(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.436709:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.436711:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.436714:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.436718:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.436720:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.436722:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.436724:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.436726:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.436728:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.436730:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.436732:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03908. 00000100:00000200:1.0:1713494765.436736:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638776960, offset 224 00000400:00000200:1.0:1713494765.436739:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.436744:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.436748:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525687:525687:256:4294967295] 192.168.202.16@tcp LPNI seq info [525687:525687:8:4294967295] 00000400:00000200:1.0:1713494765.436754:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.436757:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.436760:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131bfdd00. 00000800:00000200:1.0:1713494765.436764:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.436768:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.436771:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131bfdd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.436785:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.436788:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.436789:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.436790:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.436792:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.436795:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801231ac700 x1796724638776960/t12884927166(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.436802:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801231ac700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638776960:12345-192.168.202.16@tcp:4:dd.0 Request processed in 9095us (9378us total) trans 12884927166 rc 0/0 00000100:00100000:1.0:1713494765.436809:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66784 00000100:00000040:1.0:1713494765.436810:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.436812:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.436814:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.436818:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (958398464->959447039) req@ffff8801231ac700 x1796724638776960/t12884927166(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.436824:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.436825:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231ac700 with x1796724638776960 ext(958398464->959447039) 00010000:00000001:1.0:1713494765.436827:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.436828:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.436830:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.436831:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.436833:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.436834:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.436835:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.436836:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.436837:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231ac700 00002000:00000001:1.0:1713494765.436838:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.436839:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.436843:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741380. 00000020:00000010:1.0:1713494765.436846:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.436848:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087fe5e00. 00000020:00000040:1.0:1713494765.436852:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.436853:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:3.0:1713494765.436859:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494765.436864:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131bfdd00. 00000400:00000200:3.0:1713494765.436867:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.436872:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494765.436876:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03908 00000400:00000010:3.0:1713494765.436878:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03908. 00000100:00000001:3.0:1713494765.436881:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494765.436883:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.437876:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.437883:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.437885:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.437888:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.437893:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.437902:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7ec0 00000400:00000200:2.0:1713494765.437908:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 7480 00000800:00000001:2.0:1713494765.437913:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.437923:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.437924:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.437927:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.437930:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.437932:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.437935:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffc5c00. 00000100:00000040:2.0:1713494765.437937:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffc5c00 x1796724638777024 msgsize 440 00000100:00100000:2.0:1713494765.437940:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.437952:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.437956:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.437958:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.437991:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494765.437994:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638777024 02000000:00000001:0.0:1713494765.437996:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494765.437998:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494765.438000:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494765.438004:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494765.438006:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638777024 00000020:00000001:0.0:1713494765.438009:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494765.438010:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494765.438012:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494765.438014:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494765.438017:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494765.438019:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494765.438023:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.438024:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494765.438028:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b5f5a00. 00000020:00000010:0.0:1713494765.438031:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88009988be00. 00000020:00000010:0.0:1713494765.438035:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468bb8. 00000100:00000040:0.0:1713494765.438042:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494765.438044:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494765.438046:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494765.438048:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.438052:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.438067:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.438075:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494765.438077:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494765.438082:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58638 00000100:00000040:0.0:1713494765.438085:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494765.438086:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461463552 : -131939248088064 : ffff88007ffc5c00) 00000100:00000040:0.0:1713494765.438092:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffc5c00 x1796724638777024/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494765.438101:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.438103:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494765.438106:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffc5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638777024:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494765.438110:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638777024 00000020:00000001:0.0:1713494765.438112:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494765.438114:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494765.438116:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.438118:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494765.438120:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494765.438138:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494765.438140:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494765.438142:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494765.438143:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494765.438145:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494765.438147:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494765.438149:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.438163:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494765.438164:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.438166:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.438167:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.438168:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.438169:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.438170:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.438171:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.438173:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.438175:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.438178:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494765.438179:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494765.438183:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88005c5f0400. 02000000:00000001:0.0:1713494765.438185:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.438187:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494765.438190:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494765.438192:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494765.438194:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494765.438198:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494765.438200:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494765.438202:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494765.438204:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494765.438208:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494765.438210:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494765.448614:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494765.448620:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494765.448622:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494765.448625:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927166 is committed 00080000:00000001:1.0:1713494765.448627:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713494765.448629:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494765.448632:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494765.448633:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494765.448636:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6d20. 00000020:00000001:1.0:1713494765.448636:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494765.448641:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494765.448643:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713494765.448643:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494765.448645:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:1.0:1713494765.448646:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713494765.448647:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494765.448649:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6960. 00002000:00000001:1.0:1713494765.448651:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.448652:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713494765.448653:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.448655:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:1.0:1713494765.448655:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000010:3.0:1713494765.448657:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880090863000. 00010000:00000040:1.0:1713494765.448659:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927166, transno 0, xid 1796724638777024 00080000:00000001:3.0:1713494765.448661:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494765.448662:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713494765.448663:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494765.448665:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.448666:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.448667:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880090861000. 00010000:00000200:1.0:1713494765.448669:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffc5c00 x1796724638777024/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713494765.448671:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494765.448676:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.448678:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.448680:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.448684:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.448686:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.448687:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.448689:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.448691:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.448693:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.448695:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.448699:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03330. 00000100:00000200:1.0:1713494765.448702:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638777024, offset 224 00000400:00000200:1.0:1713494765.448706:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.448713:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.448718:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525688:525688:256:4294967295] 192.168.202.16@tcp LPNI seq info [525688:525688:8:4294967295] 00000400:00000200:1.0:1713494765.448725:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.448729:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.448733:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58000. 00000800:00000200:1.0:1713494765.448737:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.448742:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.448745:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.448761:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.448764:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.448765:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.448767:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.448768:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.448772:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffc5c00 x1796724638777024/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.448779:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffc5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638777024:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10677us (10840us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.448786:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58638 00000100:00000040:1.0:1713494765.448788:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.448790:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.448791:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.448795:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88009988be00. 00000020:00000010:1.0:1713494765.448798:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468bb8. 00000020:00000010:1.0:1713494765.448800:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b5f5a00. 00000020:00000040:1.0:1713494765.448803:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.448805:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.448843:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.448848:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58000. 00000400:00000200:0.0:1713494765.448852:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.448859:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.448863:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03330 00000400:00000010:0.0:1713494765.448865:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03330. 00000100:00000001:0.0:1713494765.448869:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.448871:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.454294:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.454304:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.454306:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.454308:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.454314:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.454322:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda7f40 00000400:00000200:3.0:1713494765.454328:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 28792 00000800:00000001:3.0:1713494765.454332:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.454339:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.454341:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.454343:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.454347:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.454348:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494765.454352:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801231ad880. 00000100:00000040:3.0:1713494765.454354:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801231ad880 x1796724638777152 msgsize 488 00000100:00100000:3.0:1713494765.454357:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.454369:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.454373:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.454375:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.454391:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.454394:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638777152 02000000:00000001:1.0:1713494765.454396:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.454398:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.454400:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.454403:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.454405:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638777152 00000020:00000001:1.0:1713494765.454407:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.454408:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.454409:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.454412:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.454414:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.454415:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.454418:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.454419:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.454422:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800613a5800. 00000020:00000010:1.0:1713494765.454425:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.454428:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.454432:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.454434:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.454435:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.454437:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.454439:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.454440:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.454442:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.454444:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.454446:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.454447:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.454449:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.454450:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.454452:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.454453:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.454454:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.454455:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.454456:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.454457:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.454458:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.454460:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.454461:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.454461:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.454463:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.454464:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.454466:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.454470:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (959447040->960495615) req@ffff8801231ad880 x1796724638777152/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.454481:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.454482:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231ad880 with x1796724638777152 ext(959447040->960495615) 00010000:00000001:1.0:1713494765.454484:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.454485:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.454486:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.454487:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.454489:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.454491:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.454491:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.454492:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.454493:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231ad880 00002000:00000001:1.0:1713494765.454494:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.454495:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.454498:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.454508:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.454513:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.454514:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.454530:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66785 00000100:00000040:1.0:1713494765.454532:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.454533:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137198147712 : -131936511403904 : ffff8801231ad880) 00000100:00000040:1.0:1713494765.454536:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801231ad880 x1796724638777152/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.454541:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.454541:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.454543:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801231ad880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638777152:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.454545:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638777152 00000020:00000001:1.0:1713494765.454546:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.454548:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.454549:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.454551:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.454552:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.454553:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.454555:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.454556:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.454556:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.454557:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.454559:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.454562:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.454563:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.454566:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880071795400. 02000000:00000001:1.0:1713494765.454567:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.454569:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.454570:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.454571:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.454573:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.454573:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.454576:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.454578:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.454580:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.454581:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.454582:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3811573760 00000020:00000001:1.0:1713494765.454584:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.454586:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3811573760 left=3299868672 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:1.0:1713494765.454587:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3299868672 : 3299868672 : c4b00000) 00000020:00000001:1.0:1713494765.454589:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.454590:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:1.0:1713494765.454591:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.454592:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.454593:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:1.0:1713494765.454595:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.454596:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.454597:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:1.0:1713494765.454599:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:1.0:1713494765.454601:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.454602:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.454603:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.454605:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.454608:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.454610:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.454612:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.454616:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.456096:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.456100:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.456101:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.456102:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.456104:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.456106:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880071796800. 00000100:00000010:1.0:1713494765.456108:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88011799e000. 00000020:00000040:1.0:1713494765.456110:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.456116:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.456118:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.456123:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.456127:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc0a8. 00000400:00000200:1.0:1713494765.456130:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.456136:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.456139:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525689:525689:256:4294967295] 192.168.202.16@tcp LPNI seq info [525689:525689:8:4294967295] 00000400:00000200:1.0:1713494765.456142:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.456146:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.456149:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.456165:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880092b58800. 00000800:00000200:1.0:1713494765.456168:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.456173:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.456175:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.456196:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda7f40-0x6621c8dda7f40 00000100:00000001:1.0:1713494765.456200:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.456279:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.456283:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880092b58800. 00000400:00000200:2.0:1713494765.456287:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.456291:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.456295:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.456296:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880071796800 00000100:00000001:2.0:1713494765.456299:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.458049:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.458076:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.458079:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.458082:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.458088:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.458097:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289abd 00000800:00000001:0.0:1713494765.458102:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.459343:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.459346:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.459741:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.459744:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.459749:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.459754:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.459756:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.459761:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.459763:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880071796800 00000100:00000001:0.0:1713494765.459776:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.459780:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.459783:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.459793:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.459796:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.459797:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.459803:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.459808:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.459810:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.459811:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.459813:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.459814:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.459815:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.459816:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.459817:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.459817:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.459818:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.459818:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.459820:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.459822:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.459823:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.459827:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.459830:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.459834:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880071795c00. 00080000:00000001:1.0:1713494765.459836:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134217997312 : -131939491554304 : ffff880071795c00) 00080000:00000001:1.0:1713494765.459838:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.459855:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.459856:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.459866:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.459867:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.459868:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.459869:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.459871:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.459872:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.459874:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.459879:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.459881:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.459883:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.459886:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009902f800. 00080000:00000001:1.0:1713494765.459887:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881327104 : -131938828224512 : ffff88009902f800) 00080000:00000001:1.0:1713494765.459891:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.459894:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.459896:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.459899:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.459916:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.459917:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.459918:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.459922:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.459925:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.459929:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.459955:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.459957:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.459959:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc65a0. 00000020:00000040:1.0:1713494765.459961:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.459963:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.459964:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.459965:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.459967:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.459969:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.459971:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.460001:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.460002:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927167, last_committed = 12884927166 00000001:00000010:1.0:1713494765.460005:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6480. 00000001:00000040:1.0:1713494765.460007:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.460008:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.460011:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.460031:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.460032:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.460037:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.461777:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.461779:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.461781:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.461783:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.461786:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.461787:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.461789:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.461791:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.461792:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88011799e000. 00000100:00000010:1.0:1713494765.461794:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880071796800. 00000100:00000001:1.0:1713494765.461796:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.461797:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.461800:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927166, transno 12884927167, xid 1796724638777152 00010000:00000001:1.0:1713494765.461802:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.461806:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801231ad880 x1796724638777152/t12884927167(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.461812:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.461813:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.461816:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.461818:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.461820:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.461821:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.461823:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.461836:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.461837:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.461839:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.461841:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adb28. 00000100:00000200:1.0:1713494765.461843:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638777152, offset 224 00000400:00000200:1.0:1713494765.461846:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.461851:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.461855:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525690:525690:256:4294967295] 192.168.202.16@tcp LPNI seq info [525690:525690:8:4294967295] 00000400:00000200:1.0:1713494765.461860:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.461863:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.461866:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000800:00000200:1.0:1713494765.461869:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.461872:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.461875:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.461889:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.461891:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.461903:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.461904:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.461906:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.461908:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801231ad880 x1796724638777152/t12884927167(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.461915:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801231ad880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638777152:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7373us (7559us total) trans 12884927167 rc 0/0 00000100:00100000:1.0:1713494765.461921:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66785 00000100:00000040:1.0:1713494765.461923:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.461924:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.461926:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.461930:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (959447040->960495615) req@ffff8801231ad880 x1796724638777152/t12884927167(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.461935:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.461936:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231ad880 with x1796724638777152 ext(959447040->960495615) 00010000:00000001:1.0:1713494765.461938:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.461939:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.461941:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.461942:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.461943:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.461945:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.461945:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.461946:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.461947:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231ad880 00002000:00000001:1.0:1713494765.461948:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.461949:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.461952:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.461955:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.461957:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800613a5800. 00000800:00000200:3.0:1713494765.461960:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713494765.461961:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.461962:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:3.0:1713494765.461964:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58800. 00000400:00000200:3.0:1713494765.461966:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.461970:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494765.461972:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adb28 00000400:00000010:3.0:1713494765.461973:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adb28. 00000100:00000001:3.0:1713494765.461975:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494765.461976:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.462798:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.462805:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.462807:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.462810:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.462815:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.462823:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda7f80 00000400:00000200:2.0:1713494765.462829:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 7920 00000800:00000001:2.0:1713494765.462835:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.462845:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.462847:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.462851:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.462855:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.462857:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.462862:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffc7480. 00000100:00000040:2.0:1713494765.462865:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffc7480 x1796724638777216 msgsize 440 00000100:00100000:2.0:1713494765.462869:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.462880:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.462886:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.462888:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.462906:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.462908:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638777216 02000000:00000001:1.0:1713494765.462910:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.462911:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.462912:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.462915:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.462917:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638777216 00000020:00000001:1.0:1713494765.462918:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.462919:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.462920:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.462922:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.462923:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.462924:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.462927:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.462928:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.462930:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009119ec00. 00000020:00000010:1.0:1713494765.462932:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.462934:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.462938:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.462940:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.462940:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.462941:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.462944:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.462953:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.462958:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.462959:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.462962:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58639 00000100:00000040:1.0:1713494765.462963:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.462964:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461469824 : -131939248081792 : ffff88007ffc7480) 00000100:00000040:1.0:1713494765.462967:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffc7480 x1796724638777216/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.462972:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.462973:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.462975:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffc7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638777216:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.462977:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638777216 00000020:00000001:1.0:1713494765.462979:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.462980:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.462981:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.462983:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.462984:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.462986:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.462987:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.462988:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.462989:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.462990:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.462992:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.462993:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.462994:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.462994:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.462995:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.462996:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.462997:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.462998:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.462999:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.463000:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.463001:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.463002:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.463004:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.463005:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.463007:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009902ec00. 02000000:00000001:1.0:1713494765.463009:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.463010:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.463012:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.463013:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.463014:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.463016:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.463018:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.463019:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.463021:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.463024:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.463025:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494765.473321:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.473326:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494765.473328:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494765.473332:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713494765.473333:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494765.473335:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494765.473337:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927167 is committed 00000020:00000001:1.0:1713494765.473339:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713494765.473341:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:1.0:1713494765.473342:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713494765.473343:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494765.473346:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6480. 00002000:00000001:1.0:1713494765.473346:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.473349:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713494765.473350:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494765.473352:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:1.0:1713494765.473352:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494765.473354:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494765.473355:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494765.473357:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc65a0. 00010000:00000040:1.0:1713494765.473357:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927167, transno 0, xid 1796724638777216 00040000:00000001:3.0:1713494765.473360:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713494765.473360:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713494765.473362:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.473364:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009902f800. 00080000:00000001:3.0:1713494765.473367:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713494765.473367:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffc7480 x1796724638777216/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713494765.473368:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494765.473370:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.473371:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.473372:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880071795c00. 00080000:00000001:3.0:1713494765.473374:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494765.473375:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.473377:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.473381:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.473385:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.473387:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.473389:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.473391:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.473394:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.473396:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.473399:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.473402:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad550. 00000100:00000200:1.0:1713494765.473407:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638777216, offset 224 00000400:00000200:1.0:1713494765.473413:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.473422:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.473427:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525691:525691:256:4294967295] 192.168.202.16@tcp LPNI seq info [525691:525691:8:4294967295] 00000400:00000200:1.0:1713494765.473435:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.473440:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.473444:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007cc9b700. 00000800:00000200:1.0:1713494765.473449:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.473455:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.473458:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cc9b700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.473464:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.473466:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.473468:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.473469:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.473470:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.473474:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffc7480 x1796724638777216/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.473480:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffc7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638777216:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10507us (10614us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.473487:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58639 00000100:00000040:1.0:1713494765.473489:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.473490:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.473492:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.473495:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.473497:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.473499:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009119ec00. 00000020:00000040:1.0:1713494765.473502:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.473503:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.473548:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.473552:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007cc9b700. 00000400:00000200:0.0:1713494765.473556:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.473562:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.473565:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad550 00000400:00000010:0.0:1713494765.473567:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad550. 00000100:00000001:0.0:1713494765.473571:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.473572:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:3.0:1713494765.479380:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.479390:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:3.0:1713494765.479393:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.479395:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.479402:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:3.0:1713494765.479413:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8000 00000400:00000200:3.0:1713494765.479420:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 29280 00000800:00000001:3.0:1713494765.479426:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.479436:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:3.0:1713494765.479438:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494765.479441:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:3.0:1713494765.479445:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494765.479447:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:3.0:1713494765.479451:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801231aea00. 00000100:00000040:3.0:1713494765.479453:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801231aea00 x1796724638777344 msgsize 488 00000100:00100000:3.0:1713494765.479456:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494765.479467:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:3.0:1713494765.479472:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:3.0:1713494765.479474:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.479543:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.479546:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638777344 02000000:00000001:1.0:1713494765.479548:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.479550:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.479552:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.479555:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.479559:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638777344 00000020:00000001:1.0:1713494765.479561:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.479563:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.479565:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.479568:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.479570:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.479573:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.479576:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.479578:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.479582:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009119ec00. 00000020:00000010:1.0:1713494765.479586:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.479589:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.479596:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.479599:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.479600:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.479602:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.479605:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.479607:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.479609:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.479612:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.479615:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.479617:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.479620:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.479621:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.479623:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.479625:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.479626:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.479627:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.479628:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.479629:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.479631:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.479634:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.479636:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.479638:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.479640:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.479642:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.479645:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.479651:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (960495616->961544191) req@ffff8801231aea00 x1796724638777344/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.479660:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.479662:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231aea00 with x1796724638777344 ext(960495616->961544191) 00010000:00000001:1.0:1713494765.479666:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.479667:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.479668:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.479670:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.479671:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.479673:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.479674:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.479674:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.479675:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231aea00 00002000:00000001:1.0:1713494765.479677:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.479678:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.479682:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.479694:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.479700:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.479701:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.479704:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66786 00000100:00000040:1.0:1713494765.479706:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.479707:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137198152192 : -131936511399424 : ffff8801231aea00) 00000100:00000040:1.0:1713494765.479710:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801231aea00 x1796724638777344/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.479715:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.479716:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.479718:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801231aea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638777344:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.479720:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638777344 00000020:00000001:1.0:1713494765.479721:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.479723:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.479724:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.479725:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.479726:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.479728:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.479730:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.479731:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.479732:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.479733:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.479735:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.479739:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.479740:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.479744:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009902cc00. 02000000:00000001:1.0:1713494765.479745:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.479747:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.479749:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.479750:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.479752:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.479754:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.479757:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.479759:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.479760:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.479762:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.479763:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3810525184 00000020:00000001:1.0:1713494765.479765:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.479767:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3810525184 left=3297771520 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:1.0:1713494765.479769:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3297771520 : 3297771520 : c4900000) 00000020:00000001:1.0:1713494765.479770:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.479771:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:1.0:1713494765.479772:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.479773:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.479774:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:1.0:1713494765.479776:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.479777:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.479779:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:1.0:1713494765.479780:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:1.0:1713494765.479782:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.479783:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.479784:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.479786:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.479790:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.479791:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.479795:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.479798:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.481312:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.481316:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.481318:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.481319:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.481320:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.481323:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009902d000. 00000100:00000010:1.0:1713494765.481325:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013276e000. 00000020:00000040:1.0:1713494765.481327:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.481332:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.481334:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.481340:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.481346:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc070. 00000400:00000200:1.0:1713494765.481348:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.481355:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.481359:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525692:525692:256:4294967295] 192.168.202.16@tcp LPNI seq info [525692:525692:8:4294967295] 00000400:00000200:1.0:1713494765.481362:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.481366:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.481369:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.481371:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007cc9b700. 00000800:00000200:1.0:1713494765.481375:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.481378:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.481381:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cc9b700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.481393:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8000-0x6621c8dda8000 00000100:00000001:1.0:1713494765.481395:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.481472:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.481475:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007cc9b700. 00000400:00000200:2.0:1713494765.481478:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.481483:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.481486:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.481488:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009902d000 00000100:00000001:2.0:1713494765.481490:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.482921:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.482942:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.482944:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.482946:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.482950:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.482957:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289ac9 00000800:00000001:0.0:1713494765.482961:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.483865:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.483867:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.484246:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.484248:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.484252:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.484256:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.484258:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.484262:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.484264:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009902d000 00000100:00000001:0.0:1713494765.484274:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.484278:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.484280:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.484317:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.484322:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.484324:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.484329:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.484338:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.484342:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.484344:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.484346:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.484348:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.484349:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.484351:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.484352:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.484353:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.484355:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.484356:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.484359:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.484361:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.484363:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.484370:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.484373:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.484380:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009902d400. 00080000:00000001:1.0:1713494765.484383:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881317888 : -131938828233728 : ffff88009902d400) 00080000:00000001:1.0:1713494765.484387:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.484408:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.484410:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.484421:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.484422:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.484424:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.484425:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.484427:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.484428:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.484430:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.484438:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.484440:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.484442:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.484444:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009902c400. 00080000:00000001:1.0:1713494765.484446:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881313792 : -131938828237824 : ffff88009902c400) 00080000:00000001:1.0:1713494765.484450:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.484454:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.484456:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.484459:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.484480:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.484481:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.484483:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.484486:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.484490:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.484494:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.484545:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.484548:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.484550:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6d20. 00000020:00000040:1.0:1713494765.484552:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.484553:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.484555:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.484557:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.484559:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.484562:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.484579:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.484616:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.484618:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927168, last_committed = 12884927167 00000001:00000010:1.0:1713494765.484621:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc69c0. 00000001:00000040:1.0:1713494765.484623:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.484625:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.484629:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.484653:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.484655:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.484662:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.486493:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.486496:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.486499:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.486500:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.486504:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.486505:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.486507:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.486510:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.486512:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013276e000. 00000100:00000010:1.0:1713494765.486531:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009902d000. 00000100:00000001:1.0:1713494765.486533:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.486535:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.486539:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927167, transno 12884927168, xid 1796724638777344 00010000:00000001:1.0:1713494765.486542:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.486549:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801231aea00 x1796724638777344/t12884927168(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.486557:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.486559:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.486563:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.486567:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.486569:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.486571:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.486573:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.486575:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.486576:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.486578:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.486581:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03d48. 00000100:00000200:1.0:1713494765.486583:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638777344, offset 224 00000400:00000200:1.0:1713494765.486586:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.486591:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.486594:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525693:525693:256:4294967295] 192.168.202.16@tcp LPNI seq info [525693:525693:8:4294967295] 00000400:00000200:1.0:1713494765.486600:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.486603:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.486606:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007cc9b700. 00000800:00000200:1.0:1713494765.486609:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.486613:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.486615:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007cc9b700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.486628:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.486631:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.486632:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.486633:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.486635:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.486638:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801231aea00 x1796724638777344/t12884927168(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.486645:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801231aea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638777344:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6928us (7190us total) trans 12884927168 rc 0/0 00000100:00100000:1.0:1713494765.486651:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66786 00000100:00000040:1.0:1713494765.486653:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.486654:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.486656:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.486660:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (960495616->961544191) req@ffff8801231aea00 x1796724638777344/t12884927168(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.486665:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.486666:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801231aea00 with x1796724638777344 ext(960495616->961544191) 00010000:00000001:1.0:1713494765.486668:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.486669:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.486671:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.486673:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000200:2.0:1713494765.486675:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713494765.486675:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.486677:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.486678:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000800:00000010:2.0:1713494765.486679:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007cc9b700. 00002000:00000001:1.0:1713494765.486679:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713494765.486681:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00010000:1.0:1713494765.486681:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801231aea00 00002000:00000001:1.0:1713494765.486683:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.486684:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713494765.486685:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.486687:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03d48 00000400:00000010:2.0:1713494765.486688:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03d48. 00000020:00000010:1.0:1713494765.486689:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000100:00000001:2.0:1713494765.486690:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.486691:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713494765.486692:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.486695:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009119ec00. 00000020:00000040:1.0:1713494765.486701:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.486702:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.487612:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.487617:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.487619:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.487620:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.487624:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.487630:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8040 00000400:00000200:2.0:1713494765.487635:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 8360 00000800:00000001:2.0:1713494765.487638:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.487655:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.487657:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.487659:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.487662:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.487663:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.487667:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffc5500. 00000100:00000040:2.0:1713494765.487668:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffc5500 x1796724638777408 msgsize 440 00000100:00100000:2.0:1713494765.487671:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.487681:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.487684:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.487685:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.487717:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.487719:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638777408 02000000:00000001:1.0:1713494765.487721:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.487722:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.487724:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.487726:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.487728:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638777408 00000020:00000001:1.0:1713494765.487730:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.487731:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.487732:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.487734:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.487736:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.487737:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.487739:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.487740:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.487743:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800613a4600. 00000020:00000010:1.0:1713494765.487745:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.487747:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.487751:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.487753:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.487754:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.487755:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.487757:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.487768:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.487772:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.487774:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.487777:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58640 00000100:00000040:1.0:1713494765.487779:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.487780:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461461760 : -131939248089856 : ffff88007ffc5500) 00000100:00000040:1.0:1713494765.487784:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffc5500 x1796724638777408/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.487789:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.487790:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.487791:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffc5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638777408:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.487794:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638777408 00000020:00000001:1.0:1713494765.487795:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.487797:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.487798:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.487800:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.487801:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.487802:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.487804:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.487805:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.487806:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.487808:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.487809:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.487810:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.487812:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.487812:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.487813:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.487814:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.487815:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.487816:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.487817:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.487818:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.487819:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.487820:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.487822:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.487823:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.487825:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009902d000. 02000000:00000001:1.0:1713494765.487827:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.487828:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.487830:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.487831:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.487832:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.487835:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.487836:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.487838:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.487840:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.487842:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.487844:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494765.497401:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494765.497405:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494765.497406:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494765.497408:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927168 is committed 00080000:00000001:1.0:1713494765.497409:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713494765.497410:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494765.497412:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494765.497413:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713494765.497414:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc69c0. 00000020:00000001:3.0:1713494765.497417:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494765.497418:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494765.497419:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:1.0:1713494765.497419:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:3.0:1713494765.497420:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494765.497421:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6d20. 00040000:00000001:3.0:1713494765.497423:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.497425:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000001:1.0:1713494765.497425:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713494765.497426:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009902c400. 00080000:00000001:3.0:1713494765.497427:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494765.497428:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713494765.497428:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713494765.497429:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.497429:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.497430:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009902d400. 00080000:00000001:3.0:1713494765.497431:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713494765.497433:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.497435:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494765.497438:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494765.497441:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927168, transno 0, xid 1796724638777408 00010000:00000001:1.0:1713494765.497444:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.497452:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffc5500 x1796724638777408/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.497459:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.497461:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.497464:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.497468:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.497471:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.497473:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.497475:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.497477:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.497479:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.497482:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.497486:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd034c8. 00000100:00000200:1.0:1713494765.497490:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638777408, offset 224 00000400:00000200:1.0:1713494765.497495:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.497503:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.497508:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525694:525694:256:4294967295] 192.168.202.16@tcp LPNI seq info [525694:525694:8:4294967295] 00000400:00000200:1.0:1713494765.497539:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.497545:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.497548:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3a00. 00000800:00000200:1.0:1713494765.497553:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.497559:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.497563:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.497571:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.497574:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.497576:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.497578:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.497580:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.497584:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffc5500 x1796724638777408/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.497593:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffc5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638777408:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9801us (9922us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.497600:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58640 00000100:00000040:1.0:1713494765.497603:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.497605:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.497607:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.497611:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000800:00000200:0.0:1713494765.497612:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713494765.497614:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000800:00000010:0.0:1713494765.497615:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3a00. 00000020:00000010:1.0:1713494765.497617:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800613a4600. 00000400:00000200:0.0:1713494765.497619:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713494765.497621:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.497623:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.497623:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.497625:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd034c8 00000400:00000010:0.0:1713494765.497627:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd034c8. 00000100:00000001:0.0:1713494765.497628:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.497629:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.501938:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.501947:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.501949:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.501952:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.501958:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.501967:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda80c0 00000400:00000200:2.0:1713494765.501974:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 29768 00000800:00000001:2.0:1713494765.501979:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.501991:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.501993:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.501997:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.502002:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.502004:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.502008:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88007ffc4380. 00000100:00000040:2.0:1713494765.502012:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88007ffc4380 x1796724638777536 msgsize 488 00000100:00100000:2.0:1713494765.502015:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.502028:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.502050:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.502053:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.502121:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.502125:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638777536 02000000:00000001:1.0:1713494765.502127:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.502129:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.502132:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.502135:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.502138:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638777536 00000020:00000001:1.0:1713494765.502140:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.502142:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.502143:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.502146:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.502148:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.502167:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.502171:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.502172:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.502176:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800613a4600. 00000020:00000010:1.0:1713494765.502180:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.502183:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.502190:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.502192:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.502193:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.502195:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.502197:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.502209:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.502211:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.502214:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.502216:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.502219:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.502220:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.502221:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.502223:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.502224:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.502225:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.502225:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.502226:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.502227:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.502228:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.502230:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.502231:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.502232:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.502233:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.502234:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.502236:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.502240:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (961544192->962592767) req@ffff88007ffc4380 x1796724638777536/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.502246:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.502247:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ffc4380 with x1796724638777536 ext(961544192->962592767) 00010000:00000001:1.0:1713494765.502249:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.502250:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.502252:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.502253:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.502255:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.502256:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.502257:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.502258:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.502259:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007ffc4380 00002000:00000001:1.0:1713494765.502260:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.502261:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.502264:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.502276:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.502282:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.502283:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.502285:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66787 00000100:00000040:1.0:1713494765.502286:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.502288:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134461457280 : -131939248094336 : ffff88007ffc4380) 00000100:00000040:1.0:1713494765.502290:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88007ffc4380 x1796724638777536/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.502295:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.502296:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.502298:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88007ffc4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638777536:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.502300:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638777536 00000020:00000001:1.0:1713494765.502301:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.502303:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.502304:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.502305:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.502305:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.502307:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.502309:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.502310:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.502311:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.502312:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.502313:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.502318:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.502320:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.502323:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009902d800. 02000000:00000001:1.0:1713494765.502324:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.502326:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.502328:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.502329:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.502330:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.502331:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.502334:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.502336:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.502337:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.502339:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.502340:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3809476608 00000020:00000001:1.0:1713494765.502342:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.502343:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3809476608 left=3296722944 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:1.0:1713494765.502345:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:1.0:1713494765.502346:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.502347:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:1.0:1713494765.502348:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.502349:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.502350:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:1.0:1713494765.502352:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.502353:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.502354:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:1.0:1713494765.502356:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:1.0:1713494765.502357:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494765.502358:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.502359:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.502360:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.502364:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.502365:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.502368:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.502371:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.503949:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.503954:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.503955:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.503956:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.503957:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.503960:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009902e000. 00000100:00000010:1.0:1713494765.503962:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006d241000. 00000020:00000040:1.0:1713494765.503964:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.503969:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.503971:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.503975:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.503979:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc038. 00000400:00000200:1.0:1713494765.503982:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.503988:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.503991:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525695:525695:256:4294967295] 192.168.202.16@tcp LPNI seq info [525695:525695:8:4294967295] 00000400:00000200:1.0:1713494765.503994:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.503997:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.504000:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.504002:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a5ac3a00. 00000800:00000200:1.0:1713494765.504004:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.504008:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.504009:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.504023:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda80c0-0x6621c8dda80c0 00000100:00000001:1.0:1713494765.504025:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.504065:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.504069:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a5ac3a00. 00000400:00000200:2.0:1713494765.504071:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.504075:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.504077:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.504079:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009902e000 00000100:00000001:2.0:1713494765.504080:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.505544:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.505581:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.505584:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.505586:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.505593:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.505892:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289ad5 00000800:00000001:0.0:1713494765.505899:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.507072:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.507075:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.507160:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.507163:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.507168:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.507172:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.507175:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.507179:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.507181:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009902e000 00000100:00000001:0.0:1713494765.507192:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.507196:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.507199:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.507223:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.507227:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.507228:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.507233:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.507239:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.507241:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.507243:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.507245:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.507246:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.507247:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.507248:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.507249:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.507250:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.507251:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.507251:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.507253:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.507254:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.507256:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.507261:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.507263:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.507268:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009902d400. 00080000:00000001:1.0:1713494765.507270:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881317888 : -131938828233728 : ffff88009902d400) 00080000:00000001:1.0:1713494765.507273:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.507289:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.507291:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.507301:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.507302:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.507303:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.507304:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.507306:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.507307:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.507310:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.507315:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.507317:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.507319:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.507320:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009902c400. 00080000:00000001:1.0:1713494765.507322:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881313792 : -131938828237824 : ffff88009902c400) 00080000:00000001:1.0:1713494765.507325:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.507330:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.507331:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.507334:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.507352:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.507353:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.507355:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.507359:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.507363:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.507366:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.507395:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.507397:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.507399:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6540. 00000020:00000040:1.0:1713494765.507401:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.507402:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.507404:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.507405:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.507407:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.507410:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.507411:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.507442:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.507444:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927169, last_committed = 12884927168 00000001:00000010:1.0:1713494765.507446:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc65a0. 00000001:00000040:1.0:1713494765.507448:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.507449:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.507453:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.507474:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.507476:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.507481:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.509368:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.509370:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.509372:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.509374:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.509377:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.509378:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.509379:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.509381:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.509383:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006d241000. 00000100:00000010:1.0:1713494765.509385:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009902e000. 00000100:00000001:1.0:1713494765.509386:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.509402:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.509405:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927168, transno 12884927169, xid 1796724638777536 00010000:00000001:1.0:1713494765.509407:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.509412:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88007ffc4380 x1796724638777536/t12884927169(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.509418:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.509419:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.509422:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.509424:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.509426:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.509428:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.509429:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.509431:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.509433:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.509434:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.509436:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad198. 00000100:00000200:1.0:1713494765.509439:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638777536, offset 224 00000400:00000200:1.0:1713494765.509442:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.509447:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.509451:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525696:525696:256:4294967295] 192.168.202.16@tcp LPNI seq info [525696:525696:8:4294967295] 00000400:00000200:1.0:1713494765.509456:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.509459:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.509461:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3400. 00000800:00000200:1.0:1713494765.509465:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.509469:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.509471:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.509484:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.509486:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.509488:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.509489:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.509490:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.509493:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88007ffc4380 x1796724638777536/t12884927169(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.509499:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88007ffc4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638777536:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7202us (7486us total) trans 12884927169 rc 0/0 00000100:00100000:1.0:1713494765.509506:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66787 00000100:00000040:1.0:1713494765.509508:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.509509:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.509511:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.509527:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (961544192->962592767) req@ffff88007ffc4380 x1796724638777536/t12884927169(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.509532:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.509534:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88007ffc4380 with x1796724638777536 ext(961544192->962592767) 00010000:00000001:1.0:1713494765.509535:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.509536:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.509538:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.509539:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.509540:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.509542:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.509543:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.509543:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.509544:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88007ffc4380 00002000:00000001:1.0:1713494765.509545:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.509547:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.509550:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.509552:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.509554:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800613a4600. 00000020:00000040:1.0:1713494765.509557:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.509558:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.509617:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.509622:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3400. 00000400:00000200:2.0:1713494765.509627:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.509631:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.509633:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad198 00000400:00000010:2.0:1713494765.509635:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad198. 00000100:00000001:2.0:1713494765.509637:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.509638:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.510565:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.510572:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.510573:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.510575:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.510579:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.510586:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8100 00000400:00000200:2.0:1713494765.510591:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 8800 00000800:00000001:2.0:1713494765.510595:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.510602:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.510604:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.510606:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.510609:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.510610:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.510614:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73c000. 00000100:00000040:2.0:1713494765.510616:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73c000 x1796724638777600 msgsize 440 00000100:00100000:2.0:1713494765.510619:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.510632:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.510635:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.510637:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.510686:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.510688:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638777600 02000000:00000001:1.0:1713494765.510690:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.510691:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.510693:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.510695:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.510697:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638777600 00000020:00000001:1.0:1713494765.510699:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.510700:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.510702:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.510703:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.510705:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.510707:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.510709:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.510710:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.510713:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081aa2400. 00000020:00000010:1.0:1713494765.510715:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.510717:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.510721:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.510723:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.510724:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.510725:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.510728:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.510738:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.510743:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.510744:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.510747:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58641 00000100:00000040:1.0:1713494765.510749:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.510750:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704168960 : -131939005382656 : ffff88008e73c000) 00000100:00000040:1.0:1713494765.510754:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73c000 x1796724638777600/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.510759:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.510760:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.510762:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638777600:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.510764:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638777600 00000020:00000001:1.0:1713494765.510766:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.510767:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.510768:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.510770:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.510771:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.510773:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.510774:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.510775:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.510776:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.510778:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.510779:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.510780:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.510782:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.510783:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.510784:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.510784:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.510785:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.510786:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.510787:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.510787:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.510788:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.510789:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.510792:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.510793:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.510795:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009902e000. 02000000:00000001:1.0:1713494765.510796:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.510797:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.510799:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.510800:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.510802:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.510805:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.510806:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.510807:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.510809:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.510813:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.510815:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494765.520498:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713494765.520498:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.520501:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494765.520502:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494765.520504:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494765.520506:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927169 is committed 00000020:00000001:1.0:1713494765.520506:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713494765.520509:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494765.520511:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494765.520512:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494765.520514:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc65a0. 00002000:00000001:1.0:1713494765.520514:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713494765.520533:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494765.520534:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494765.520535:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494765.520537:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:1.0:1713494765.520537:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713494765.520539:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000002:1.0:1713494765.520539:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000010:3.0:1713494765.520541:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6540. 00010000:00000040:1.0:1713494765.520543:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927169, transno 0, xid 1796724638777600 00040000:00000001:3.0:1713494765.520544:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.520546:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713494765.520546:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:3.0:1713494765.520547:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009902c400. 00080000:00000001:3.0:1713494765.520549:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494765.520551:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:1.0:1713494765.520551:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73c000 x1796724638777600/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713494765.520552:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.520553:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.520554:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009902d400. 00080000:00000001:3.0:1713494765.520555:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494765.520559:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.520560:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.520563:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.520567:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.520569:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.520571:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.520573:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.520575:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.520577:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.520579:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.520582:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adcc0. 00000100:00000200:1.0:1713494765.520586:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638777600, offset 224 00000400:00000200:1.0:1713494765.520590:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.520597:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.520602:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525697:525697:256:4294967295] 192.168.202.16@tcp LPNI seq info [525697:525697:8:4294967295] 00000400:00000200:1.0:1713494765.520610:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.520613:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.520616:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a2a98400. 00000800:00000200:1.0:1713494765.520620:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.520623:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.520625:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a2a98400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.520639:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.520641:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.520642:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.520644:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.520646:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.520649:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73c000 x1796724638777600/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.520655:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73c000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638777600:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9894us (10037us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.520660:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58641 00000100:00000040:1.0:1713494765.520662:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.520663:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.520665:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.520667:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.520669:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.520671:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081aa2400. 00000020:00000040:1.0:1713494765.520673:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.520674:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.520685:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.520688:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a2a98400. 00000400:00000200:0.0:1713494765.520692:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.520696:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.520698:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adcc0 00000400:00000010:0.0:1713494765.520699:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adcc0. 00000100:00000001:0.0:1713494765.520701:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.520702:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.524718:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.524727:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.524729:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.524732:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.524738:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.524746:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8180 00000400:00000200:2.0:1713494765.524752:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 30256 00000800:00000001:2.0:1713494765.524757:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.524766:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.524768:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.524771:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.524775:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.524776:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.524780:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73e680. 00000100:00000040:2.0:1713494765.524782:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73e680 x1796724638777728 msgsize 488 00000100:00100000:2.0:1713494765.524786:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.524800:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.524805:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.524807:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.524822:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.524823:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638777728 02000000:00000001:1.0:1713494765.524825:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.524826:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.524828:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.524830:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.524832:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638777728 00000020:00000001:1.0:1713494765.524833:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.524834:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.524835:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.524837:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.524839:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.524841:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.524843:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.524844:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.524846:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880086307800. 00000020:00000010:1.0:1713494765.524848:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.524850:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.524854:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.524856:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.524857:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.524858:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.524860:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.524862:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.524863:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.524865:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.524867:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.524868:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.524869:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.524870:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.524872:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.524873:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.524874:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.524874:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.524875:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.524876:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.524877:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.524879:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.524880:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.524881:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.524883:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.524883:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.524885:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.524888:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (962592768->963641343) req@ffff88008e73e680 x1796724638777728/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.524894:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.524895:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73e680 with x1796724638777728 ext(962592768->963641343) 00010000:00000001:1.0:1713494765.524897:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.524898:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.524899:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.524900:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.524901:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.524903:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.524904:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.524905:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.524906:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73e680 00002000:00000001:1.0:1713494765.524907:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.524908:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.524911:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.524915:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.524919:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.524920:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.524922:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66788 00000100:00000040:1.0:1713494765.524923:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.524925:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704178816 : -131939005372800 : ffff88008e73e680) 00000100:00000040:1.0:1713494765.524927:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73e680 x1796724638777728/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.524932:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.524932:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.524934:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638777728:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.524936:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638777728 00000020:00000001:1.0:1713494765.524937:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.524938:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.524939:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.524940:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.524941:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.524942:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.524944:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.524945:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.524946:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.524946:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.524948:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.524951:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.524952:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.524954:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009902e400. 02000000:00000001:1.0:1713494765.524955:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.524957:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.524959:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.524960:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.524962:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.524963:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.524966:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.524967:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.524969:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.524970:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.524972:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3808428032 00000020:00000001:1.0:1713494765.524973:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.524974:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3808428032 left=3296722944 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:1.0:1713494765.524976:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3296722944 : 3296722944 : c4800000) 00000020:00000001:1.0:1713494765.524977:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.524978:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:1.0:1713494765.524980:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.524980:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.524981:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:1.0:1713494765.524983:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.524984:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.524986:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:1.0:1713494765.524987:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:1.0:1713494765.524989:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.524990:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.524991:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.524992:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.524995:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.524996:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.524998:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.525001:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.526479:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.526483:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.526485:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.526486:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.526487:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.526490:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009902fc00. 00000100:00000010:1.0:1713494765.526492:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008b4bf000. 00000020:00000040:1.0:1713494765.526494:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.526500:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.526501:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.526505:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.526510:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dc000. 00000400:00000200:1.0:1713494765.526512:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.526529:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.526532:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525698:525698:256:4294967295] 192.168.202.16@tcp LPNI seq info [525698:525698:8:4294967295] 00000400:00000200:1.0:1713494765.526535:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.526538:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.526541:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.526543:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a2a98400. 00000800:00000200:1.0:1713494765.526545:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.526549:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.526551:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a2a98400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.526561:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8180-0x6621c8dda8180 00000100:00000001:1.0:1713494765.526563:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.526620:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.526622:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a2a98400. 00000400:00000200:2.0:1713494765.526625:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.526628:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.526630:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.526631:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009902fc00 00000100:00000001:2.0:1713494765.526633:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.528028:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.528054:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.528057:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.528059:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.528064:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.528073:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289ae1 00000800:00000001:0.0:1713494765.528078:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.529090:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.529094:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.529571:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.529573:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.529576:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.529580:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.529582:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.529585:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.529586:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009902fc00 00000100:00000001:0.0:1713494765.529594:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.529597:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.529600:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.529616:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.529620:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.529621:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.529625:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.529630:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.529631:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.529633:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.529634:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.529635:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.529636:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.529637:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.529638:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.529639:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.529640:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.529641:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.529642:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.529644:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.529645:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.529649:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.529651:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.529654:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009902e800. 00080000:00000001:1.0:1713494765.529656:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881323008 : -131938828228608 : ffff88009902e800) 00080000:00000001:1.0:1713494765.529658:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.529672:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.529674:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.529682:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.529683:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.529684:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.529685:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.529687:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.529688:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.529690:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.529695:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.529697:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.529699:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.529700:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009902d400. 00080000:00000001:1.0:1713494765.529701:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881317888 : -131938828233728 : ffff88009902d400) 00080000:00000001:1.0:1713494765.529705:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.529708:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.529710:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.529717:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.529735:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.529736:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.529737:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.529741:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.529744:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.529747:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.529773:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.529776:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.529777:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6120. 00000020:00000040:1.0:1713494765.529779:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.529780:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.529782:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.529783:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.529785:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.529787:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.529789:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.529815:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.529817:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927170, last_committed = 12884927169 00000001:00000010:1.0:1713494765.529819:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6720. 00000001:00000040:1.0:1713494765.529821:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.529822:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.529825:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.529844:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.529845:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.529850:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.531478:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.531480:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.531482:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.531483:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.531486:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.531487:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.531488:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.531490:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.531492:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008b4bf000. 00000100:00000010:1.0:1713494765.531494:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009902fc00. 00000100:00000001:1.0:1713494765.531495:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.531496:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.531498:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927169, transno 12884927170, xid 1796724638777728 00010000:00000001:1.0:1713494765.531500:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.531504:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73e680 x1796724638777728/t12884927170(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.531510:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.531512:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.531514:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.531530:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.531532:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.531534:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.531535:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.531537:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.531538:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.531539:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.531541:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03770. 00000100:00000200:1.0:1713494765.531543:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638777728, offset 224 00000400:00000200:1.0:1713494765.531546:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.531550:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.531553:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525699:525699:256:4294967295] 192.168.202.16@tcp LPNI seq info [525699:525699:8:4294967295] 00000400:00000200:1.0:1713494765.531558:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.531561:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.531563:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a2a98400. 00000800:00000200:1.0:1713494765.531566:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.531569:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.531571:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a2a98400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.531580:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.531582:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.531584:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.531585:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.531586:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.531589:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73e680 x1796724638777728/t12884927170(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.531595:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73e680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638777728:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6662us (6811us total) trans 12884927170 rc 0/0 00000100:00100000:1.0:1713494765.531600:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66788 00000100:00000040:1.0:1713494765.531602:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.531604:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.531605:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.531609:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (962592768->963641343) req@ffff88008e73e680 x1796724638777728/t12884927170(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.531614:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.531615:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73e680 with x1796724638777728 ext(962592768->963641343) 00010000:00000001:1.0:1713494765.531617:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.531617:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.531619:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.531620:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.531621:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.531623:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.531623:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.531624:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.531625:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73e680 00002000:00000001:1.0:1713494765.531626:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.531627:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.531629:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.531631:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.531633:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880086307800. 00000020:00000040:1.0:1713494765.531635:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.531636:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.531665:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.531668:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a2a98400. 00000400:00000200:2.0:1713494765.531672:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.531675:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.531677:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03770 00000400:00000010:2.0:1713494765.531679:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03770. 00000100:00000001:2.0:1713494765.531681:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.531682:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.532834:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.532842:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.532844:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.532846:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.532852:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.532859:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda81c0 00000400:00000200:2.0:1713494765.532865:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 9240 00000800:00000001:2.0:1713494765.532869:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.532877:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.532895:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.532898:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.532902:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.532903:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.532907:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73ed80. 00000100:00000040:2.0:1713494765.532910:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73ed80 x1796724638777792 msgsize 440 00000100:00100000:2.0:1713494765.532913:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.532930:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.532936:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.532940:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.533020:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.533023:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638777792 02000000:00000001:1.0:1713494765.533025:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.533026:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.533028:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.533030:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.533032:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638777792 00000020:00000001:1.0:1713494765.533034:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.533035:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.533037:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.533039:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.533041:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.533043:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.533046:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.533047:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.533050:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006ff48400. 00000020:00000010:1.0:1713494765.533052:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.533055:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.533060:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.533061:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.533062:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.533064:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.533067:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.533081:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.533086:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.533087:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.533091:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58642 00000100:00000040:1.0:1713494765.533093:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.533095:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704180608 : -131939005371008 : ffff88008e73ed80) 00000100:00000040:1.0:1713494765.533099:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73ed80 x1796724638777792/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.533106:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.533106:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.533109:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638777792:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.533111:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638777792 00000020:00000001:1.0:1713494765.533113:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.533114:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.533116:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.533117:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.533118:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.533120:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.533122:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.533123:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.533125:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.533127:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.533128:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.533130:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.533131:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.533132:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.533134:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.533135:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.533136:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.533137:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.533138:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.533139:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.533140:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.533141:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.533144:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.533145:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.533147:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009902fc00. 02000000:00000001:1.0:1713494765.533148:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.533167:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.533170:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.533171:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.533172:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.533175:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.533177:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.533178:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.533180:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.533184:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.533186:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494765.543361:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.543364:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494765.543366:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494765.543369:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713494765.543370:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494765.543372:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494765.543374:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927170 is committed 00000020:00000001:1.0:1713494765.543374:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.543377:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713494765.543378:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494765.543380:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:1.0:1713494765.543381:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713494765.543383:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6720. 00002000:00000001:1.0:1713494765.543383:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494765.543385:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:3.0:1713494765.543387:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494765.543389:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:1.0:1713494765.543389:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927170, transno 0, xid 1796724638777792 00000020:00000040:3.0:1713494765.543402:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000001:1.0:1713494765.543403:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713494765.543404:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494765.543406:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6120. 00040000:00000001:3.0:1713494765.543409:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:1.0:1713494765.543409:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73ed80 x1796724638777792/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713494765.543412:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.543413:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009902d400. 00080000:00000001:3.0:1713494765.543416:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494765.543417:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713494765.543418:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713494765.543418:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494765.543420:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.543421:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:1.0:1713494765.543421:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00080000:00000010:3.0:1713494765.543422:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009902e800. 00080000:00000001:3.0:1713494765.543424:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713494765.543425:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.543427:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.543430:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.543432:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.543434:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.543436:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.543439:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.543442:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03c38. 00000100:00000200:1.0:1713494765.543446:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638777792, offset 224 00000400:00000200:1.0:1713494765.543450:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.543457:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.543462:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525700:525700:256:4294967295] 192.168.202.16@tcp LPNI seq info [525700:525700:8:4294967295] 00000400:00000200:1.0:1713494765.543470:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.543475:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.543478:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bfd6b00. 00000800:00000200:1.0:1713494765.543482:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.543487:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.543491:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.543505:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.543508:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.543510:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.543512:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.543514:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.543533:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73ed80 x1796724638777792/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.543549:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73ed80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638777792:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10441us (10637us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.543558:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58642 00000100:00000040:1.0:1713494765.543560:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000800:00000200:0.0:1713494765.543561:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713494765.543563:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.543564:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713494765.543565:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bfd6b00. 00000020:00000010:1.0:1713494765.543567:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000400:00000200:0.0:1713494765.543569:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713494765.543571:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.543574:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006ff48400. 00000400:00000200:0.0:1713494765.543574:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.543576:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03c38 00000020:00000040:1.0:1713494765.543577:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000400:00000010:0.0:1713494765.543578:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03c38. 00000100:00000001:1.0:1713494765.543579:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.543580:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.543581:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.550422:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.550430:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.550431:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.550433:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.550438:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.550445:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8240 00000400:00000200:2.0:1713494765.550450:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 30744 00000800:00000001:2.0:1713494765.550465:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.550472:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.550473:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.550475:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.550478:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.550480:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.550483:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73f800. 00000100:00000040:2.0:1713494765.550485:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73f800 x1796724638777920 msgsize 488 00000100:00100000:2.0:1713494765.550487:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.550499:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.550503:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.550505:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.550565:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.550568:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638777920 02000000:00000001:1.0:1713494765.550569:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.550571:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.550572:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.550575:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.550576:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638777920 00000020:00000001:1.0:1713494765.550578:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.550579:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.550580:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.550582:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.550584:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.550586:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.550588:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.550589:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.550592:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006ff48400. 00000020:00000010:1.0:1713494765.550594:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.550596:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.550600:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.550601:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.550603:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.550604:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.550605:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.550607:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.550608:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.550610:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.550612:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.550613:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.550614:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.550615:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.550616:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.550617:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.550618:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.550619:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.550620:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.550621:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.550622:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.550624:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.550625:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.550625:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.550627:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.550628:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.550629:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.550633:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (963641344->964689919) req@ffff88008e73f800 x1796724638777920/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.550639:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.550640:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73f800 with x1796724638777920 ext(963641344->964689919) 00010000:00000001:1.0:1713494765.550642:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.550642:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.550644:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.550645:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.550646:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.550648:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.550649:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.550650:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.550651:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73f800 00002000:00000001:1.0:1713494765.550653:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.550654:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.550656:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.550668:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.550672:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.550673:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.550675:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66789 00000100:00000040:1.0:1713494765.550677:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.550678:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704183296 : -131939005368320 : ffff88008e73f800) 00000100:00000040:1.0:1713494765.550681:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73f800 x1796724638777920/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.550686:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.550686:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.550688:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638777920:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.550690:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638777920 00000020:00000001:1.0:1713494765.550691:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.550693:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.550694:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.550695:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.550696:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.550698:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.550700:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.550701:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.550702:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.550702:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.550704:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.550707:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.550708:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.550710:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009902f000. 02000000:00000001:1.0:1713494765.550712:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.550713:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.550714:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.550716:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.550717:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.550718:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.550721:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.550723:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.550725:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.550726:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.550727:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3807379456 00000020:00000001:1.0:1713494765.550729:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.550730:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3807379456 left=3294625792 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:1.0:1713494765.550732:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3294625792 : 3294625792 : c4600000) 00000020:00000001:1.0:1713494765.550734:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.550734:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:1.0:1713494765.550736:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.550737:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.550738:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:1.0:1713494765.550739:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.550740:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.550742:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:1.0:1713494765.550743:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:1.0:1713494765.550745:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.550746:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.550747:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.550748:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.550751:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.550752:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.550754:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.550757:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.552646:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.552651:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.552653:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.552654:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.552656:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.552658:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009902e800. 00000100:00000010:1.0:1713494765.552661:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007144b000. 00000020:00000040:1.0:1713494765.552663:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.552669:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.552671:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.552675:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.552681:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddfc0. 00000400:00000200:1.0:1713494765.552684:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.552691:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.552694:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525701:525701:256:4294967295] 192.168.202.16@tcp LPNI seq info [525701:525701:8:4294967295] 00000400:00000200:1.0:1713494765.552697:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.552702:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.552705:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.552707:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bfd6b00. 00000800:00000200:1.0:1713494765.552710:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.552714:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.552717:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.552733:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8240-0x6621c8dda8240 00000100:00000001:1.0:1713494765.552735:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.552788:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.552793:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bfd6b00. 00000400:00000200:2.0:1713494765.552796:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.552801:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.552804:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.552805:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009902e800 00000100:00000001:2.0:1713494765.552807:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.554478:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.554499:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.554501:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.554502:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.554507:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.554513:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289aed 00000800:00000001:0.0:1713494765.554577:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.555760:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.555763:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.556214:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.556216:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.556220:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.556223:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.556224:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.556228:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.556230:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009902e800 00000100:00000001:0.0:1713494765.556239:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.556253:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.556256:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.556273:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.556276:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.556277:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.556283:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.556288:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.556291:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.556293:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.556294:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.556295:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.556296:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.556297:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.556298:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.556299:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.556300:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.556300:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.556302:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.556304:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.556306:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.556321:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.556323:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.556326:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009902d400. 00080000:00000001:1.0:1713494765.556328:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881317888 : -131938828233728 : ffff88009902d400) 00080000:00000001:1.0:1713494765.556330:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.556344:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.556346:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.556355:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.556356:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.556357:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.556358:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.556359:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.556360:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.556362:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.556367:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.556369:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.556371:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.556373:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009902f800. 00080000:00000001:1.0:1713494765.556374:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134881327104 : -131938828224512 : ffff88009902f800) 00080000:00000001:1.0:1713494765.556377:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.556381:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.556382:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.556385:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.556412:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.556414:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.556415:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.556418:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.556422:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.556425:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.556450:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.556452:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.556454:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6000. 00000020:00000040:1.0:1713494765.556455:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.556457:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.556458:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.556459:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.556461:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.556463:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.556464:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.556491:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.556492:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927171, last_committed = 12884927170 00000001:00000010:1.0:1713494765.556494:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6900. 00000001:00000040:1.0:1713494765.556496:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.556497:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.556501:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.556536:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.556538:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.556543:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.558167:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.558169:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.558171:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.558172:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.558174:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.558175:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.558177:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.558178:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.558180:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007144b000. 00000100:00000010:1.0:1713494765.558181:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009902e800. 00000100:00000001:1.0:1713494765.558183:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.558184:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.558186:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927170, transno 12884927171, xid 1796724638777920 00010000:00000001:1.0:1713494765.558188:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.558192:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73f800 x1796724638777920/t12884927171(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.558198:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.558199:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.558202:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.558205:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.558207:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.558208:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.558210:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.558211:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.558212:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.558214:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.558216:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921add48. 00000100:00000200:1.0:1713494765.558218:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638777920, offset 224 00000400:00000200:1.0:1713494765.558221:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.558226:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.558229:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525702:525702:256:4294967295] 192.168.202.16@tcp LPNI seq info [525702:525702:8:4294967295] 00000400:00000200:1.0:1713494765.558234:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.558238:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.558240:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bfd6b00. 00000800:00000200:1.0:1713494765.558243:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.558247:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.558249:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.558261:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.558263:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.558264:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.558265:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.558266:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.558269:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73f800 x1796724638777920/t12884927171(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.558275:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73f800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638777920:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7587us (7788us total) trans 12884927171 rc 0/0 00000100:00100000:1.0:1713494765.558281:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66789 00000100:00000040:1.0:1713494765.558283:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.558284:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.558286:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.558290:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (963641344->964689919) req@ffff88008e73f800 x1796724638777920/t12884927171(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.558295:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.558296:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73f800 with x1796724638777920 ext(963641344->964689919) 00010000:00000001:1.0:1713494765.558298:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.558299:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.558300:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.558302:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.558303:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.558304:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.558305:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.558306:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.558307:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73f800 00002000:00000001:1.0:1713494765.558308:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.558309:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.558312:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000800:00000200:2.0:1713494765.558313:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713494765.558314:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000800:00000010:2.0:1713494765.558316:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bfd6b00. 00000020:00000010:1.0:1713494765.558316:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006ff48400. 00000020:00000040:1.0:1713494765.558319:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000200:2.0:1713494765.558320:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713494765.558321:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.558323:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.558325:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921add48 00000400:00000010:2.0:1713494765.558326:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921add48. 00000100:00000001:2.0:1713494765.558328:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.558329:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.559269:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.559275:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.559278:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.559280:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.559286:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.559294:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8280 00000400:00000200:2.0:1713494765.559300:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 9680 00000800:00000001:2.0:1713494765.559305:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.559315:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.559318:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.559332:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.559336:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.559338:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.559341:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73dc00. 00000100:00000040:2.0:1713494765.559344:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73dc00 x1796724638777984 msgsize 440 00000100:00100000:2.0:1713494765.559349:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.559363:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.559368:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.559371:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.559409:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.559412:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638777984 02000000:00000001:1.0:1713494765.559414:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.559415:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.559416:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.559419:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.559421:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638777984 00000020:00000001:1.0:1713494765.559422:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.559423:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.559424:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.559426:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.559428:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.559430:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.559432:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.559433:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.559436:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006ff48400. 00000020:00000010:1.0:1713494765.559438:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.559440:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.559444:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.559446:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.559447:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.559448:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.559450:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.559462:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.559467:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.559468:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.559471:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58643 00000100:00000040:1.0:1713494765.559473:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.559474:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704176128 : -131939005375488 : ffff88008e73dc00) 00000100:00000040:1.0:1713494765.559478:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73dc00 x1796724638777984/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.559483:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.559484:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.559486:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638777984:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.559488:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638777984 00000020:00000001:1.0:1713494765.559489:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.559491:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.559492:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.559493:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.559494:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.559495:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.559497:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.559498:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.559499:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.559501:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.559503:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.559504:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.559505:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.559506:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.559507:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.559508:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.559509:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.559510:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.559511:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.559512:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.559513:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.559514:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.559533:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.559534:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.559536:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009902e800. 02000000:00000001:1.0:1713494765.559537:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.559538:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.559540:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.559542:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.559543:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.559546:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.559547:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.559549:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.559551:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.559553:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.559555:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494765.570992:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.570996:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.571000:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494765.571003:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494765.571007:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494765.571008:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494765.571009:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713494765.571010:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713494765.571012:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927171 is committed 00000001:00000040:3.0:1713494765.571015:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:1.0:1713494765.571015:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.571016:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713494765.571018:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494765.571019:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6900. 00000020:00000002:1.0:1713494765.571020:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:3.0:1713494765.571024:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:1.0:1713494765.571024:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927171, transno 0, xid 1796724638777984 00000020:00000001:3.0:1713494765.571025:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494765.571027:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000001:1.0:1713494765.571027:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713494765.571028:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494765.571029:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6000. 00040000:00000001:3.0:1713494765.571032:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.571033:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713494765.571033:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73dc00 x1796724638777984/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713494765.571035:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009902f800. 00080000:00000001:3.0:1713494765.571037:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494765.571038:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494765.571039:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.571040:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.571040:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009902d400. 00010000:00000001:1.0:1713494765.571041:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713494765.571042:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494765.571042:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.571045:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.571048:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.571050:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.571052:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.571054:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.571056:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.571058:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.571060:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.571063:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad4c8. 00000100:00000200:1.0:1713494765.571067:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638777984, offset 224 00000400:00000200:1.0:1713494765.571070:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.571077:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.571082:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525703:525703:256:4294967295] 192.168.202.16@tcp LPNI seq info [525703:525703:8:4294967295] 00000400:00000200:1.0:1713494765.571089:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.571093:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.571096:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07ae00. 00000800:00000200:1.0:1713494765.571100:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.571105:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.571108:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07ae00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.571125:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.571127:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.571129:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.571130:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.571132:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.571135:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73dc00 x1796724638777984/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.571147:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73dc00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638777984:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11662us (11801us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.571167:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58643 00000100:00000040:1.0:1713494765.571170:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.571171:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.571173:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.571176:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.571179:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.571181:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006ff48400. 00000020:00000040:1.0:1713494765.571184:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.571186:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.571204:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.571208:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a07ae00. 00000400:00000200:0.0:1713494765.571211:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.571216:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.571219:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad4c8 00000400:00000010:0.0:1713494765.571220:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad4c8. 00000100:00000001:0.0:1713494765.571223:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.571224:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.577740:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.577752:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.577755:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.577757:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.577763:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.577773:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8300 00000400:00000200:2.0:1713494765.577781:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 31232 00000800:00000001:2.0:1713494765.577786:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.577798:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.577800:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.577804:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.577808:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.577810:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.577814:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73df80. 00000100:00000040:2.0:1713494765.577817:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73df80 x1796724638778112 msgsize 488 00000100:00100000:2.0:1713494765.577820:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.577838:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.577843:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.577846:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.577927:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.577930:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638778112 02000000:00000001:1.0:1713494765.577933:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.577935:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.577937:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.577940:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.577943:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638778112 00000020:00000001:1.0:1713494765.577945:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.577946:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.577948:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.577950:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.577952:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.577954:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.577957:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.577959:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.577962:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800613a4800. 00000020:00000010:1.0:1713494765.577965:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.577978:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.577984:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.577986:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.577988:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.577990:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.577992:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.577994:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.577995:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.577998:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.578000:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.578001:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.578003:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.578005:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.578006:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.578008:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.578009:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.578010:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.578011:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.578012:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.578013:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.578015:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.578017:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.578018:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.578020:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.578021:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.578023:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.578027:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (964689920->965738495) req@ffff88008e73df80 x1796724638778112/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.578043:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.578045:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73df80 with x1796724638778112 ext(964689920->965738495) 00010000:00000001:1.0:1713494765.578047:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.578048:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.578050:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.578051:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.578053:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.578055:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.578057:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.578057:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.578059:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73df80 00002000:00000001:1.0:1713494765.578061:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.578062:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.578066:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.578081:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.578086:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.578087:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.578090:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66790 00000100:00000040:1.0:1713494765.578092:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.578094:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704177024 : -131939005374592 : ffff88008e73df80) 00000100:00000040:1.0:1713494765.578097:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73df80 x1796724638778112/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.578103:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.578104:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.578106:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638778112:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.578109:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638778112 00000020:00000001:1.0:1713494765.578110:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.578112:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.578114:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.578115:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.578116:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.578118:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.578120:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.578121:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.578122:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.578123:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.578124:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.578128:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.578130:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.578133:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880071794c00. 02000000:00000001:1.0:1713494765.578134:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.578136:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.578138:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.578141:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.578143:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.578144:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.578168:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.578170:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.578172:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.578174:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.578176:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3806330880 00000020:00000001:1.0:1713494765.578178:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.578180:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3806330880 left=3293577216 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:1.0:1713494765.578182:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3293577216 : 3293577216 : c4500000) 00000020:00000001:1.0:1713494765.578183:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.578184:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:1.0:1713494765.578186:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.578187:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.578188:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:1.0:1713494765.578190:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.578191:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.578193:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:1.0:1713494765.578195:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:1.0:1713494765.578197:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494765.578198:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.578200:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.578202:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.578205:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.578207:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.578210:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.578214:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.580164:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.580170:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.580172:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.580173:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.580175:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.580179:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880071794800. 00000100:00000010:1.0:1713494765.580182:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c511000. 00000020:00000040:1.0:1713494765.580184:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.580190:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.580192:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.580198:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.580203:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddf88. 00000400:00000200:1.0:1713494765.580206:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.580213:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.580217:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525704:525704:256:4294967295] 192.168.202.16@tcp LPNI seq info [525704:525704:8:4294967295] 00000400:00000200:1.0:1713494765.580220:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.580225:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.580228:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.580230:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008a07a400. 00000800:00000200:1.0:1713494765.580234:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.580238:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.580241:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07a400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.580256:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8300-0x6621c8dda8300 00000100:00000001:1.0:1713494765.580258:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.580363:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.580367:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008a07a400. 00000400:00000200:2.0:1713494765.580372:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.580378:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.580382:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.580384:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880071794800 00000100:00000001:2.0:1713494765.580386:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.582374:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.582398:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.582400:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.582402:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.582407:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.582413:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289af9 00000800:00000001:0.0:1713494765.582417:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.583508:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.583510:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.583582:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.583584:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.583587:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.583590:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.583592:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.583596:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.583597:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880071794800 00000100:00000001:0.0:1713494765.583617:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.583620:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.583622:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.583676:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.583680:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.583681:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.583685:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.583691:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.583693:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.583694:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.583695:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.583696:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.583697:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.583698:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.583699:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.583700:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.583701:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.583702:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.583704:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.583706:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.583707:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.583711:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.583713:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.583718:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880071797400. 00080000:00000001:1.0:1713494765.583719:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134218003456 : -131939491548160 : ffff880071797400) 00080000:00000001:1.0:1713494765.583722:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.583738:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.583739:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.583750:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.583751:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.583752:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.583753:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.583755:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.583756:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.583758:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.583763:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.583766:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.583767:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.583769:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880071795800. 00080000:00000001:1.0:1713494765.583770:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134217996288 : -131939491555328 : ffff880071795800) 00080000:00000001:1.0:1713494765.583773:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.583777:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.583778:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.583782:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.583798:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.583800:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.583801:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.583804:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.583808:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.583811:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.583839:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.583841:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.583843:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6300. 00000020:00000040:1.0:1713494765.583845:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.583847:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.583848:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.583849:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.583851:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.583853:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.583854:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.583883:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.583884:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927172, last_committed = 12884927171 00000001:00000010:1.0:1713494765.583886:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6000. 00000001:00000040:1.0:1713494765.583888:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.583889:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.583893:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.583912:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.583914:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.583919:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.586073:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.586076:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.586078:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.586079:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.586083:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.586084:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.586086:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.586088:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.586090:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c511000. 00000100:00000010:1.0:1713494765.586092:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880071794800. 00000100:00000001:1.0:1713494765.586094:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.586095:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.586098:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927171, transno 12884927172, xid 1796724638778112 00010000:00000001:1.0:1713494765.586101:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.586106:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73df80 x1796724638778112/t12884927172(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.586113:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.586130:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.586134:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.586137:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.586139:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.586140:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.586142:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.586143:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.586144:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.586146:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.586148:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03440. 00000100:00000200:1.0:1713494765.586163:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638778112, offset 224 00000400:00000200:1.0:1713494765.586166:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.586171:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.586175:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525705:525705:256:4294967295] 192.168.202.16@tcp LPNI seq info [525705:525705:8:4294967295] 00000400:00000200:1.0:1713494765.586180:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.586183:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.586186:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07a400. 00000800:00000200:1.0:1713494765.586189:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.586193:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.586195:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07a400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.586206:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.586208:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.586209:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.586210:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.586212:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.586215:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73df80 x1796724638778112/t12884927172(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.586221:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73df80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638778112:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8116us (8402us total) trans 12884927172 rc 0/0 00000100:00100000:1.0:1713494765.586227:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66790 00000100:00000040:1.0:1713494765.586229:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.586231:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.586233:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.586237:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (964689920->965738495) req@ffff88008e73df80 x1796724638778112/t12884927172(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.586241:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.586243:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73df80 with x1796724638778112 ext(964689920->965738495) 00010000:00000001:1.0:1713494765.586245:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.586246:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.586248:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.586249:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.586250:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.586251:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.586252:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.586253:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.586254:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73df80 00002000:00000001:1.0:1713494765.586255:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.586256:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.586259:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.586261:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.586263:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800613a4800. 00000020:00000040:1.0:1713494765.586266:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.586267:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.586274:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.586277:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a07a400. 00000400:00000200:2.0:1713494765.586280:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.586283:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.586285:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03440 00000400:00000010:2.0:1713494765.586287:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03440. 00000100:00000001:2.0:1713494765.586289:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.586290:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.587319:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.587325:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.587326:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.587328:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.587332:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.587338:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8340 00000400:00000200:2.0:1713494765.587342:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 10120 00000800:00000001:2.0:1713494765.587346:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.587354:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.587355:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.587357:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.587360:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.587361:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.587364:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73d880. 00000100:00000040:2.0:1713494765.587366:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73d880 x1796724638778176 msgsize 440 00000100:00100000:2.0:1713494765.587369:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.587379:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.587383:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.587386:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.587407:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.587409:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638778176 02000000:00000001:1.0:1713494765.587410:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.587411:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.587413:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.587415:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.587417:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638778176 00000020:00000001:1.0:1713494765.587418:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.587419:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.587420:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.587421:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.587423:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.587425:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.587427:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.587428:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.587430:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009119e000. 00000020:00000010:1.0:1713494765.587432:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.587434:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.587437:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.587439:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.587440:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.587441:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.587443:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.587452:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.587456:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.587458:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.587460:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58644 00000100:00000040:1.0:1713494765.587462:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.587463:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704175232 : -131939005376384 : ffff88008e73d880) 00000100:00000040:1.0:1713494765.587466:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73d880 x1796724638778176/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.587471:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.587472:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.587473:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638778176:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.587475:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638778176 00000020:00000001:1.0:1713494765.587476:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.587478:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.587479:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.587480:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.587481:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.587483:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.587484:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.587485:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.587486:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.587488:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.587489:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.587491:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.587492:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.587493:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.587494:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.587495:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.587496:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.587497:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.587498:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.587499:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.587500:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.587501:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.587503:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.587504:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.587506:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880071794800. 02000000:00000001:1.0:1713494765.587507:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.587508:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.587510:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.587511:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.587512:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.587537:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.587539:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.587541:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.587544:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.587548:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.587550:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494765.596869:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.596873:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.596879:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.596885:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494765.596886:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713494765.596888:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713494765.596889:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494765.596891:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713494765.596892:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494765.596893:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927172 is committed 00002000:00000001:1.0:1713494765.596894:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713494765.596896:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000002:1.0:1713494765.596897:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494765.596899:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494765.596901:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6000. 00010000:00000040:1.0:1713494765.596901:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927172, transno 0, xid 1796724638778176 00010000:00000001:1.0:1713494765.596904:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713494765.596905:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494765.596906:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494765.596908:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494765.596910:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000200:1.0:1713494765.596911:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73d880 x1796724638778176/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:3.0:1713494765.596912:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6300. 00040000:00000001:3.0:1713494765.596914:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.596928:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713494765.596929:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:3.0:1713494765.596930:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880071795800. 00010000:00000001:1.0:1713494765.596931:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494765.596933:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494765.596934:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00001000:1.0:1713494765.596934:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00040000:00000001:3.0:1713494765.596935:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.596936:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.596937:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880071797400. 00000100:00000001:1.0:1713494765.596938:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713494765.596940:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713494765.596940:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.596942:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.596944:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.596947:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.596949:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.596951:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.596954:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03908. 00000100:00000200:1.0:1713494765.596959:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638778176, offset 224 00000400:00000200:1.0:1713494765.596963:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.596971:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.596975:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525706:525706:256:4294967295] 192.168.202.16@tcp LPNI seq info [525706:525706:8:4294967295] 00000400:00000200:1.0:1713494765.596983:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.596987:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.596991:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005d65c900. 00000800:00000200:1.0:1713494765.596994:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.596998:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.597001:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005d65c900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.597006:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.597008:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.597021:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.597022:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.597023:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.597026:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73d880 x1796724638778176/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.597036:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73d880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638778176:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9563us (9668us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.597042:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58644 00000100:00000040:1.0:1713494765.597044:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.597045:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.597046:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.597049:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.597051:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.597053:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009119e000. 00000020:00000040:1.0:1713494765.597056:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.597057:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.597057:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.597060:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005d65c900. 00000400:00000200:0.0:1713494765.597062:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.597067:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.597069:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03908 00000400:00000010:0.0:1713494765.597070:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03908. 00000100:00000001:0.0:1713494765.597072:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.597073:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.602305:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.602313:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.602315:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.602316:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.602321:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.602329:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda83c0 00000400:00000200:2.0:1713494765.602335:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 31720 00000800:00000001:2.0:1713494765.602339:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.602347:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.602348:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.602351:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.602354:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.602355:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.602359:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73ea00. 00000100:00000040:2.0:1713494765.602361:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73ea00 x1796724638778304 msgsize 488 00000100:00100000:2.0:1713494765.602363:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.602376:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.602379:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.602381:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.602402:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.602404:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638778304 02000000:00000001:1.0:1713494765.602406:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.602408:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.602409:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.602412:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.602414:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638778304 00000020:00000001:1.0:1713494765.602416:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.602417:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.602418:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.602421:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.602422:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.602424:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.602427:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.602428:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.602430:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009119e000. 00000020:00000010:1.0:1713494765.602433:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.602435:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.602439:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.602441:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.602443:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.602444:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.602446:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.602448:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.602449:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.602451:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.602453:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.602454:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.602456:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.602457:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.602458:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.602459:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.602460:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.602461:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.602462:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.602463:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.602464:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.602466:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.602467:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.602468:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.602469:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.602470:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.602472:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.602475:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (965738496->966787071) req@ffff88008e73ea00 x1796724638778304/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.602481:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.602482:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73ea00 with x1796724638778304 ext(965738496->966787071) 00010000:00000001:1.0:1713494765.602484:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.602485:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.602486:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.602487:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.602489:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.602491:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.602492:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.602493:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.602494:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73ea00 00002000:00000001:1.0:1713494765.602495:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.602496:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.602500:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.602510:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.602514:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.602527:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713494765.602529:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494765.602530:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.602530:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66791 00000100:00000001:2.0:1713494765.602532:0:11573:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.602532:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494765.602533:0:11573:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.602533:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704179712 : -131939005371904 : ffff88008e73ea00) 00000100:00000040:1.0:1713494765.602535:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73ea00 x1796724638778304/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.602540:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.602541:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.602543:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638778304:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.602546:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638778304 00000020:00000001:1.0:1713494765.602547:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.602548:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.602549:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.602550:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.602551:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.602553:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.602555:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.602556:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.602556:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.602557:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.602559:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.602562:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.602564:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.602567:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880071797400. 02000000:00000001:1.0:1713494765.602568:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.602570:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.602571:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.602573:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.602574:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.602575:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.602578:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.602580:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.602582:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.602583:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.602585:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3805282304 00000020:00000001:1.0:1713494765.602587:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.602588:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3805282304 left=3292528640 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:1.0:1713494765.602590:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3292528640 : 3292528640 : c4400000) 00000020:00000001:1.0:1713494765.602591:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.602592:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:1.0:1713494765.602593:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.602594:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.602595:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:1.0:1713494765.602597:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.602598:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.602600:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:1.0:1713494765.602601:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:1.0:1713494765.602602:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.602604:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.602605:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.602606:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.602610:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.602611:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.602613:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.602616:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.604342:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.604347:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.604348:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.604349:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.604351:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.604354:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880071795800. 00000100:00000010:1.0:1713494765.604357:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880087292000. 00000020:00000040:1.0:1713494765.604358:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.604364:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.604366:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.604371:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.604375:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddf50. 00000400:00000200:1.0:1713494765.604378:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.604383:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.604387:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525707:525707:256:4294967295] 192.168.202.16@tcp LPNI seq info [525707:525707:8:4294967295] 00000400:00000200:1.0:1713494765.604390:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.604393:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.604397:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.604399:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88005d65c900. 00000800:00000200:1.0:1713494765.604402:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.604405:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.604407:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005d65c900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.604420:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda83c0-0x6621c8dda83c0 00000100:00000001:1.0:1713494765.604422:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.604474:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.604477:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88005d65c900. 00000400:00000200:2.0:1713494765.604479:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.604483:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.604485:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.604486:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880071795800 00000100:00000001:2.0:1713494765.604488:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.606276:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.606299:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.606300:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.606303:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.606307:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.606313:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289b05 00000800:00000001:0.0:1713494765.606318:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.607251:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.607253:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.607413:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.607415:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.607418:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.607421:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.607422:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.607427:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.607428:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880071795800 00000100:00000001:0.0:1713494765.607436:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.607439:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.607441:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.607497:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.607500:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.607501:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.607505:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.607511:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.607513:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.607514:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.607530:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.607531:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.607532:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.607533:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.607533:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.607535:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.607536:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.607536:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.607538:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.607540:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.607541:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.607545:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.607547:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.607551:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f91dc00. 00080000:00000001:1.0:1713494765.607553:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134722919424 : -131938986632192 : ffff88008f91dc00) 00080000:00000001:1.0:1713494765.607556:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.607570:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.607572:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.607581:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.607582:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.607583:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.607584:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.607586:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.607587:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.607589:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.607594:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.607596:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.607598:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.607599:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f91cc00. 00080000:00000001:1.0:1713494765.607601:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134722915328 : -131938986636288 : ffff88008f91cc00) 00080000:00000001:1.0:1713494765.607604:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.607608:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.607609:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.607612:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.607626:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.607627:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.607629:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.607632:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.607636:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.607639:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.607666:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.607668:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.607670:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6f60. 00000020:00000040:1.0:1713494765.607672:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.607673:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.607675:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.607676:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.607678:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.607681:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.607682:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.607710:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.607712:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927173, last_committed = 12884927172 00000001:00000010:1.0:1713494765.607714:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6960. 00000001:00000040:1.0:1713494765.607716:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.607717:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.607720:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.607739:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.607740:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.607745:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.609428:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.609430:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.609433:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.609434:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.609438:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.609439:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.609440:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.609442:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.609444:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880087292000. 00000100:00000010:1.0:1713494765.609448:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880071795800. 00000100:00000001:1.0:1713494765.609450:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.609450:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.609453:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927172, transno 12884927173, xid 1796724638778304 00010000:00000001:1.0:1713494765.609455:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.609461:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73ea00 x1796724638778304/t12884927173(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.609468:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.609469:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.609487:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.609490:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.609492:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.609493:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.609495:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.609496:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.609498:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.609499:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.609501:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad088. 00000100:00000200:1.0:1713494765.609503:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638778304, offset 224 00000400:00000200:1.0:1713494765.609507:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.609511:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.609514:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525708:525708:256:4294967295] 192.168.202.16@tcp LPNI seq info [525708:525708:8:4294967295] 00000400:00000200:1.0:1713494765.609519:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.609522:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.609524:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88005d65c900. 00000800:00000200:1.0:1713494765.609527:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.609530:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.609532:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88005d65c900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.609563:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.609565:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.609566:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.609567:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.609568:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.609572:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73ea00 x1796724638778304/t12884927173(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.609580:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73ea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638778304:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7038us (7217us total) trans 12884927173 rc 0/0 00000100:00100000:1.0:1713494765.609588:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66791 00000100:00000040:1.0:1713494765.609590:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.609593:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.609595:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.609600:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (965738496->966787071) req@ffff88008e73ea00 x1796724638778304/t12884927173(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.609607:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.609608:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73ea00 with x1796724638778304 ext(965738496->966787071) 00000800:00000200:2.0:1713494765.609611:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713494765.609611:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.609612:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:2.0:1713494765.609614:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88005d65c900. 00000020:00000040:1.0:1713494765.609614:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.609616:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:2.0:1713494765.609617:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:1.0:1713494765.609618:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.609620:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.609621:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:2.0:1713494765.609622:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00002000:00000001:1.0:1713494765.609622:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.609623:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73ea00 00000400:00000200:2.0:1713494765.609624:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad088 00002000:00000001:1.0:1713494765.609625:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:2.0:1713494765.609626:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad088. 00000100:00000001:1.0:1713494765.609627:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713494765.609629:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:1.0:1713494765.609629:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000100:00000001:2.0:1713494765.609630:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713494765.609633:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.609635:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009119e000. 00000020:00000040:1.0:1713494765.609639:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.609640:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.610469:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.610476:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.610479:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.610481:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.610486:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.610494:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8400 00000400:00000200:2.0:1713494765.610500:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 10560 00000800:00000001:2.0:1713494765.610504:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.610514:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.610535:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.610539:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.610543:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.610545:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.610548:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73c700. 00000100:00000040:2.0:1713494765.610551:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73c700 x1796724638778368 msgsize 440 00000100:00100000:2.0:1713494765.610555:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.610569:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.610574:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.610577:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.610635:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.610638:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638778368 02000000:00000001:1.0:1713494765.610641:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.610642:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.610644:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.610646:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.610648:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638778368 00000020:00000001:1.0:1713494765.610650:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.610651:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.610652:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.610654:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.610657:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.610659:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.610662:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.610663:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.610666:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009119e000. 00000020:00000010:1.0:1713494765.610668:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.610670:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.610676:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.610678:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.610679:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.610680:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.610684:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.610696:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.610701:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.610702:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.610705:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58645 00000100:00000040:1.0:1713494765.610707:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.610708:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704170752 : -131939005380864 : ffff88008e73c700) 00000100:00000040:1.0:1713494765.610712:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73c700 x1796724638778368/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.610717:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.610718:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.610720:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638778368:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.610722:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638778368 00000020:00000001:1.0:1713494765.610723:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.610725:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.610726:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.610728:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.610729:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.610730:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.610732:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.610732:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.610734:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.610736:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.610737:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.610738:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.610739:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.610740:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.610741:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.610742:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.610743:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.610744:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.610745:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.610746:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.610747:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.610747:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.610750:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.610750:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.610753:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008f91d800. 02000000:00000001:1.0:1713494765.610754:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.610755:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.610757:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.610758:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.610759:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.610761:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.610762:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.610763:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.610765:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.610767:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.610769:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494765.620168:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494765.620172:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494765.620174:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494765.620176:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927173 is committed 00000001:00000040:3.0:1713494765.620179:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494765.620181:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494765.620184:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6960. 00080000:00000001:1.0:1713494765.620186:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494765.620187:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494765.620189:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:1.0:1713494765.620189:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494765.620190:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494765.620192:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000001:1.0:1713494765.620192:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000010:3.0:1713494765.620194:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6f60. 00000020:00000001:1.0:1713494765.620196:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494765.620197:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713494765.620198:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713494765.620200:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.620201:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f91cc00. 00002000:00000001:1.0:1713494765.620201:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.620202:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713494765.620203:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494765.620205:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:1.0:1713494765.620205:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:3.0:1713494765.620206:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.620207:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713494765.620207:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927173, transno 0, xid 1796724638778368 00080000:00000010:3.0:1713494765.620208:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f91dc00. 00080000:00000001:3.0:1713494765.620210:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494765.620210:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.620215:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73c700 x1796724638778368/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.620220:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.620221:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.620224:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.620226:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.620228:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.620229:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.620231:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.620232:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.620233:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.620235:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.620237:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad198. 00000100:00000200:1.0:1713494765.620239:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638778368, offset 224 00000400:00000200:1.0:1713494765.620242:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.620246:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.620250:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525709:525709:256:4294967295] 192.168.202.16@tcp LPNI seq info [525709:525709:8:4294967295] 00000400:00000200:1.0:1713494765.620255:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.620258:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.620261:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131bfdd00. 00000800:00000200:1.0:1713494765.620263:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.620266:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.620269:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131bfdd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.620281:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.620283:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.620284:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.620285:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.620286:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.620289:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73c700 x1796724638778368/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713494765.620323:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.620326:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131bfdd00. 00000400:00000200:0.0:1713494765.620329:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:1.0:1713494765.620330:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73c700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638778368:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9611us (9777us total) trans 0 rc 0/0 00000400:00000200:0.0:1713494765.620332:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00100000:1.0:1713494765.620335:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58645 00000400:00000200:0.0:1713494765.620335:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad198 00000400:00000010:0.0:1713494765.620336:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad198. 00000100:00000040:1.0:1713494765.620337:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494765.620338:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494765.620339:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494765.620339:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713494765.620340:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.620342:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.620344:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.620346:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009119e000. 00000020:00000040:1.0:1713494765.620349:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.620350:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.624814:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.624822:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.624824:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.624826:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.624832:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.624840:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8480 00000400:00000200:2.0:1713494765.624846:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 32208 00000800:00000001:2.0:1713494765.624851:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.624859:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.624861:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.624864:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.624868:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.624869:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.624873:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73fb80. 00000100:00000040:2.0:1713494765.624876:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73fb80 x1796724638778496 msgsize 488 00000100:00100000:2.0:1713494765.624880:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.624892:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.624896:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.624898:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.624920:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.624922:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638778496 02000000:00000001:1.0:1713494765.624924:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.624926:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.624927:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.624930:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.624932:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638778496 00000020:00000001:1.0:1713494765.624933:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.624934:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.624936:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.624938:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.624939:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.624941:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.624943:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.624945:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.624947:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009119e000. 00000020:00000010:1.0:1713494765.624949:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.624951:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.624967:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.624968:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.624970:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.624971:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.624973:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.624975:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.624977:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.624979:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.624981:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.624983:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.624986:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.624987:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.624989:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.624990:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.624991:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.624992:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.624993:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.624994:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.624996:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.624999:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.625001:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.625002:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.625005:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.625006:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.625008:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.625013:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (966787072->967835647) req@ffff88008e73fb80 x1796724638778496/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.625021:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.625023:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73fb80 with x1796724638778496 ext(966787072->967835647) 00010000:00000001:1.0:1713494765.625025:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.625027:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.625029:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.625030:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.625032:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.625034:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.625036:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.625037:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.625039:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73fb80 00002000:00000001:1.0:1713494765.625041:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.625042:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.625046:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.625060:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.625067:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.625068:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.625072:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66792 00000100:00000040:1.0:1713494765.625075:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.625076:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704184192 : -131939005367424 : ffff88008e73fb80) 00000100:00000040:1.0:1713494765.625080:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73fb80 x1796724638778496/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.625088:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.625089:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.625092:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638778496:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.625095:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638778496 00000020:00000001:1.0:1713494765.625097:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.625099:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.625101:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.625102:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.625104:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.625106:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.625109:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.625111:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.625112:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.625113:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.625115:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.625119:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.625121:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.625125:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008f91c400. 02000000:00000001:1.0:1713494765.625126:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.625128:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.625131:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.625133:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.625135:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.625137:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.625141:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.625143:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.625145:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.625147:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.625162:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3804233728 00000020:00000001:1.0:1713494765.625165:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.625167:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3804233728 left=3291480064 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:1.0:1713494765.625170:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3291480064 : 3291480064 : c4300000) 00000020:00000001:1.0:1713494765.625173:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.625174:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:1.0:1713494765.625176:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.625177:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.625180:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:1.0:1713494765.625182:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.625184:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.625187:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:1.0:1713494765.625189:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:1.0:1713494765.625190:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494765.625191:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.625193:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.625194:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.625198:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.625199:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.625202:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.625204:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.627065:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.627071:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.627072:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.627073:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.627075:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.627078:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008f91d400. 00000100:00000010:1.0:1713494765.627081:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cb28000. 00000020:00000040:1.0:1713494765.627084:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.627090:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.627091:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.627096:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.627101:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddf18. 00000400:00000200:1.0:1713494765.627104:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.627110:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.627114:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525710:525710:256:4294967295] 192.168.202.16@tcp LPNI seq info [525710:525710:8:4294967295] 00000400:00000200:1.0:1713494765.627117:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.627121:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.627124:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.627126:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880131bfdd00. 00000800:00000200:1.0:1713494765.627130:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.627133:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.627135:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131bfdd00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.627164:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8480-0x6621c8dda8480 00000100:00000001:1.0:1713494765.627166:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.627251:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.627254:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880131bfdd00. 00000400:00000200:2.0:1713494765.627257:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.627260:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.627262:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.627264:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008f91d400 00000100:00000001:2.0:1713494765.627265:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.628878:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.628902:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.628904:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.628906:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.628911:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.628918:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289b11 00000800:00000001:0.0:1713494765.628923:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.629876:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.629879:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.630137:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.630139:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.630144:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.630161:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.630163:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.630168:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.630170:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008f91d400 00000100:00000001:0.0:1713494765.630181:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.630202:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.630205:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.630235:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.630238:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.630240:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.630244:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.630249:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.630251:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.630252:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.630254:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.630255:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.630257:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.630257:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.630258:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.630260:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.630261:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.630261:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.630263:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.630265:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.630267:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.630270:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.630272:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.630276:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f91f000. 00080000:00000001:1.0:1713494765.630278:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134722924544 : -131938986627072 : ffff88008f91f000) 00080000:00000001:1.0:1713494765.630280:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.630296:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.630298:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.630307:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.630308:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.630309:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.630310:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.630312:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.630313:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.630315:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.630321:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.630323:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.630325:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.630326:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f91e400. 00080000:00000001:1.0:1713494765.630328:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134722921472 : -131938986630144 : ffff88008f91e400) 00080000:00000001:1.0:1713494765.630331:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.630335:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.630336:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.630339:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.630355:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.630356:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.630357:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.630361:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.630365:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.630368:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.630396:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.630398:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.630400:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6f60. 00000020:00000040:1.0:1713494765.630402:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.630415:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.630417:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.630418:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.630420:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.630422:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.630424:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.630452:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.630453:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927174, last_committed = 12884927173 00000001:00000010:1.0:1713494765.630456:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6960. 00000001:00000040:1.0:1713494765.630458:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.630459:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.630463:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.630485:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.630486:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.630509:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.632672:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.632675:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.632677:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.632679:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.632682:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.632684:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.632685:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.632687:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.632689:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cb28000. 00000100:00000010:1.0:1713494765.632692:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008f91d400. 00000100:00000001:1.0:1713494765.632694:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.632695:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.632698:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927173, transno 12884927174, xid 1796724638778496 00010000:00000001:1.0:1713494765.632701:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.632706:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73fb80 x1796724638778496/t12884927174(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.632712:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.632713:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.632715:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.632718:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.632739:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.632741:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.632743:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.632745:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.632746:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.632748:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.632750:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03aa0. 00000100:00000200:1.0:1713494765.632754:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638778496, offset 224 00000400:00000200:1.0:1713494765.632757:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.632762:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.632765:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525711:525711:256:4294967295] 192.168.202.16@tcp LPNI seq info [525711:525711:8:4294967295] 00000400:00000200:1.0:1713494765.632774:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.632779:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.632782:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131bfdd00. 00000800:00000200:1.0:1713494765.632786:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.632791:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.632795:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131bfdd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.632811:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.632814:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.632817:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.632818:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.632820:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.632825:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73fb80 x1796724638778496/t12884927174(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.632834:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73fb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638778496:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7744us (7955us total) trans 12884927174 rc 0/0 00000100:00100000:1.0:1713494765.632842:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66792 00000100:00000040:1.0:1713494765.632845:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.632848:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.632851:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.632856:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (966787072->967835647) req@ffff88008e73fb80 x1796724638778496/t12884927174(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.632864:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.632866:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73fb80 with x1796724638778496 ext(966787072->967835647) 00010000:00000001:1.0:1713494765.632869:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.632870:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.632872:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.632874:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.632877:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.632880:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.632881:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.632882:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.632884:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73fb80 00002000:00000001:1.0:1713494765.632885:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.632888:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:2.0:1713494765.632889:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713494765.632891:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000800:00000010:2.0:1713494765.632894:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131bfdd00. 00000020:00000010:1.0:1713494765.632895:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000400:00000200:2.0:1713494765.632897:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713494765.632898:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009119e000. 00000400:00000200:2.0:1713494765.632903:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:1.0:1713494765.632903:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.632905:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.632906:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03aa0 00000400:00000010:2.0:1713494765.632909:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03aa0. 00000100:00000001:2.0:1713494765.632912:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.632914:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.633917:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.633924:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.633927:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.633945:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.633952:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.633961:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda84c0 00000400:00000200:2.0:1713494765.633968:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 11000 00000800:00000001:2.0:1713494765.633973:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.633985:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.633988:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.633993:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.633997:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.634000:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.634004:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73f100. 00000100:00000040:2.0:1713494765.634007:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73f100 x1796724638778560 msgsize 440 00000100:00100000:2.0:1713494765.634012:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.634030:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.634036:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.634039:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.634101:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.634104:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638778560 02000000:00000001:1.0:1713494765.634106:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.634108:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.634109:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.634112:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.634114:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638778560 00000020:00000001:1.0:1713494765.634116:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.634117:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.634119:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.634121:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.634124:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.634126:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.634129:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.634130:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.634133:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cd09800. 00000020:00000010:1.0:1713494765.634136:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.634138:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.634143:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.634145:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.634146:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.634147:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.634170:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.634184:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.634191:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.634209:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.634213:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58646 00000100:00000040:1.0:1713494765.634215:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.634217:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704181504 : -131939005370112 : ffff88008e73f100) 00000100:00000040:1.0:1713494765.634221:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73f100 x1796724638778560/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.634228:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.634229:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.634231:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638778560:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.634234:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638778560 00000020:00000001:1.0:1713494765.634235:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.634237:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.634238:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.634240:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.634241:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.634242:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.634244:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.634245:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.634247:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.634249:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.634251:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.634252:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.634254:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.634255:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.634256:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.634257:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.634258:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.634259:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.634260:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.634261:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.634262:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.634264:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.634266:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.634267:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.634270:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008f91d400. 02000000:00000001:1.0:1713494765.634271:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.634273:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.634274:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.634276:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.634277:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.634280:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.634281:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.634283:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.634284:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.634288:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.634289:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494765.645080:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.645084:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.645089:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494765.645090:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494765.645104:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713494765.645104:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494765.645107:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713494765.645107:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713494765.645109:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927174 is committed 00002000:00000001:1.0:1713494765.645111:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.645112:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713494765.645113:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000002:1.0:1713494765.645114:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494765.645116:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000040:1.0:1713494765.645117:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927174, transno 0, xid 1796724638778560 00000001:00000010:3.0:1713494765.645119:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6960. 00010000:00000001:1.0:1713494765.645119:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713494765.645123:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494765.645125:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000200:1.0:1713494765.645125:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73f100 x1796724638778560/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713494765.645127:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494765.645129:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494765.645130:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6f60. 00010000:00000001:1.0:1713494765.645130:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.645131:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494765.645133:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:1.0:1713494765.645133:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00040000:00000001:3.0:1713494765.645135:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713494765.645136:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000010:3.0:1713494765.645137:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f91e400. 00000100:00000040:1.0:1713494765.645138:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.645139:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00080000:00000001:3.0:1713494765.645140:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713494765.645141:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713494765.645142:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 02000000:00000001:1.0:1713494765.645142:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494765.645143:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.645144:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713494765.645144:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.645145:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00080000:00000010:3.0:1713494765.645146:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f91f000. 00000400:00000010:1.0:1713494765.645166:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd034c8. 00000100:00000200:1.0:1713494765.645170:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638778560, offset 224 00080000:00000001:3.0:1713494765.645172:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713494765.645173:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.645179:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.645182:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525712:525712:256:4294967295] 192.168.202.16@tcp LPNI seq info [525712:525712:8:4294967295] 00000400:00000200:1.0:1713494765.645189:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.645192:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.645195:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006a4a0600. 00000800:00000200:1.0:1713494765.645198:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.645202:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.645204:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006a4a0600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.645216:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.645218:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.645220:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.645221:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.645222:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.645225:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73f100 x1796724638778560/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.645235:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73f100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638778560:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11006us (11227us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.645242:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58646 00000100:00000040:1.0:1713494765.645244:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.645245:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.645246:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.645249:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.645251:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.645253:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cd09800. 00000020:00000040:1.0:1713494765.645256:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.645257:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.645264:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.645268:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006a4a0600. 00000400:00000200:0.0:1713494765.645270:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.645275:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.645277:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd034c8 00000400:00000010:0.0:1713494765.645279:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd034c8. 00000100:00000001:0.0:1713494765.645281:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.645282:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.650747:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.650755:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.650757:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.650758:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.650763:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.650770:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8540 00000400:00000200:2.0:1713494765.650776:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 32696 00000800:00000001:2.0:1713494765.650780:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.650790:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.650791:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.650793:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.650796:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.650798:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.650801:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73ce00. 00000100:00000040:2.0:1713494765.650803:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73ce00 x1796724638778688 msgsize 488 00000100:00100000:2.0:1713494765.650806:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.650817:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.650822:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.650823:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.650844:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.650846:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638778688 02000000:00000001:1.0:1713494765.650848:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.650849:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.650851:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.650853:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.650855:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638778688 00000020:00000001:1.0:1713494765.650857:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.650858:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.650859:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.650861:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.650863:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.650864:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.650867:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.650868:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.650881:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c4ac600. 00000020:00000010:1.0:1713494765.650883:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.650885:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.650890:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.650891:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.650893:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.650894:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.650896:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.650898:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.650899:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.650902:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.650903:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.650904:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.650906:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.650907:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.650908:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.650909:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.650910:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.650911:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.650912:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.650913:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.650914:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.650916:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.650917:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.650918:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.650920:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.650921:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.650922:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.650926:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (967835648->968884223) req@ffff88008e73ce00 x1796724638778688/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.650932:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.650933:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73ce00 with x1796724638778688 ext(967835648->968884223) 00010000:00000001:1.0:1713494765.650935:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.650936:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.650937:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.650938:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.650940:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.650942:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.650942:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.650943:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.650945:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73ce00 00002000:00000001:1.0:1713494765.650946:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.650947:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.650950:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.650961:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.650965:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.650966:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.650968:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66793 00000100:00000040:1.0:1713494765.650970:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.650971:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704172544 : -131939005379072 : ffff88008e73ce00) 00000100:00000040:1.0:1713494765.650974:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73ce00 x1796724638778688/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.650978:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.650979:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.650981:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638778688:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.650983:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638778688 00000020:00000001:1.0:1713494765.650984:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.650986:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.650987:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.650988:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.650989:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.650991:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.650993:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.650994:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.650994:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.650995:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.650997:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.650999:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.651000:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.651002:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008f91e000. 02000000:00000001:1.0:1713494765.651004:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.651005:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.651007:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.651009:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.651011:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.651012:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.651015:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.651016:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.651018:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.651019:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.651021:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3803185152 00000020:00000001:1.0:1713494765.651023:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.651024:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3803185152 left=3291480064 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:1.0:1713494765.651026:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3291480064 : 3291480064 : c4300000) 00000020:00000001:1.0:1713494765.651027:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.651028:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:1.0:1713494765.651030:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.651031:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.651032:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:1.0:1713494765.651034:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.651035:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.651036:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:1.0:1713494765.651037:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:1.0:1713494765.651039:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.651040:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.651042:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.651043:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.651045:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.651047:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.651049:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.651052:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.653205:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.653212:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.653214:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.653216:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.653219:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.653223:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008f91f000. 00000100:00000010:1.0:1713494765.653227:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b1bb2000. 00000020:00000040:1.0:1713494765.653230:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.653239:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.653241:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.653247:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.653254:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddee0. 00000400:00000200:1.0:1713494765.653258:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.653264:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.653268:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525713:525713:256:4294967295] 192.168.202.16@tcp LPNI seq info [525713:525713:8:4294967295] 00000400:00000200:1.0:1713494765.653271:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.653275:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.653279:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.653281:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006a4a0600. 00000800:00000200:1.0:1713494765.653284:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.653288:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.653290:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006a4a0600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.653306:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8540-0x6621c8dda8540 00000100:00000001:1.0:1713494765.653308:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.653384:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.653389:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006a4a0600. 00000400:00000200:2.0:1713494765.653394:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.653399:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.653402:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.653404:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008f91f000 00000100:00000001:2.0:1713494765.653406:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.655507:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.655582:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.655585:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.655590:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.655598:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.655610:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289b1d 00000800:00000001:0.0:1713494765.655720:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.657077:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.657080:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.657382:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.657385:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.657389:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.657393:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.657395:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.657400:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.657402:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008f91f000 00000100:00000001:0.0:1713494765.657411:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.657415:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.657418:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.657443:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.657446:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.657448:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.657452:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.657459:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.657461:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.657462:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.657464:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.657466:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.657467:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.657468:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.657469:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.657470:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.657471:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.657472:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.657474:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.657476:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.657478:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.657482:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.657484:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.657489:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f91e400. 00080000:00000001:1.0:1713494765.657491:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134722921472 : -131938986630144 : ffff88008f91e400) 00080000:00000001:1.0:1713494765.657494:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.657511:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.657513:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.657539:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.657541:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.657542:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.657543:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.657545:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.657547:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.657549:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.657554:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.657557:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.657560:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.657561:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f91c800. 00080000:00000001:1.0:1713494765.657563:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134722914304 : -131938986637312 : ffff88008f91c800) 00080000:00000001:1.0:1713494765.657566:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.657571:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.657573:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.657576:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.657594:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.657596:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.657597:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.657601:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.657606:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.657610:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.657642:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.657645:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.657647:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc65a0. 00000020:00000040:1.0:1713494765.657649:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.657650:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.657652:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.657654:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.657656:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.657658:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.657660:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.657693:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.657695:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927175, last_committed = 12884927174 00000001:00000010:1.0:1713494765.657698:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6ea0. 00000001:00000040:1.0:1713494765.657700:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.657702:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.657706:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.657728:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.657730:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.657735:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.660304:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.660309:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.660312:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.660315:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.660320:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.660322:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.660324:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.660327:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.660330:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b1bb2000. 00000100:00000010:1.0:1713494765.660335:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008f91f000. 00000100:00000001:1.0:1713494765.660337:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.660340:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.660345:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927174, transno 12884927175, xid 1796724638778688 00010000:00000001:1.0:1713494765.660348:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.660355:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73ce00 x1796724638778688/t12884927175(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.660365:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.660368:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.660373:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.660378:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.660382:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.660384:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.660388:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.660391:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.660394:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.660397:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.660401:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adee0. 00000100:00000200:1.0:1713494765.660405:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638778688, offset 224 00000400:00000200:1.0:1713494765.660411:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.660418:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.660425:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525714:525714:256:4294967295] 192.168.202.16@tcp LPNI seq info [525714:525714:8:4294967295] 00000400:00000200:1.0:1713494765.660436:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.660442:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.660447:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006a4a0600. 00000800:00000200:1.0:1713494765.660452:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.660459:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.660462:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006a4a0600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.660477:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.660480:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.660482:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.660484:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.660485:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.660490:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73ce00 x1796724638778688/t12884927175(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.660500:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73ce00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638778688:12345-192.168.202.16@tcp:4:dd.0 Request processed in 9519us (9693us total) trans 12884927175 rc 0/0 00000100:00100000:1.0:1713494765.660511:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66793 00000100:00000040:1.0:1713494765.660537:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.660542:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.660544:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.660552:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (967835648->968884223) req@ffff88008e73ce00 x1796724638778688/t12884927175(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.660562:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.660564:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73ce00 with x1796724638778688 ext(967835648->968884223) 00010000:00000001:1.0:1713494765.660567:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.660569:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.660572:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.660575:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.660578:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.660581:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.660582:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.660583:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.660585:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73ce00 00002000:00000001:1.0:1713494765.660588:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.660589:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713494765.660590:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:2.0:1713494765.660594:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006a4a0600. 00000020:00000010:1.0:1713494765.660595:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000400:00000200:2.0:1713494765.660598:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713494765.660599:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.660603:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c4ac600. 00000400:00000200:2.0:1713494765.660605:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.660609:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adee0 00000020:00000040:1.0:1713494765.660609:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000010:2.0:1713494765.660612:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adee0. 00000100:00000001:1.0:1713494765.660612:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.660615:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.660617:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.661683:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.661692:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.661695:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.661698:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.661705:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.661715:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8580 00000400:00000200:2.0:1713494765.661722:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 11440 00000800:00000001:2.0:1713494765.661728:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.661742:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.661744:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.661748:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.661751:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.661753:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.661757:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73d500. 00000100:00000040:2.0:1713494765.661760:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73d500 x1796724638778752 msgsize 440 00000100:00100000:2.0:1713494765.661763:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.661779:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.661783:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.661786:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.661822:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.661825:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638778752 02000000:00000001:1.0:1713494765.661827:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.661828:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.661830:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.661833:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.661835:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638778752 00000020:00000001:1.0:1713494765.661837:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.661838:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.661840:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.661841:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.661844:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.661846:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.661849:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.661851:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.661854:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c4ac600. 00000020:00000010:1.0:1713494765.661857:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.661859:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.661864:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.661866:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.661867:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.661869:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.661872:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.661885:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.661891:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.661892:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.661896:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58647 00000100:00000040:1.0:1713494765.661898:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.661900:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704174336 : -131939005377280 : ffff88008e73d500) 00000100:00000040:1.0:1713494765.661904:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73d500 x1796724638778752/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.661921:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.661922:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.661925:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638778752:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.661927:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638778752 00000020:00000001:1.0:1713494765.661929:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.661931:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.661932:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.661934:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.661936:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.661938:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.661940:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.661941:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.661943:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.661945:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.661947:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.661949:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.661950:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.661952:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.661953:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.661955:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.661956:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.661957:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.661958:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.661959:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.661961:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.661962:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.661965:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.661967:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.661969:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008f91f000. 02000000:00000001:1.0:1713494765.661971:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.661973:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.661975:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.661977:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.661978:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.661982:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.661983:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.661985:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.661987:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.661991:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.661993:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494765.671142:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.671146:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.671160:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.671166:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.671169:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:2.0:1713494765.671173:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713494765.671174:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.671176:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:2.0:1713494765.671177:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494765.671179:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000002:1.0:1713494765.671180:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000001:00080000:2.0:1713494765.671181:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927175 is committed 00000001:00000040:2.0:1713494765.671184:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00010000:00000040:1.0:1713494765.671184:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927175, transno 0, xid 1796724638778752 00000020:00000040:2.0:1713494765.671187:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000001:1.0:1713494765.671187:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:2.0:1713494765.671189:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6ea0. 00010000:00000200:1.0:1713494765.671192:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73d500 x1796724638778752/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:2.0:1713494765.671193:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494765.671195:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494765.671197:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000001:1.0:1713494765.671197:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:2.0:1713494765.671198:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000001:1.0:1713494765.671199:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713494765.671200:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc65a0. 00000100:00001000:1.0:1713494765.671201:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00040000:00000001:2.0:1713494765.671203:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713494765.671204:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:2.0:1713494765.671205:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:1.0:1713494765.671206:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000010:2.0:1713494765.671207:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f91c800. 00000100:00000001:1.0:1713494765.671207:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00080000:00000001:2.0:1713494765.671209:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713494765.671209:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:2.0:1713494765.671210:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 02000000:00000001:1.0:1713494765.671210:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713494765.671211:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713494765.671211:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:2.0:1713494765.671212:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494765.671213:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f91e400. 00000100:00000040:1.0:1713494765.671213:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00080000:00000001:2.0:1713494765.671215:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:1.0:1713494765.671215:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad4c8. 00000100:00000200:1.0:1713494765.671219:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638778752, offset 224 00000400:00000200:1.0:1713494765.671222:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.671229:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.671233:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525715:525715:256:4294967295] 192.168.202.16@tcp LPNI seq info [525715:525715:8:4294967295] 00000400:00000200:1.0:1713494765.671239:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.671242:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.671245:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a2a98400. 00000800:00000200:1.0:1713494765.671248:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.671253:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.671255:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a2a98400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.671267:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.671269:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.671271:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.671272:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.671273:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.671276:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73d500 x1796724638778752/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.671286:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73d500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638778752:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9374us (9524us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.671292:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58647 00000100:00000040:1.0:1713494765.671294:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.671295:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.671296:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.671299:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.671301:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.671303:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c4ac600. 00000020:00000040:1.0:1713494765.671306:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.671307:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.671317:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.671320:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a2a98400. 00000400:00000200:0.0:1713494765.671323:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.671327:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.671329:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad4c8 00000400:00000010:0.0:1713494765.671331:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad4c8. 00000100:00000001:0.0:1713494765.671333:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.671334:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.676915:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.676926:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.676928:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.676931:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.676938:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.676948:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8600 00000400:00000200:2.0:1713494765.676955:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 33184 00000800:00000001:2.0:1713494765.676961:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.676973:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.676976:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.676979:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.676984:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.676986:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.676990:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008e73f480. 00000100:00000040:2.0:1713494765.676993:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008e73f480 x1796724638778880 msgsize 488 00000100:00100000:2.0:1713494765.676997:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.677015:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.677021:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.677024:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.677078:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.677082:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638778880 02000000:00000001:1.0:1713494765.677085:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.677087:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.677090:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.677093:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.677097:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638778880 00000020:00000001:1.0:1713494765.677100:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.677101:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.677103:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.677106:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.677108:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.677111:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.677115:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.677116:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.677121:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c4ac600. 00000020:00000010:1.0:1713494765.677124:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.677127:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.677134:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.677137:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.677138:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.677141:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.677143:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.677145:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.677164:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.677168:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.677170:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.677173:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.677176:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.677178:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.677180:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.677181:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.677183:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.677184:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.677185:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.677186:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.677188:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.677191:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.677193:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.677195:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.677197:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.677198:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.677200:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.677205:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (968884224->969932799) req@ffff88008e73f480 x1796724638778880/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.677212:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.677213:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73f480 with x1796724638778880 ext(968884224->969932799) 00010000:00000001:1.0:1713494765.677216:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.677217:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.677218:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.677219:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.677221:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.677223:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.677224:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.677225:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.677226:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73f480 00002000:00000001:1.0:1713494765.677227:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.677229:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.677232:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.677245:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.677251:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.677252:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.677255:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66794 00000100:00000040:1.0:1713494765.677257:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.677258:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134704182400 : -131939005369216 : ffff88008e73f480) 00000100:00000040:1.0:1713494765.677261:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008e73f480 x1796724638778880/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.677266:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.677267:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.677269:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008e73f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638778880:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.677271:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638778880 00000020:00000001:1.0:1713494765.677272:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.677274:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.677276:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.677277:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.677277:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.677279:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.677281:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.677282:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.677283:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.677284:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.677285:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.677290:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.677291:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.677295:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008f91e800. 02000000:00000001:1.0:1713494765.677296:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.677297:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.677300:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.677302:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.677305:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.677306:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.677310:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.677312:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.677314:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.677317:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.677319:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3802136576 00000020:00000001:1.0:1713494765.677322:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.677324:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3802136576 left=3289382912 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:1.0:1713494765.677327:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3289382912 : 3289382912 : c4100000) 00000020:00000001:1.0:1713494765.677329:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.677330:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:1.0:1713494765.677333:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.677334:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.677337:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:1.0:1713494765.677340:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.677341:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.677344:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:1.0:1713494765.677347:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:1.0:1713494765.677349:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.677351:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.677352:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.677354:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.677359:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.677361:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.677366:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.677370:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.679241:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.679246:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.679248:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.679249:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.679251:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.679254:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008f91dc00. 00000100:00000010:1.0:1713494765.679257:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008cfae000. 00000020:00000040:1.0:1713494765.679259:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.679265:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.679266:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.679271:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.679277:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddea8. 00000400:00000200:1.0:1713494765.679280:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.679286:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.679290:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525716:525716:256:4294967295] 192.168.202.16@tcp LPNI seq info [525716:525716:8:4294967295] 00000400:00000200:1.0:1713494765.679293:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.679297:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.679300:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.679303:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a2a98400. 00000800:00000200:1.0:1713494765.679306:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.679309:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.679312:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a2a98400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.679325:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8600-0x6621c8dda8600 00000100:00000001:1.0:1713494765.679327:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.679421:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.679425:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a2a98400. 00000400:00000200:2.0:1713494765.679428:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.679432:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.679435:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.679436:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008f91dc00 00000100:00000001:2.0:1713494765.679438:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.681305:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.681326:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.681328:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.681330:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.681335:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.681412:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289b29 00000800:00000001:0.0:1713494765.681418:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.682458:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.682460:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.682838:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.682841:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.682847:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.682851:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.682854:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.682860:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.682862:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008f91dc00 00000100:00000001:0.0:1713494765.682875:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.682881:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.682885:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.682940:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.682944:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.682946:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.682952:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.682958:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.682960:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.682962:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.682964:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.682965:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.682967:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.682968:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.682969:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.682970:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.682971:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.682972:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.682974:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.682976:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.682978:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.682984:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.682986:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.682992:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f91cc00. 00080000:00000001:1.0:1713494765.682994:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134722915328 : -131938986636288 : ffff88008f91cc00) 00080000:00000001:1.0:1713494765.682997:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.683017:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.683018:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.683030:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.683032:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.683033:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.683034:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.683036:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.683037:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.683039:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.683045:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.683048:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.683050:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.683052:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f91e400. 00080000:00000001:1.0:1713494765.683053:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134722921472 : -131938986630144 : ffff88008f91e400) 00080000:00000001:1.0:1713494765.683057:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.683061:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.683063:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.683067:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.683087:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.683089:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.683090:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.683094:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.683098:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.683102:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.683134:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.683137:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.683139:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6840. 00000020:00000040:1.0:1713494765.683140:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.683142:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.683144:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.683145:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.683170:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.683173:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.683175:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.683220:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.683224:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927176, last_committed = 12884927175 00000001:00000010:1.0:1713494765.683227:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6480. 00000001:00000040:1.0:1713494765.683230:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.683232:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.683237:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.683271:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.683273:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.683281:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.685211:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.685214:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.685217:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.685219:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.685222:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.685224:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.685226:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.685228:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.685230:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008cfae000. 00000100:00000010:1.0:1713494765.685234:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008f91dc00. 00000100:00000001:1.0:1713494765.685236:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.685237:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.685240:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927175, transno 12884927176, xid 1796724638778880 00010000:00000001:1.0:1713494765.685244:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.685250:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008e73f480 x1796724638778880/t12884927176(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.685258:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.685260:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.685264:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.685268:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.685271:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.685272:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.685275:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.685277:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.685279:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.685282:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.685284:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03c38. 00000100:00000200:1.0:1713494765.685288:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638778880, offset 224 00000400:00000200:1.0:1713494765.685292:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.685299:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.685304:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525717:525717:256:4294967295] 192.168.202.16@tcp LPNI seq info [525717:525717:8:4294967295] 00000400:00000200:1.0:1713494765.685311:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.685315:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.685319:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a2a98400. 00000800:00000200:1.0:1713494765.685323:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.685328:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.685332:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a2a98400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.685348:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.685351:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.685353:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.685355:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.685356:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.685361:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008e73f480 x1796724638778880/t12884927176(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.685370:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008e73f480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638778880:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8102us (8374us total) trans 12884927176 rc 0/0 00000100:00100000:1.0:1713494765.685378:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66794 00000100:00000040:1.0:1713494765.685381:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.685384:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.685386:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.685392:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (968884224->969932799) req@ffff88008e73f480 x1796724638778880/t12884927176(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.685399:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000800:00000200:2.0:1713494765.685401:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00100000:1.0:1713494765.685401:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008e73f480 with x1796724638778880 ext(968884224->969932799) 00010000:00000001:1.0:1713494765.685404:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:2.0:1713494765.685405:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a2a98400. 00000020:00000001:1.0:1713494765.685406:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.685408:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000400:00000200:2.0:1713494765.685410:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1713494765.685410:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.685413:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:2.0:1713494765.685415:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00010000:00000001:1.0:1713494765.685415:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.685416:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.685417:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713494765.685418:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03c38 00002000:00010000:1.0:1713494765.685419:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008e73f480 00000400:00000010:2.0:1713494765.685420:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03c38. 00002000:00000001:1.0:1713494765.685420:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.685423:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494765.685423:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:2.0:1713494765.685424:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713494765.685426:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.685430:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.685433:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c4ac600. 00000020:00000040:1.0:1713494765.685438:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.685440:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.686543:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.686549:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.686551:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.686552:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.686556:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.686563:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8640 00000400:00000200:2.0:1713494765.686568:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 11880 00000800:00000001:2.0:1713494765.686571:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.686578:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.686580:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.686583:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.686585:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.686587:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.686591:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090554700. 00000100:00000040:2.0:1713494765.686593:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880090554700 x1796724638778944 msgsize 440 00000100:00100000:2.0:1713494765.686596:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.686606:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.686610:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.686611:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.686642:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.686645:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638778944 02000000:00000001:1.0:1713494765.686647:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.686648:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.686650:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.686652:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.686654:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638778944 00000020:00000001:1.0:1713494765.686656:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.686657:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.686658:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.686660:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.686662:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.686663:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.686666:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.686667:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.686670:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cd09400. 00000020:00000010:1.0:1713494765.686672:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.686674:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.686679:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.686681:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.686682:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.686683:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.686685:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.686695:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.686700:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.686701:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.686704:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58648 00000100:00000040:1.0:1713494765.686706:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.686707:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735726336 : -131938973825280 : ffff880090554700) 00000100:00000040:1.0:1713494765.686710:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090554700 x1796724638778944/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.686716:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.686716:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.686718:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090554700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638778944:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.686737:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638778944 00000020:00000001:1.0:1713494765.686739:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.686741:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.686743:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.686744:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.686746:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.686748:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.686750:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.686751:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.686753:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.686755:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.686757:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.686759:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.686760:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.686762:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.686763:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.686764:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.686765:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.686766:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.686767:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.686768:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.686769:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.686770:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.686774:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.686775:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.686777:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008f91dc00. 02000000:00000001:1.0:1713494765.686779:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.686781:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.686783:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.686784:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.686786:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.686790:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.686792:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.686793:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.686795:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.686798:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.686800:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494765.696348:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713494765.696349:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494765.696352:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713494765.696353:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494765.696354:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494765.696356:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927176 is committed 00000001:00000040:3.0:1713494765.696358:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494765.696358:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:3.0:1713494765.696360:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494765.696362:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6480. 00000020:00000001:3.0:1713494765.696365:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494765.696365:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494765.696367:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494765.696368:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494765.696369:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:1.0:1713494765.696369:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:3.0:1713494765.696371:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6840. 00040000:00000001:3.0:1713494765.696373:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713494765.696373:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494765.696374:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.696376:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f91e400. 00002000:00000001:1.0:1713494765.696376:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713494765.696377:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494765.696378:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494765.696379:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713494765.696379:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:3.0:1713494765.696380:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.696380:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f91cc00. 00080000:00000001:3.0:1713494765.696382:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713494765.696383:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927176, transno 0, xid 1796724638778944 00010000:00000001:1.0:1713494765.696387:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.696395:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090554700 x1796724638778944/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.696404:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.696406:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.696409:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.696413:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.696415:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.696418:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.696420:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.696422:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.696424:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.696427:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.696430:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd033b8. 00000100:00000200:1.0:1713494765.696435:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638778944, offset 224 00000400:00000200:1.0:1713494765.696450:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.696459:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.696464:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525718:525718:256:4294967295] 192.168.202.16@tcp LPNI seq info [525718:525718:8:4294967295] 00000400:00000200:1.0:1713494765.696472:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.696477:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.696481:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012c898200. 00000800:00000200:1.0:1713494765.696485:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.696491:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.696495:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012c898200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.696510:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.696513:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.696532:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.696533:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.696536:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.696541:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090554700 x1796724638778944/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.696556:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090554700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638778944:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9837us (9960us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.696564:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58648 00000100:00000040:1.0:1713494765.696567:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.696569:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000200:0.0:1713494765.696569:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713494765.696571:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713494765.696573:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012c898200. 00000020:00000010:1.0:1713494765.696575:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000400:00000200:0.0:1713494765.696576:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713494765.696578:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000400:00000200:0.0:1713494765.696580:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:1.0:1713494765.696581:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cd09400. 00000400:00000200:0.0:1713494765.696583:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd033b8 00000400:00000010:0.0:1713494765.696584:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd033b8. 00000020:00000040:1.0:1713494765.696585:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494765.696586:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494765.696587:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.696587:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.701671:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.701682:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.701684:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.701686:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.701694:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.701703:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda86c0 00000400:00000200:2.0:1713494765.701710:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 33672 00000800:00000001:2.0:1713494765.701715:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.701723:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.701726:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.701729:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.701733:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.701735:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.701739:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090554000. 00000100:00000040:2.0:1713494765.701742:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880090554000 x1796724638779072 msgsize 488 00000100:00100000:2.0:1713494765.701746:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.701751:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.701755:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.701757:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.701765:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.701768:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638779072 02000000:00000001:1.0:1713494765.701770:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.701772:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.701775:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.701778:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.701782:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638779072 00000020:00000001:1.0:1713494765.701785:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.701786:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.701788:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.701791:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.701793:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.701795:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.701799:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.701801:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.701804:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a899a600. 00000020:00000010:1.0:1713494765.701808:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.701811:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.701818:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.701821:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.701822:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.701825:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.701827:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.701829:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.701832:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.701835:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.701838:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.701840:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.701842:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.701844:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.701846:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.701848:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.701849:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.701850:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.701852:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.701853:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.701854:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.701857:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.701860:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.701861:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.701864:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.701866:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.701868:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.701874:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (969932800->970981375) req@ffff880090554000 x1796724638779072/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.701883:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.701885:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090554000 with x1796724638779072 ext(969932800->970981375) 00010000:00000001:1.0:1713494765.701888:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.701890:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.701892:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.701894:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.701896:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.701898:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.701900:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.701901:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.701903:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090554000 00002000:00000001:1.0:1713494765.701905:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.701907:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.701912:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.701925:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.701932:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.701934:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.701939:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66795 00000100:00000040:1.0:1713494765.701941:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.701943:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735724544 : -131938973827072 : ffff880090554000) 00000100:00000040:1.0:1713494765.701947:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090554000 x1796724638779072/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.701955:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.701956:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.701959:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090554000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638779072:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.701962:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638779072 00000020:00000001:1.0:1713494765.701964:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.701966:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.701968:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.701970:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.701971:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.701973:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.701977:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.701978:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.701980:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.701981:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.701983:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.701988:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.701990:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.701994:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880071795c00. 02000000:00000001:1.0:1713494765.701996:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.701999:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.702002:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.702004:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.702006:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.702008:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.702012:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.702015:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.702018:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.702019:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.702022:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3801088000 00000020:00000001:1.0:1713494765.702025:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.702026:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3801088000 left=3288334336 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:1.0:1713494765.702029:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3288334336 : 3288334336 : c4000000) 00000020:00000001:1.0:1713494765.702031:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.702033:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:1.0:1713494765.702035:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.702036:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.702039:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:1.0:1713494765.702042:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.702044:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.702046:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:1.0:1713494765.702049:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:1.0:1713494765.702052:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494765.702053:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.702055:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.702057:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.702063:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.702064:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.702068:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.702072:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.704374:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.704380:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.704383:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.704384:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.704387:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.704391:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880071795000. 00000100:00000010:1.0:1713494765.704395:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b18bf000. 00000020:00000040:1.0:1713494765.704398:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.704406:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.704408:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.704415:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.704422:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dde70. 00000400:00000200:1.0:1713494765.704426:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.704436:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.704441:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525719:525719:256:4294967295] 192.168.202.16@tcp LPNI seq info [525719:525719:8:4294967295] 00000400:00000200:1.0:1713494765.704445:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.704451:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.704456:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.704459:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012c898200. 00000800:00000200:1.0:1713494765.704464:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.704470:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.704473:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012c898200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.704488:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda86c0-0x6621c8dda86c0 00000100:00000001:1.0:1713494765.704491:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.704576:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.704580:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012c898200. 00000400:00000200:2.0:1713494765.704583:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.704587:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.704590:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.704592:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880071795000 00000100:00000001:2.0:1713494765.704594:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.705999:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.706020:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.706021:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.706023:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.706028:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.706035:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289b35 00000800:00000001:0.0:1713494765.706095:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.707215:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.707219:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.707617:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.707620:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.707624:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.707627:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.707629:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.707634:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.707635:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880071795000 00000100:00000001:0.0:1713494765.707640:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.707644:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.707647:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.707689:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.707692:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.707693:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.707698:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.707704:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.707706:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.707707:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.707708:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.707710:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.707711:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.707712:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.707713:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.707714:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.707715:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.707716:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.707717:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.707719:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.707721:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.707726:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.707729:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.707733:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880071795800. 00080000:00000001:1.0:1713494765.707735:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134217996288 : -131939491555328 : ffff880071795800) 00080000:00000001:1.0:1713494765.707737:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.707753:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.707755:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.707765:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.707766:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.707767:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.707768:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.707770:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.707771:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.707773:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.707778:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.707781:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.707782:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.707784:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880071796800. 00080000:00000001:1.0:1713494765.707785:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134218000384 : -131939491551232 : ffff880071796800) 00080000:00000001:1.0:1713494765.707789:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.707793:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.707795:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.707798:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.707817:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.707818:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.707819:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.707823:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.707826:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.707830:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.707858:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.707860:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.707862:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6720. 00000020:00000040:1.0:1713494765.707864:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.707865:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.707867:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.707868:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.707870:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.707872:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.707873:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.707903:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.707905:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927177, last_committed = 12884927176 00000001:00000010:1.0:1713494765.707907:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6cc0. 00000001:00000040:1.0:1713494765.707909:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.707910:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.707914:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.707933:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.707945:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.707950:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.709951:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.709954:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.709956:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.709958:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.709962:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.709964:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.709966:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.709968:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.709970:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b18bf000. 00000100:00000010:1.0:1713494765.709973:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880071795000. 00000100:00000001:1.0:1713494765.709975:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.709976:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.709979:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927176, transno 12884927177, xid 1796724638779072 00010000:00000001:1.0:1713494765.709981:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.709986:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090554000 x1796724638779072/t12884927177(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.709992:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.709993:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.709996:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.709999:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.710001:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.710002:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.710015:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.710017:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.710018:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.710020:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.710022:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad198. 00000100:00000200:1.0:1713494765.710026:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638779072, offset 224 00000400:00000200:1.0:1713494765.710029:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.710035:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.710040:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525720:525720:256:4294967295] 192.168.202.16@tcp LPNI seq info [525720:525720:8:4294967295] 00000400:00000200:1.0:1713494765.710046:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.710050:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.710053:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012c898200. 00000800:00000200:1.0:1713494765.710056:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.710061:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.710063:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012c898200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.710076:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.710078:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.710079:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.710080:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.710082:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.710085:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090554000 x1796724638779072/t12884927177(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.710091:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090554000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638779072:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8135us (8348us total) trans 12884927177 rc 0/0 00000100:00100000:1.0:1713494765.710098:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66795 00000100:00000040:1.0:1713494765.710100:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.710102:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.710104:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.710109:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (969932800->970981375) req@ffff880090554000 x1796724638779072/t12884927177(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.710113:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.710115:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090554000 with x1796724638779072 ext(969932800->970981375) 00010000:00000001:1.0:1713494765.710117:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.710118:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.710120:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.710121:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.710122:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.710124:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.710125:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.710126:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.710127:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090554000 00002000:00000001:1.0:1713494765.710128:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.710129:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.710132:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.710135:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.710137:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a899a600. 00000020:00000040:1.0:1713494765.710141:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.710142:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.710147:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.710160:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012c898200. 00000400:00000200:2.0:1713494765.710163:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.710167:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.710169:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad198 00000400:00000010:2.0:1713494765.710170:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad198. 00000100:00000001:2.0:1713494765.710172:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.710173:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.711074:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.711080:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.711081:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.711083:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.711086:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.711093:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8700 00000400:00000200:2.0:1713494765.711098:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 12320 00000800:00000001:2.0:1713494765.711102:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.711109:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.711110:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.711113:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.711115:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.711117:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.711120:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090556d80. 00000100:00000040:2.0:1713494765.711122:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880090556d80 x1796724638779136 msgsize 440 00000100:00100000:2.0:1713494765.711124:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.711135:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.711138:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.711140:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.711185:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.711188:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638779136 02000000:00000001:1.0:1713494765.711190:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.711192:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.711194:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.711197:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.711200:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638779136 00000020:00000001:1.0:1713494765.711202:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.711204:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.711205:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.711207:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.711210:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.711212:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.711216:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.711217:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.711220:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a899a600. 00000020:00000010:1.0:1713494765.711223:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.711225:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.711232:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.711234:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.711235:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.711237:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.711241:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.711256:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.711264:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.711265:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.711270:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58649 00000100:00000040:1.0:1713494765.711272:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.711274:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735736192 : -131938973815424 : ffff880090556d80) 00000100:00000040:1.0:1713494765.711278:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090556d80 x1796724638779136/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.711286:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.711287:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.711290:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090556d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638779136:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.711293:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638779136 00000020:00000001:1.0:1713494765.711295:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.711298:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.711300:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.711302:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.711304:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.711306:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.711309:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.711310:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.711312:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.711315:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.711317:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.711319:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.711321:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.711322:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.711323:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.711325:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.711326:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.711327:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.711328:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.711329:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.711331:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.711333:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.711337:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.711339:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.711343:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880071795000. 02000000:00000001:1.0:1713494765.711344:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.711347:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.711350:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.711352:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.711354:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.711359:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.711361:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.711363:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.711366:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.711369:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.711372:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494765.720353:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713494765.720357:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:1.0:1713494765.720358:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.720359:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494765.720361:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927177 is committed 00000020:00000001:1.0:1713494765.720362:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:2.0:1713494765.720363:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494765.720365:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494765.720367:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6cc0. 00000020:00000001:1.0:1713494765.720368:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494765.720370:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494765.720371:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494765.720373:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494765.720374:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494765.720375:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6720. 00000020:00000001:1.0:1713494765.720375:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713494765.720377:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713494765.720378:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:2.0:1713494765.720379:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494765.720380:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880071796800. 00002000:00000001:1.0:1713494765.720383:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.720384:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713494765.720384:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:2.0:1713494765.720385:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494765.720386:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494765.720387:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494765.720387:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880071795800. 00000020:00000002:1.0:1713494765.720387:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:2.0:1713494765.720388:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713494765.720391:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927177, transno 0, xid 1796724638779136 00010000:00000001:1.0:1713494765.720395:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.720402:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090556d80 x1796724638779136/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.720409:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.720411:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.720414:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.720417:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.720420:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.720422:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.720424:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.720426:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.720429:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.720431:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.720435:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad088. 00000100:00000200:1.0:1713494765.720440:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638779136, offset 224 00000400:00000200:1.0:1713494765.720445:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.720454:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.720459:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525721:525721:256:4294967295] 192.168.202.16@tcp LPNI seq info [525721:525721:8:4294967295] 00000400:00000200:1.0:1713494765.720467:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.720472:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.720476:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012b712300. 00000800:00000200:1.0:1713494765.720480:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.720486:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.720490:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012b712300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.720505:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.720508:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.720510:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.720512:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.720514:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.720537:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090556d80 x1796724638779136/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.720552:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090556d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638779136:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9264us (9428us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.720561:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58649 00000100:00000040:1.0:1713494765.720564:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.720566:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.720567:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.720571:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.720574:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.720577:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a899a600. 00000020:00000040:1.0:1713494765.720582:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.720584:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.720590:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.720595:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012b712300. 00000400:00000200:0.0:1713494765.720599:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.720604:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.720607:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad088 00000400:00000010:0.0:1713494765.720609:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad088. 00000100:00000001:0.0:1713494765.720613:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.720614:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.725059:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.725067:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.725069:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.725070:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.725075:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.725083:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8780 00000400:00000200:2.0:1713494765.725088:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 34160 00000800:00000001:2.0:1713494765.725092:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.725099:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.725101:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.725104:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.725107:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.725109:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.725112:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090556300. 00000100:00000040:2.0:1713494765.725114:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880090556300 x1796724638779264 msgsize 488 00000100:00100000:2.0:1713494765.725117:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.725129:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.725133:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.725136:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.725167:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.725169:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638779264 02000000:00000001:1.0:1713494765.725171:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.725173:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.725174:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.725177:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.725179:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638779264 00000020:00000001:1.0:1713494765.725181:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.725182:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.725184:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.725196:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.725198:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.725200:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.725204:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.725206:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.725209:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a899a600. 00000020:00000010:1.0:1713494765.725212:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.725215:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.725222:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.725225:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.725227:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.725229:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.725231:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.725233:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.725236:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.725239:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.725242:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.725244:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.725246:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.725248:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.725250:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.725251:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.725253:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.725254:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.725255:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.725256:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.725257:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.725260:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.725262:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.725263:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.725266:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.725267:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.725270:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.725275:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (970981376->972029951) req@ffff880090556300 x1796724638779264/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.725281:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.725282:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090556300 with x1796724638779264 ext(970981376->972029951) 00010000:00000001:1.0:1713494765.725285:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.725286:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.725287:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.725288:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.725289:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.725291:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.725292:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.725293:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.725294:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090556300 00002000:00000001:1.0:1713494765.725296:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.725297:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.725301:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.725311:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.725317:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.725318:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.725321:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66796 00000100:00000040:1.0:1713494765.725322:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.725323:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735733504 : -131938973818112 : ffff880090556300) 00000100:00000040:1.0:1713494765.725326:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090556300 x1796724638779264/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.725331:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.725332:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.725334:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090556300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638779264:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.725336:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638779264 00000020:00000001:1.0:1713494765.725337:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.725339:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.725341:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.725341:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.725342:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.725344:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.725346:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.725347:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.725348:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.725349:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.725350:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.725355:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.725356:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.725359:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008f91e400. 02000000:00000001:1.0:1713494765.725360:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.725362:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.725364:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.725365:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.725367:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.725368:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.725371:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.725373:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.725374:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.725376:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.725377:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3800039424 00000020:00000001:1.0:1713494765.725379:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.725380:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3800039424 left=3288334336 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:1.0:1713494765.725382:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3288334336 : 3288334336 : c4000000) 00000020:00000001:1.0:1713494765.725383:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.725384:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:1.0:1713494765.725386:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.725386:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.725388:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:1.0:1713494765.725389:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.725391:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.725392:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:1.0:1713494765.725394:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:1.0:1713494765.725395:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.725396:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.725397:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.725398:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.725402:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.725403:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.725406:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.725409:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.727293:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.727298:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.727300:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.727301:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.727302:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.727305:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008f91ec00. 00000100:00000010:1.0:1713494765.727308:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008ed5d000. 00000020:00000040:1.0:1713494765.727309:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.727315:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.727316:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.727321:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.727326:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dde38. 00000400:00000200:1.0:1713494765.727328:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.727334:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.727337:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525722:525722:256:4294967295] 192.168.202.16@tcp LPNI seq info [525722:525722:8:4294967295] 00000400:00000200:1.0:1713494765.727340:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.727344:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.727347:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.727349:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012b712300. 00000800:00000200:1.0:1713494765.727352:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.727355:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.727357:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012b712300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.727369:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8780-0x6621c8dda8780 00000100:00000001:1.0:1713494765.727372:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.727460:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.727464:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012b712300. 00000400:00000200:2.0:1713494765.727467:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.727470:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.727472:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.727474:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008f91ec00 00000100:00000001:2.0:1713494765.727475:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.729227:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.729257:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.729260:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.729263:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.729269:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.729335:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289b41 00000800:00000001:0.0:1713494765.729341:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.730305:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.730307:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.730725:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.730727:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.730731:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.730734:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494765.730735:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494765.730740:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.730741:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008f91ec00 00000100:00000001:0.0:1713494765.730750:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.730753:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.730755:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.730812:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.730816:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.730817:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.730821:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.730827:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.730829:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.730830:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.730832:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.730833:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.730834:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.730835:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.730836:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.730837:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.730838:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.730839:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.730840:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.730842:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.730844:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.730848:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.730850:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.730856:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f91c000. 00080000:00000001:1.0:1713494765.730858:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134722912256 : -131938986639360 : ffff88008f91c000) 00080000:00000001:1.0:1713494765.730860:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.730877:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.730879:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.730890:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.730891:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.730892:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.730893:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.730895:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.730896:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.730898:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.730904:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.730906:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.730908:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.730911:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800999ddc00. 00080000:00000001:1.0:1713494765.730912:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134891478016 : -131938818073600 : ffff8800999ddc00) 00080000:00000001:1.0:1713494765.730915:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.730919:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.730920:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.730923:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.730941:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.730942:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.730943:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.730946:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.730950:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.730953:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.730981:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.730984:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.730986:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6300. 00000020:00000040:1.0:1713494765.730988:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.730989:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.730991:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.730992:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.730993:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.730996:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.730997:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.731037:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.731038:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927178, last_committed = 12884927177 00000001:00000010:1.0:1713494765.731040:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6120. 00000001:00000040:1.0:1713494765.731042:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.731043:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.731046:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.731065:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.731067:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.731071:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.733015:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.733017:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.733019:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.733020:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.733023:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.733024:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.733025:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.733027:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.733029:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008ed5d000. 00000100:00000010:1.0:1713494765.733031:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008f91ec00. 00000100:00000001:1.0:1713494765.733032:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.733033:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.733036:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927177, transno 12884927178, xid 1796724638779264 00010000:00000001:1.0:1713494765.733038:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.733042:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090556300 x1796724638779264/t12884927178(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.733048:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.733049:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.733053:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.733055:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.733057:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.733059:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.733060:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.733062:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.733063:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.733065:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.733066:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03440. 00000100:00000200:1.0:1713494765.733069:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638779264, offset 224 00000400:00000200:1.0:1713494765.733072:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.733076:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.733079:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525723:525723:256:4294967295] 192.168.202.16@tcp LPNI seq info [525723:525723:8:4294967295] 00000400:00000200:1.0:1713494765.733085:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.733088:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.733091:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012b712300. 00000800:00000200:1.0:1713494765.733093:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.733097:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.733099:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012b712300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.733112:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.733114:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.733115:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.733116:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.733117:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.733120:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090556300 x1796724638779264/t12884927178(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.733127:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090556300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638779264:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7794us (8011us total) trans 12884927178 rc 0/0 00000100:00100000:1.0:1713494765.733133:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66796 00000100:00000040:1.0:1713494765.733134:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.733136:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.733138:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.733142:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (970981376->972029951) req@ffff880090556300 x1796724638779264/t12884927178(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.733146:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.733156:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090556300 with x1796724638779264 ext(970981376->972029951) 00010000:00000001:1.0:1713494765.733158:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.733159:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.733161:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.733162:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.733164:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.733165:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.733166:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.733166:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.733167:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090556300 00002000:00000001:1.0:1713494765.733169:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.733170:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.733173:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.733175:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.733187:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a899a600. 00000020:00000040:1.0:1713494765.733190:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.733192:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.733214:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.733217:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012b712300. 00000400:00000200:2.0:1713494765.733220:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.733224:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.733226:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03440 00000400:00000010:2.0:1713494765.733227:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03440. 00000100:00000001:2.0:1713494765.733229:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.733230:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.734147:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.734163:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.734165:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.734167:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.734171:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.734177:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda87c0 00000400:00000200:2.0:1713494765.734182:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 12760 00000800:00000001:2.0:1713494765.734185:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.734193:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.734194:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.734197:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.734199:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.734201:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.734203:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090555180. 00000100:00000040:2.0:1713494765.734205:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880090555180 x1796724638779328 msgsize 440 00000100:00100000:2.0:1713494765.734208:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.734219:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.734223:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.734224:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.734280:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.734282:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638779328 02000000:00000001:1.0:1713494765.734284:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.734285:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.734297:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.734300:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.734302:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638779328 00000020:00000001:1.0:1713494765.734303:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.734304:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.734305:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.734307:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.734309:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.734310:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.734313:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.734314:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.734317:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b5f5200. 00000020:00000010:1.0:1713494765.734319:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.734321:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.734325:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.734326:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.734327:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.734329:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.734331:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.734343:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.734347:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.734348:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.734352:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58650 00000100:00000040:1.0:1713494765.734353:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.734354:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735729024 : -131938973822592 : ffff880090555180) 00000100:00000040:1.0:1713494765.734358:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090555180 x1796724638779328/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.734363:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.734364:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.734366:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090555180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638779328:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.734368:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638779328 00000020:00000001:1.0:1713494765.734369:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.734371:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.734372:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.734373:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.734375:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.734376:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.734379:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.734379:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.734381:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.734383:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.734384:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.734385:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.734387:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.734388:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.734389:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.734390:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.734391:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.734391:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.734392:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.734393:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.734394:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.734395:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.734397:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.734398:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.734401:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800999dc000. 02000000:00000001:1.0:1713494765.734402:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.734404:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.734406:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.734406:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.734408:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.734410:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.734411:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.734413:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.734426:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.734428:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.734430:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494765.743852:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713494765.743857:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494765.743859:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494765.743861:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927178 is committed 00000001:00000040:2.0:1713494765.743864:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494765.743868:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494765.743871:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6120. 00000020:00000001:2.0:1713494765.743875:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494765.743877:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494765.743878:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00080000:00000001:1.0:1713494765.743878:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713494765.743880:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000001:1.0:1713494765.743881:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713494765.743882:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6300. 00040000:00000001:2.0:1713494765.743884:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:1.0:1713494765.743886:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00040000:00000001:2.0:1713494765.743887:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494765.743888:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800999ddc00. 00000020:00000001:1.0:1713494765.743891:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.743892:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494765.743894:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713494765.743894:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:2.0:1713494765.743895:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494765.743896:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494765.743897:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f91c000. 00002000:00000001:1.0:1713494765.743898:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.743899:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713494765.743899:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494765.743902:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494765.743905:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927178, transno 0, xid 1796724638779328 00010000:00000001:1.0:1713494765.743908:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.743914:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090555180 x1796724638779328/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.743920:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.743921:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.743923:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.743926:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.743928:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.743929:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.743931:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.743932:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.743934:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.743936:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.743938:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03908. 00000100:00000200:1.0:1713494765.743942:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638779328, offset 224 00000400:00000200:1.0:1713494765.743945:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.743952:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.743956:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525724:525724:256:4294967295] 192.168.202.16@tcp LPNI seq info [525724:525724:8:4294967295] 00000400:00000200:1.0:1713494765.743962:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.743966:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.743969:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e600. 00000800:00000200:1.0:1713494765.743972:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.743976:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.743978:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.743991:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.743994:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.743995:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.743996:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.743997:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.744000:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090555180 x1796724638779328/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.744010:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090555180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638779328:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9645us (9803us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.744016:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58650 00000100:00000040:1.0:1713494765.744018:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.744019:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.744020:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.744023:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.744025:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.744027:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b5f5200. 00000020:00000040:1.0:1713494765.744029:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.744031:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.744045:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.744048:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e600. 00000400:00000200:0.0:1713494765.744051:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.744055:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.744057:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03908 00000400:00000010:0.0:1713494765.744059:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03908. 00000100:00000001:0.0:1713494765.744061:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.744062:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.749875:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.749886:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.749888:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.749891:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.749898:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.749909:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8840 00000400:00000200:2.0:1713494765.749916:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 34648 00000800:00000001:2.0:1713494765.749921:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.749933:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.749935:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.749939:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.749943:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.749946:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.749950:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090554380. 00000100:00000040:2.0:1713494765.749953:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880090554380 x1796724638779456 msgsize 488 00000100:00100000:2.0:1713494765.749957:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.749970:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.749976:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.749980:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.750033:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.750046:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638779456 02000000:00000001:1.0:1713494765.750048:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.750049:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.750051:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.750054:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.750057:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638779456 00000020:00000001:1.0:1713494765.750059:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.750060:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.750061:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.750063:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.750065:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.750067:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.750070:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.750071:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.750074:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b5f5200. 00000020:00000010:1.0:1713494765.750077:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.750079:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.750085:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.750087:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.750088:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.750090:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.750091:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.750093:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.750094:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.750097:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.750099:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.750100:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.750102:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.750103:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.750105:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.750106:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.750107:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.750107:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.750108:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.750109:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.750110:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.750112:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.750113:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.750114:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.750116:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.750117:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.750119:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.750123:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (972029952->973078527) req@ffff880090554380 x1796724638779456/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.750129:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.750130:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090554380 with x1796724638779456 ext(972029952->973078527) 00010000:00000001:1.0:1713494765.750132:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.750133:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.750134:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.750135:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.750137:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.750139:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.750140:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.750141:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.750143:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090554380 00002000:00000001:1.0:1713494765.750144:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.750145:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.750161:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.750172:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.750178:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.750180:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.750184:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66797 00000100:00000040:1.0:1713494765.750186:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.750188:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735725440 : -131938973826176 : ffff880090554380) 00000100:00000040:1.0:1713494765.750192:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090554380 x1796724638779456/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.750200:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.750201:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.750204:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090554380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638779456:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.750207:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638779456 00000020:00000001:1.0:1713494765.750209:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.750212:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.750214:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.750215:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.750217:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.750220:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.750223:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.750224:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.750225:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.750227:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.750229:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.750233:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.750235:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.750239:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800999dc800. 02000000:00000001:1.0:1713494765.750241:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.750243:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.750246:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.750248:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.750250:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.750252:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.750255:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.750258:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.750260:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.750261:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.750262:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3798990848 00000020:00000001:1.0:1713494765.750264:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.750266:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3798990848 left=3286237184 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:1.0:1713494765.750268:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3286237184 : 3286237184 : c3e00000) 00000020:00000001:1.0:1713494765.750269:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.750270:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:1.0:1713494765.750272:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.750272:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.750274:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:1.0:1713494765.750276:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.750277:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.750278:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:1.0:1713494765.750280:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:1.0:1713494765.750292:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.750293:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.750294:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.750295:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.750300:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.750301:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.750304:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.750307:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.751930:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.751935:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.751936:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.751937:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.751939:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.751941:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800999dfc00. 00000100:00000010:1.0:1713494765.751944:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008dd0f000. 00000020:00000040:1.0:1713494765.751945:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.751951:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.751953:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.751958:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.751963:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dde00. 00000400:00000200:1.0:1713494765.751965:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.751971:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.751975:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525725:525725:256:4294967295] 192.168.202.16@tcp LPNI seq info [525725:525725:8:4294967295] 00000400:00000200:1.0:1713494765.751978:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.751982:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.751985:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.751987:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4d5e600. 00000800:00000200:1.0:1713494765.751990:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.751994:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.751996:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.752009:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8840-0x6621c8dda8840 00000100:00000001:1.0:1713494765.752011:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.752079:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.752083:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b4d5e600. 00000400:00000200:2.0:1713494765.752087:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.752090:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.752093:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.752094:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800999dfc00 00000100:00000001:2.0:1713494765.752095:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.753239:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.753268:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.753270:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.753276:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.753280:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.753286:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289b4d 00000800:00000001:2.0:1713494765.753290:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.753816:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.753818:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.753871:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.754312:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.754803:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.754805:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.754809:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.754812:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.754814:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.754819:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.754820:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800999dfc00 00000100:00000001:2.0:1713494765.754829:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.754832:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.754835:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.754862:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.754866:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.754867:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.754871:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.754877:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.754879:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.754880:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.754882:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.754883:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.754884:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.754885:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.754885:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.754887:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.754888:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.754888:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.754890:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.754892:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.754894:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.754898:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.754900:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.754906:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800999ddc00. 00080000:00000001:1.0:1713494765.754909:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134891478016 : -131938818073600 : ffff8800999ddc00) 00080000:00000001:1.0:1713494765.754913:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.754943:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.754945:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.754957:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.754959:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.754960:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.754962:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.754964:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.754966:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.754969:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.754976:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.754979:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.754982:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.754985:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800999de400. 00080000:00000001:1.0:1713494765.754986:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134891480064 : -131938818071552 : ffff8800999de400) 00080000:00000001:1.0:1713494765.754990:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.754995:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.754996:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.755000:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.755019:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.755020:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.755021:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.755025:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.755029:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.755033:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.755060:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.755063:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.755064:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc69c0. 00000020:00000040:1.0:1713494765.755066:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.755068:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.755070:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.755071:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.755073:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.755075:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.755076:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.755103:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.755104:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927179, last_committed = 12884927178 00000001:00000010:1.0:1713494765.755107:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6d20. 00000001:00000040:1.0:1713494765.755108:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.755109:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.755113:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.755132:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.755134:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.755138:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.756885:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.756887:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.756889:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.756890:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.756892:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.756893:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.756895:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.756897:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.756898:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008dd0f000. 00000100:00000010:1.0:1713494765.756900:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800999dfc00. 00000100:00000001:1.0:1713494765.756902:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.756903:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.756905:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927178, transno 12884927179, xid 1796724638779456 00010000:00000001:1.0:1713494765.756907:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.756912:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090554380 x1796724638779456/t12884927179(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.756918:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.756919:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.756922:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.756925:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.756927:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.756928:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.756930:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.756931:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.756932:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.756934:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.756937:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adee0. 00000100:00000200:1.0:1713494765.756939:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638779456, offset 224 00000400:00000200:1.0:1713494765.756943:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.756947:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.756951:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525726:525726:256:4294967295] 192.168.202.16@tcp LPNI seq info [525726:525726:8:4294967295] 00000400:00000200:1.0:1713494765.756956:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.756959:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.756962:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e500. 00000800:00000200:1.0:1713494765.756965:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.756968:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.756971:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.756982:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.756985:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.756986:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.756987:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.756988:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.756991:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090554380 x1796724638779456/t12884927179(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.756997:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090554380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638779456:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6797us (7043us total) trans 12884927179 rc 0/0 00000100:00100000:1.0:1713494765.757003:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66797 00000100:00000040:1.0:1713494765.757005:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.757007:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.757008:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.757012:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (972029952->973078527) req@ffff880090554380 x1796724638779456/t12884927179(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.757016:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.757017:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090554380 with x1796724638779456 ext(972029952->973078527) 00010000:00000001:1.0:1713494765.757019:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.757020:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.757022:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.757023:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.757025:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.757026:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.757027:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.757027:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.757028:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090554380 00002000:00000001:1.0:1713494765.757029:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.757030:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.757033:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.757035:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.757037:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b5f5200. 00000020:00000040:1.0:1713494765.757039:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.757041:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.757069:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.757072:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e500. 00000400:00000200:2.0:1713494765.757075:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.757079:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.757082:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adee0 00000400:00000010:2.0:1713494765.757083:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adee0. 00000100:00000001:2.0:1713494765.757085:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.757086:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.758103:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.758110:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.758111:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.758113:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.758117:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.758124:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8880 00000400:00000200:2.0:1713494765.758128:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 13200 00000800:00000001:2.0:1713494765.758132:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.758146:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.758161:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.758164:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.758167:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.758168:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.758171:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090557800. 00000100:00000040:2.0:1713494765.758173:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880090557800 x1796724638779520 msgsize 440 00000100:00100000:2.0:1713494765.758186:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.758198:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.758201:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.758204:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.758243:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.758246:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638779520 02000000:00000001:1.0:1713494765.758248:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.758250:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.758252:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.758255:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.758258:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638779520 00000020:00000001:1.0:1713494765.758260:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.758261:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.758263:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.758265:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.758267:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.758270:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.758273:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.758274:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.758277:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090c88600. 00000020:00000010:1.0:1713494765.758280:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.758283:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.758289:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.758292:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.758292:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.758294:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.758296:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.758307:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.758312:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.758314:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.758317:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58651 00000100:00000040:1.0:1713494765.758319:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.758320:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735738880 : -131938973812736 : ffff880090557800) 00000100:00000040:1.0:1713494765.758324:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090557800 x1796724638779520/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.758329:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.758330:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.758331:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090557800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638779520:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.758333:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638779520 00000020:00000001:1.0:1713494765.758335:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.758336:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.758338:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.758339:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.758340:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.758342:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.758344:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.758345:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.758346:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.758348:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.758349:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.758350:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.758351:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.758353:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.758354:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.758354:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.758355:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.758356:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.758357:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.758358:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.758359:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.758360:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.758362:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.758363:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.758365:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800999dfc00. 02000000:00000001:1.0:1713494765.758366:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.758368:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.758369:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.758370:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.758371:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.758373:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.758374:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.758376:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.758377:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.758380:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.758382:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494765.771382:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.771386:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.771391:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.771397:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.771399:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713494765.771404:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713494765.771404:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.771406:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:3.0:1713494765.771408:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000002:1.0:1713494765.771409:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000100:00000001:3.0:1713494765.771410:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494765.771412:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927179 is committed 00010000:00000040:1.0:1713494765.771413:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927179, transno 0, xid 1796724638779520 00000001:00000040:3.0:1713494765.771415:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00010000:00000001:1.0:1713494765.771416:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713494765.771418:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494765.771420:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6d20. 00000020:00000001:3.0:1713494765.771423:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000200:1.0:1713494765.771423:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090557800 x1796724638779520/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:3.0:1713494765.771425:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494765.771426:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494765.771428:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494765.771429:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc69c0. 00010000:00000001:1.0:1713494765.771429:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.771431:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494765.771432:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:1.0:1713494765.771433:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00040000:00000001:3.0:1713494765.771434:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.771436:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800999de400. 00000100:00000001:1.0:1713494765.771436:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.771438:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000001:3.0:1713494765.771440:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713494765.771440:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00080000:00000001:3.0:1713494765.771441:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494765.771442:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:1.0:1713494765.771442:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:3.0:1713494765.771443:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.771443:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800999ddc00. 02000000:00000001:1.0:1713494765.771444:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494765.771445:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713494765.771445:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.771447:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.771450:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad660. 00000100:00000200:1.0:1713494765.771454:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638779520, offset 224 00000400:00000200:1.0:1713494765.771458:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.771469:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.771475:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525727:525727:256:4294967295] 192.168.202.16@tcp LPNI seq info [525727:525727:8:4294967295] 00000400:00000200:1.0:1713494765.771484:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.771491:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.771495:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800791f9200. 00000800:00000200:1.0:1713494765.771500:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.771507:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.771510:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800791f9200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.771540:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.771544:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.771545:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.771547:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.771549:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.771553:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090557800 x1796724638779520/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.771569:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090557800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638779520:12345-192.168.202.16@tcp:16:dd.0 Request processed in 13237us (13393us total) trans 0 rc 0/0 00000800:00000200:2.0:1713494765.771579:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00100000:1.0:1713494765.771579:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58651 00000800:00000010:2.0:1713494765.771582:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800791f9200. 00000100:00000040:1.0:1713494765.771582:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.771584:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000200:2.0:1713494765.771585:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713494765.771586:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713494765.771590:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:1.0:1713494765.771591:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000400:00000200:2.0:1713494765.771592:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad660 00000400:00000010:2.0:1713494765.771594:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad660. 00000020:00000010:1.0:1713494765.771595:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000100:00000001:2.0:1713494765.771596:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.771597:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713494765.771598:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090c88600. 00000020:00000040:1.0:1713494765.771602:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.771604:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.776173:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.776184:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.776186:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.776204:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.776211:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.776220:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8900 00000400:00000200:2.0:1713494765.776225:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 35136 00000800:00000001:2.0:1713494765.776229:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.776237:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.776239:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.776242:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.776246:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.776248:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.776251:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090556680. 00000100:00000040:2.0:1713494765.776253:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880090556680 x1796724638779648 msgsize 488 00000100:00100000:2.0:1713494765.776256:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.776268:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.776273:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.776275:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.776309:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.776313:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638779648 02000000:00000001:1.0:1713494765.776315:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.776318:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.776320:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.776323:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.776326:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638779648 00000020:00000001:1.0:1713494765.776329:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.776330:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.776332:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.776334:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.776337:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.776339:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.776343:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.776344:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.776348:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800a899a000. 00000020:00000010:1.0:1713494765.776351:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.776354:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.776361:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.776363:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.776365:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.776367:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.776369:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.776371:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.776373:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.776376:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.776379:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.776381:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.776383:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.776385:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.776386:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.776388:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.776389:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.776390:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.776391:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.776392:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.776394:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.776397:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.776399:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.776401:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.776403:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.776404:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.776407:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.776412:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (973078528->974127103) req@ffff880090556680 x1796724638779648/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.776430:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.776432:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090556680 with x1796724638779648 ext(973078528->974127103) 00010000:00000001:1.0:1713494765.776435:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.776436:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.776438:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.776440:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.776442:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.776445:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.776446:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.776447:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.776449:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090556680 00002000:00000001:1.0:1713494765.776451:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.776453:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.776457:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.776470:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.776476:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.776478:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.776481:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66798 00000100:00000040:1.0:1713494765.776484:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.776486:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735734400 : -131938973817216 : ffff880090556680) 00000100:00000040:1.0:1713494765.776489:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090556680 x1796724638779648/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.776508:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.776509:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.776512:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090556680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638779648:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.776531:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638779648 00000020:00000001:1.0:1713494765.776533:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.776535:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.776537:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.776539:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.776540:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.776543:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.776545:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.776547:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.776548:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.776549:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.776551:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.776556:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.776558:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.776562:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008f91c000. 02000000:00000001:1.0:1713494765.776564:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.776566:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.776569:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.776571:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.776574:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.776575:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.776579:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.776581:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.776584:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.776585:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.776587:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3797942272 00000020:00000001:1.0:1713494765.776590:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.776592:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3797942272 left=3285188608 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:1.0:1713494765.776595:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3285188608 : 3285188608 : c3d00000) 00000020:00000001:1.0:1713494765.776597:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.776599:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:1.0:1713494765.776601:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.776602:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.776604:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:1.0:1713494765.776607:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.776609:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.776611:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:1.0:1713494765.776614:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:1.0:1713494765.776616:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494765.776618:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.776620:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.776621:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.776627:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.776629:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.776634:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.776638:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.778551:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.778556:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.778557:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.778558:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.778560:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.778563:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a9bcf000. 00000100:00000010:1.0:1713494765.778566:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801319a3000. 00000020:00000040:1.0:1713494765.778568:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.778573:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.778575:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.778580:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.778585:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dddc8. 00000400:00000200:1.0:1713494765.778588:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.778594:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.778598:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525728:525728:256:4294967295] 192.168.202.16@tcp LPNI seq info [525728:525728:8:4294967295] 00000400:00000200:1.0:1713494765.778601:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.778605:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.778608:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.778610:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800791f9200. 00000800:00000200:1.0:1713494765.778613:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.778618:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.778620:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800791f9200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.778632:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8900-0x6621c8dda8900 00000100:00000001:1.0:1713494765.778634:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.778686:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.778701:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800791f9200. 00000400:00000200:2.0:1713494765.778703:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.778707:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.778709:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.778711:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a9bcf000 00000100:00000001:2.0:1713494765.778712:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.779961:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.779992:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.779994:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.780004:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.780009:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.780016:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289b59 00000800:00000001:2.0:1713494765.780020:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.781000:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.781002:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.781112:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.781114:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.781117:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.781120:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.781122:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.781125:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.781126:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a9bcf000 00000100:00000001:2.0:1713494765.781133:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.781137:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.781139:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.781191:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.781195:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.781196:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.781202:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.781209:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.781211:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.781213:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.781215:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.781217:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.781219:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.781220:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.781221:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.781223:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.781224:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.781225:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.781228:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.781230:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.781232:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.781238:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.781241:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.781248:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a9bcec00. 00080000:00000001:1.0:1713494765.781250:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135161949184 : -131938547602432 : ffff8800a9bcec00) 00080000:00000001:1.0:1713494765.781253:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.781272:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.781274:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.781287:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.781288:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.781289:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.781290:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.781292:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.781293:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.781295:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.781301:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.781303:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.781305:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.781307:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a9bcd000. 00080000:00000001:1.0:1713494765.781308:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135161942016 : -131938547609600 : ffff8800a9bcd000) 00080000:00000001:1.0:1713494765.781312:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.781317:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.781318:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.781321:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.781340:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.781341:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.781343:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.781346:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.781350:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.781353:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.781381:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.781384:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.781397:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6600. 00000020:00000040:1.0:1713494765.781399:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.781401:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.781402:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.781403:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.781405:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.781407:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.781409:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.781438:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.781439:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927180, last_committed = 12884927179 00000001:00000010:1.0:1713494765.781441:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc61e0. 00000001:00000040:1.0:1713494765.781443:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.781444:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.781448:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.781477:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.781478:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.781483:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.783300:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.783302:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.783304:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.783305:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.783308:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.783309:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.783310:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.783313:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.783314:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801319a3000. 00000100:00000010:1.0:1713494765.783317:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a9bcf000. 00000100:00000001:1.0:1713494765.783318:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.783319:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.783322:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927179, transno 12884927180, xid 1796724638779648 00010000:00000001:1.0:1713494765.783324:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.783328:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090556680 x1796724638779648/t12884927180(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.783334:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.783336:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.783339:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.783342:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.783344:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.783345:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.783347:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.783348:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.783350:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.783351:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.783353:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03d48. 00000100:00000200:1.0:1713494765.783356:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638779648, offset 224 00000400:00000200:1.0:1713494765.783359:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.783363:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.783367:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525729:525729:256:4294967295] 192.168.202.16@tcp LPNI seq info [525729:525729:8:4294967295] 00000400:00000200:1.0:1713494765.783372:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.783375:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.783377:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800791f9200. 00000800:00000200:1.0:1713494765.783380:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.783383:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.783385:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800791f9200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.783398:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.783400:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.783402:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.783403:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.783404:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.783406:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090556680 x1796724638779648/t12884927180(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.783412:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090556680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638779648:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6915us (7157us total) trans 12884927180 rc 0/0 00000100:00100000:1.0:1713494765.783419:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66798 00000100:00000040:1.0:1713494765.783421:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.783423:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.783424:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.783428:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (973078528->974127103) req@ffff880090556680 x1796724638779648/t12884927180(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.783433:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.783434:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090556680 with x1796724638779648 ext(973078528->974127103) 00010000:00000001:1.0:1713494765.783435:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.783437:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.783438:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.783439:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.783441:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.783442:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.783443:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.783443:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.783444:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090556680 00002000:00000001:1.0:1713494765.783445:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.783463:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.783466:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.783469:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.783471:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800a899a000. 00000020:00000040:1.0:1713494765.783475:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.783477:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.783478:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.783483:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800791f9200. 00000400:00000200:2.0:1713494765.783486:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.783491:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.783494:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03d48 00000400:00000010:2.0:1713494765.783496:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03d48. 00000100:00000001:2.0:1713494765.783499:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.783501:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.784411:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.784417:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.784419:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.784420:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.784425:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.784431:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8940 00000400:00000200:2.0:1713494765.784436:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 13640 00000800:00000001:2.0:1713494765.784440:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.784446:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.784448:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.784450:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.784453:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.784454:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.784457:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090557100. 00000100:00000040:2.0:1713494765.784459:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880090557100 x1796724638779712 msgsize 440 00000100:00100000:2.0:1713494765.784462:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.784475:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.784479:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.784482:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.784506:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.784508:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638779712 02000000:00000001:1.0:1713494765.784510:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.784512:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.784513:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.784538:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.784540:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638779712 00000020:00000001:1.0:1713494765.784542:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.784544:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.784545:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.784547:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.784549:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.784552:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.784555:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.784556:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.784559:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b5f5e00. 00000020:00000010:1.0:1713494765.784562:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.784564:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.784570:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.784572:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.784573:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.784575:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.784578:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.784603:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.784609:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.784610:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.784613:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58652 00000100:00000040:1.0:1713494765.784615:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.784616:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735737088 : -131938973814528 : ffff880090557100) 00000100:00000040:1.0:1713494765.784620:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090557100 x1796724638779712/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.784625:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.784626:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.784627:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090557100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638779712:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.784630:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638779712 00000020:00000001:1.0:1713494765.784631:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.784633:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.784634:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.784635:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.784637:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.784639:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.784641:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.784642:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.784643:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.784645:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.784647:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.784648:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.784649:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.784651:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.784652:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.784653:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.784654:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.784655:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.784655:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.784656:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.784657:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.784658:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.784661:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.784662:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.784665:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a9bcf000. 02000000:00000001:1.0:1713494765.784666:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.784667:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.784669:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.784670:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.784672:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.784674:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.784676:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.784677:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.784679:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.784683:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.784685:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494765.795748:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.795751:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.795757:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.795764:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.795767:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494765.795772:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.795774:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494765.795777:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494765.795782:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927179, transno 0, xid 1796724638779712 00080000:00000001:3.0:1713494765.795783:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713494765.795785:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713494765.795788:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494765.795789:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494765.795791:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927180 is committed 00000001:00000040:3.0:1713494765.795794:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00010000:00000200:1.0:1713494765.795794:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090557100 x1796724638779712/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713494765.795796:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494765.795798:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc61e0. 00000020:00000001:3.0:1713494765.795801:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713494765.795802:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713494765.795803:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494765.795804:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000001:1.0:1713494765.795804:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494765.795805:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494765.795806:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6600. 00000100:00001000:1.0:1713494765.795807:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00040000:00000001:3.0:1713494765.795808:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.795810:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.795811:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a9bcd000. 00000100:00000001:1.0:1713494765.795811:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713494765.795812:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494765.795813:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:1.0:1713494765.795813:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00040000:00000001:3.0:1713494765.795814:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.795814:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.795815:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a9bcec00. 00080000:00000001:3.0:1713494765.795816:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713494765.795816:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.795818:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.795821:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.795823:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.795825:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.795829:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd034c8. 00000100:00000200:1.0:1713494765.795834:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638779712, offset 224 00000400:00000200:1.0:1713494765.795838:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.795848:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.795854:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525730:525730:256:4294967295] 192.168.202.16@tcp LPNI seq info [525730:525730:8:4294967295] 00000400:00000200:1.0:1713494765.795863:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.795868:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.795872:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006a4a0600. 00000800:00000200:1.0:1713494765.795876:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.795882:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.795885:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006a4a0600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.795898:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.795901:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.795903:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.795905:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.795907:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.795910:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090557100 x1796724638779712/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.795926:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090557100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638779712:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11299us (11464us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.795934:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58652 00000100:00000040:1.0:1713494765.795937:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.795938:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.795939:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.795959:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.795962:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.795964:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b5f5e00. 00000020:00000040:1.0:1713494765.795967:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.795968:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.795988:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.795992:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006a4a0600. 00000400:00000200:2.0:1713494765.795997:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.796002:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.796006:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd034c8 00000400:00000010:2.0:1713494765.796008:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd034c8. 00000100:00000001:2.0:1713494765.796011:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.796013:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.801238:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.801255:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.801256:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.801258:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.801264:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.801271:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda89c0 00000400:00000200:2.0:1713494765.801277:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 35624 00000800:00000001:2.0:1713494765.801281:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.801289:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.801290:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.801293:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.801296:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.801298:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.801302:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090554a80. 00000100:00000040:2.0:1713494765.801303:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880090554a80 x1796724638779840 msgsize 488 00000100:00100000:2.0:1713494765.801306:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.801317:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.801322:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.801324:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.801349:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.801351:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638779840 02000000:00000001:1.0:1713494765.801353:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.801354:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.801356:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.801359:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.801361:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638779840 00000020:00000001:1.0:1713494765.801363:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.801364:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.801365:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.801368:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.801370:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.801371:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.801374:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.801375:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.801378:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090c88400. 00000020:00000010:1.0:1713494765.801380:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.801382:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.801387:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.801389:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.801390:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.801391:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.801393:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.801395:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.801396:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.801399:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.801401:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.801403:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.801405:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.801406:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.801407:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.801408:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.801409:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.801410:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.801411:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.801412:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.801413:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.801415:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.801416:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.801417:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.801419:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.801420:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.801421:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.801425:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (974127104->975175679) req@ffff880090554a80 x1796724638779840/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.801431:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.801432:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090554a80 with x1796724638779840 ext(974127104->975175679) 00010000:00000001:1.0:1713494765.801434:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.801435:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.801436:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.801437:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.801439:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.801441:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.801442:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.801443:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.801444:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090554a80 00002000:00000001:1.0:1713494765.801445:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.801446:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.801449:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.801461:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.801465:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.801467:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.801469:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66799 00000100:00000040:1.0:1713494765.801471:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.801472:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735727232 : -131938973824384 : ffff880090554a80) 00000100:00000040:1.0:1713494765.801475:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090554a80 x1796724638779840/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.801480:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.801481:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.801483:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090554a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638779840:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.801485:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638779840 00000020:00000001:1.0:1713494765.801486:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.801488:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.801489:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.801490:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.801491:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.801493:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.801495:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.801496:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.801496:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.801497:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.801498:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.801502:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.801503:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.801506:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a9bcc000. 02000000:00000001:1.0:1713494765.801507:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.801508:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.801510:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.801511:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.801513:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.801514:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.801532:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.801533:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.801535:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.801537:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.801538:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3796893696 00000020:00000001:1.0:1713494765.801540:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.801541:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3796893696 left=3284140032 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:1.0:1713494765.801543:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3284140032 : 3284140032 : c3c00000) 00000020:00000001:1.0:1713494765.801544:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.801545:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:1.0:1713494765.801546:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.801547:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.801548:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:1.0:1713494765.801550:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.801551:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.801553:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:1.0:1713494765.801554:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:1.0:1713494765.801555:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.801556:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.801558:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.801559:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.801563:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.801564:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.801567:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.801570:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.803408:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.803414:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.803415:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.803416:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.803418:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.803420:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a9bcec00. 00000100:00000010:1.0:1713494765.803424:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008e941000. 00000020:00000040:1.0:1713494765.803426:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.803432:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.803433:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.803438:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.803443:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddd90. 00000400:00000200:1.0:1713494765.803446:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.803452:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.803456:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525731:525731:256:4294967295] 192.168.202.16@tcp LPNI seq info [525731:525731:8:4294967295] 00000400:00000200:1.0:1713494765.803459:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.803463:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.803466:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.803469:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88006a4a0600. 00000800:00000200:1.0:1713494765.803472:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.803477:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.803479:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006a4a0600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.803510:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda89c0-0x6621c8dda89c0 00000100:00000001:1.0:1713494765.803512:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.803560:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.803563:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88006a4a0600. 00000400:00000200:2.0:1713494765.803565:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.803569:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.803571:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.803573:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a9bcec00 00000100:00000001:2.0:1713494765.803574:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.804651:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.804684:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.804687:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.804697:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.804702:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.804710:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289b65 00000800:00000001:2.0:1713494765.804715:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.805700:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.805703:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.805903:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.805905:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.805908:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.805911:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.805913:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.805915:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.805917:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a9bcec00 00000100:00000001:2.0:1713494765.805924:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.805928:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.805930:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.805943:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.805947:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.805948:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.805952:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.805957:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.805959:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.805960:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.805962:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.805963:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.805964:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.805965:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.805966:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.805967:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.805968:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.805968:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.805970:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.805972:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.805973:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.805977:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.805979:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.805983:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a9bcd000. 00080000:00000001:1.0:1713494765.805985:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135161942016 : -131938547609600 : ffff8800a9bcd000) 00080000:00000001:1.0:1713494765.805988:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.806004:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.806005:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.806016:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.806017:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.806018:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.806019:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.806021:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.806022:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.806024:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.806029:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.806032:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.806034:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.806035:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a9bcc400. 00080000:00000001:1.0:1713494765.806036:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135161938944 : -131938547612672 : ffff8800a9bcc400) 00080000:00000001:1.0:1713494765.806040:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.806044:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.806045:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.806049:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.806067:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.806068:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.806070:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.806073:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.806076:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.806080:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.806107:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.806110:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.806112:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc69c0. 00000020:00000040:1.0:1713494765.806113:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.806115:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.806117:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.806118:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.806119:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.806121:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.806123:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.806170:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.806172:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927181, last_committed = 12884927180 00000001:00000010:1.0:1713494765.806175:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc65a0. 00000001:00000040:1.0:1713494765.806177:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.806179:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.806184:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.806214:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.806217:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.806224:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.808228:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.808230:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.808232:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.808233:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.808236:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.808237:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.808238:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.808240:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.808241:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008e941000. 00000100:00000010:1.0:1713494765.808244:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a9bcec00. 00000100:00000001:1.0:1713494765.808246:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.808247:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.808249:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927180, transno 12884927181, xid 1796724638779840 00010000:00000001:1.0:1713494765.808251:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.808255:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090554a80 x1796724638779840/t12884927181(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.808262:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.808263:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.808266:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.808269:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.808270:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.808272:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.808274:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.808276:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.808277:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.808279:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.808281:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad198. 00000100:00000200:1.0:1713494765.808283:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638779840, offset 224 00000400:00000200:1.0:1713494765.808286:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.808291:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.808294:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525732:525732:256:4294967295] 192.168.202.16@tcp LPNI seq info [525732:525732:8:4294967295] 00000400:00000200:1.0:1713494765.808300:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.808303:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.808305:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006a4a0600. 00000800:00000200:1.0:1713494765.808308:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.808311:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.808314:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006a4a0600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.808326:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.808328:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.808330:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.808331:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.808332:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.808335:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090554a80 x1796724638779840/t12884927181(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.808341:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090554a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638779840:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6859us (7036us total) trans 12884927181 rc 0/0 00000100:00100000:1.0:1713494765.808347:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66799 00000100:00000040:1.0:1713494765.808349:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.808351:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.808353:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.808357:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (974127104->975175679) req@ffff880090554a80 x1796724638779840/t12884927181(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.808362:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.808363:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090554a80 with x1796724638779840 ext(974127104->975175679) 00010000:00000001:1.0:1713494765.808365:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.808366:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.808368:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.808369:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.808370:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.808372:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.808372:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.808373:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.808374:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090554a80 00002000:00000001:1.0:1713494765.808375:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.808376:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.808379:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.808382:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.808384:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090c88400. 00000020:00000040:1.0:1713494765.808387:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.808388:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.808426:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.808430:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006a4a0600. 00000400:00000200:2.0:1713494765.808432:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.808436:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.808438:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad198 00000400:00000010:2.0:1713494765.808439:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad198. 00000100:00000001:2.0:1713494765.808441:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.808442:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.809343:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.809348:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.809349:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.809351:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.809365:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.809371:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8a00 00000400:00000200:2.0:1713494765.809376:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 14080 00000800:00000001:2.0:1713494765.809379:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.809385:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.809386:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.809389:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.809391:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.809393:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.809395:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090557b80. 00000100:00000040:2.0:1713494765.809397:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880090557b80 x1796724638779904 msgsize 440 00000100:00100000:2.0:1713494765.809400:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.809410:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.809413:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.809415:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.809442:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.809444:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638779904 02000000:00000001:1.0:1713494765.809446:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.809447:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.809449:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.809451:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.809453:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638779904 00000020:00000001:1.0:1713494765.809455:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.809456:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.809457:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.809459:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.809461:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.809463:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.809465:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.809466:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.809469:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e126e00. 00000020:00000010:1.0:1713494765.809471:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.809473:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.809477:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.809478:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.809479:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.809480:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.809483:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.809504:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.809508:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.809509:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.809513:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58653 00000100:00000040:1.0:1713494765.809527:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.809529:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735739776 : -131938973811840 : ffff880090557b80) 00000100:00000040:1.0:1713494765.809533:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090557b80 x1796724638779904/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.809539:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.809539:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.809541:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090557b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638779904:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.809543:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638779904 00000020:00000001:1.0:1713494765.809545:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.809546:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.809548:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.809549:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.809550:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.809551:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.809553:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.809554:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.809555:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.809557:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.809559:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.809560:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.809561:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.809562:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.809563:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.809564:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.809565:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.809566:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.809567:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.809567:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.809568:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.809569:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.809572:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.809573:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.809575:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a9bcec00. 02000000:00000001:1.0:1713494765.809576:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.809577:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.809579:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.809580:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.809581:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.809584:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.809585:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.809587:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.809589:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.809592:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.809593:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494765.818822:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.818825:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.818829:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.818834:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.818837:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713494765.818841:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713494765.818841:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.818842:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494765.818845:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000100:00000001:3.0:1713494765.818847:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494765.818849:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000040:1.0:1713494765.818849:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927181, transno 0, xid 1796724638779904 00000001:00080000:3.0:1713494765.818852:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927181 is committed 00010000:00000001:1.0:1713494765.818852:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000040:3.0:1713494765.818855:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494765.818858:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000200:1.0:1713494765.818858:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090557b80 x1796724638779904/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000010:3.0:1713494765.818860:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc65a0. 00010000:00000001:1.0:1713494765.818864:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713494765.818865:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713494765.818866:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494765.818867:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00001000:1.0:1713494765.818868:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000020:00000040:3.0:1713494765.818869:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494765.818870:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000100:00000001:1.0:1713494765.818871:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000010:3.0:1713494765.818872:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc69c0. 00000100:00000040:1.0:1713494765.818873:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.818874:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00040000:00000001:3.0:1713494765.818875:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:1.0:1713494765.818876:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:3.0:1713494765.818877:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:1.0:1713494765.818877:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713494765.818879:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a9bcc400. 00000100:00000001:1.0:1713494765.818879:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.818881:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00080000:00000001:3.0:1713494765.818882:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494765.818883:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000010:1.0:1713494765.818883:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad4c8. 00040000:00000001:3.0:1713494765.818884:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.818885:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.818886:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a9bcd000. 00000100:00000200:1.0:1713494765.818886:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638779904, offset 224 00080000:00000001:3.0:1713494765.818888:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713494765.818889:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.818896:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.818900:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525733:525733:256:4294967295] 192.168.202.16@tcp LPNI seq info [525733:525733:8:4294967295] 00000400:00000200:1.0:1713494765.818906:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.818910:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.818913:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0100. 00000800:00000200:1.0:1713494765.818916:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.818921:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.818924:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.818929:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.818931:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.818932:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.818933:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.818935:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.818938:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090557b80 x1796724638779904/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.818948:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090557b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638779904:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9408us (9549us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.818954:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58653 00000100:00000040:1.0:1713494765.818956:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.818957:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.818958:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.818961:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.818963:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.818965:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e126e00. 00000020:00000040:1.0:1713494765.818968:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.818969:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.818976:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.818980:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0100. 00000400:00000200:2.0:1713494765.818983:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.818987:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.818990:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad4c8 00000400:00000010:2.0:1713494765.818991:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad4c8. 00000100:00000001:2.0:1713494765.818993:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.818994:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.824602:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.824611:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.824613:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.824616:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.824622:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.824631:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8a80 00000400:00000200:2.0:1713494765.824639:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 36112 00000800:00000001:2.0:1713494765.824645:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.824657:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.824660:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.824664:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.824668:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.824670:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.824675:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090556a00. 00000100:00000040:2.0:1713494765.824678:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880090556a00 x1796724638780032 msgsize 488 00000100:00100000:2.0:1713494765.824682:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.824697:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.824703:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.824707:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.824718:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.824721:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638780032 02000000:00000001:1.0:1713494765.824723:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.824724:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.824726:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.824730:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.824732:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638780032 00000020:00000001:1.0:1713494765.824734:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.824735:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.824737:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.824739:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.824741:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.824743:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.824747:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.824748:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.824750:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e126e00. 00000020:00000010:1.0:1713494765.824753:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.824755:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.824775:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.824777:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.824779:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.824781:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.824783:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.824785:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.824787:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.824790:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.824793:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.824795:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.824797:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.824798:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.824800:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.824802:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.824803:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.824804:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.824806:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.824806:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.824808:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.824811:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.824812:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.824813:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.824815:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.824816:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.824818:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.824823:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (975175680->976224255) req@ffff880090556a00 x1796724638780032/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.824831:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.824832:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090556a00 with x1796724638780032 ext(975175680->976224255) 00010000:00000001:1.0:1713494765.824835:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.824836:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.824838:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.824839:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.824841:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.824844:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.824845:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.824846:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.824848:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090556a00 00002000:00000001:1.0:1713494765.824849:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.824851:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.824855:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.824869:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.824875:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.824876:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.824880:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66800 00000100:00000040:1.0:1713494765.824882:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.824883:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735735296 : -131938973816320 : ffff880090556a00) 00000100:00000040:1.0:1713494765.824887:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090556a00 x1796724638780032/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.824893:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.824894:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.824897:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090556a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638780032:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.824899:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638780032 00000020:00000001:1.0:1713494765.824901:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.824903:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.824905:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.824906:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.824907:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.824910:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.824912:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.824913:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.824915:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.824916:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.824917:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.824922:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.824923:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.824926:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a9bcd400. 02000000:00000001:1.0:1713494765.824927:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.824930:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.824932:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.824934:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.824936:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.824937:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.824941:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.824943:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.824962:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.824963:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.824964:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3795845120 00000020:00000001:1.0:1713494765.824966:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.824968:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3795845120 left=3283091456 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:1.0:1713494765.824970:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3283091456 : 3283091456 : c3b00000) 00000020:00000001:1.0:1713494765.824971:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.824972:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:1.0:1713494765.824974:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.824975:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.824976:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:1.0:1713494765.824978:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.824979:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.824981:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:1.0:1713494765.824982:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:1.0:1713494765.824984:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494765.824985:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.824986:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.824988:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.824992:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.824993:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.824996:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.824999:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.826820:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.826828:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.826830:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.826832:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.826835:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.826839:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a9bcfc00. 00000100:00000010:1.0:1713494765.826845:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880082c7b000. 00000020:00000040:1.0:1713494765.826848:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.826859:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.826861:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.826868:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.826876:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddd58. 00000400:00000200:1.0:1713494765.826880:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.826890:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.826896:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525734:525734:256:4294967295] 192.168.202.16@tcp LPNI seq info [525734:525734:8:4294967295] 00000400:00000200:1.0:1713494765.826901:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.826908:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.826913:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.826917:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800708e0600. 00000800:00000200:1.0:1713494765.826922:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.826929:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.826933:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.826955:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8a80-0x6621c8dda8a80 00000100:00000001:1.0:1713494765.826958:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.827041:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.827047:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800708e0600. 00000400:00000200:2.0:1713494765.827052:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.827058:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.827063:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.827065:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a9bcfc00 00000100:00000001:2.0:1713494765.827067:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.828448:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.828481:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.828483:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.828487:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.828493:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.828503:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289b71 00000800:00000001:2.0:1713494765.828510:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.829623:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.829627:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.829978:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.829981:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.829986:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.829990:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.829993:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.829999:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.830001:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a9bcfc00 00000100:00000001:2.0:1713494765.830012:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.830017:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.830020:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.830052:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.830056:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.830058:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.830064:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.830071:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.830074:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.830076:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.830078:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.830079:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.830081:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.830082:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.830084:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.830085:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.830086:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.830087:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.830090:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.830092:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.830094:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.830099:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.830102:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.830108:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a9bcdc00. 00080000:00000001:1.0:1713494765.830111:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135161945088 : -131938547606528 : ffff8800a9bcdc00) 00080000:00000001:1.0:1713494765.830114:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.830133:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.830135:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.830162:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.830165:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.830166:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.830168:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.830169:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.830171:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.830174:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.830182:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.830185:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.830188:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.830191:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a9bcd000. 00080000:00000001:1.0:1713494765.830194:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135161942016 : -131938547609600 : ffff8800a9bcd000) 00080000:00000001:1.0:1713494765.830199:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.830206:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.830208:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.830212:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.830235:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.830236:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.830239:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.830243:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.830250:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.830254:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.830290:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.830293:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.830296:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6f00. 00000020:00000040:1.0:1713494765.830298:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.830300:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.830303:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.830304:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.830307:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.830310:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.830312:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.830348:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.830350:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927182, last_committed = 12884927181 00000001:00000010:1.0:1713494765.830353:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6300. 00000001:00000040:1.0:1713494765.830356:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.830358:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.830363:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.830392:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.830394:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.830402:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.832448:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.832452:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.832454:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.832456:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.832460:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.832461:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.832463:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.832465:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.832467:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880082c7b000. 00000100:00000010:1.0:1713494765.832471:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a9bcfc00. 00000100:00000001:1.0:1713494765.832473:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.832474:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.832477:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927181, transno 12884927182, xid 1796724638780032 00010000:00000001:1.0:1713494765.832480:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.832486:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090556a00 x1796724638780032/t12884927182(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.832493:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.832495:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.832498:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.832502:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.832505:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.832506:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.832509:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.832510:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.832512:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.832514:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.832516:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03c38. 00000100:00000200:1.0:1713494765.832519:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638780032, offset 224 00000400:00000200:1.0:1713494765.832524:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.832547:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.832551:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525735:525735:256:4294967295] 192.168.202.16@tcp LPNI seq info [525735:525735:8:4294967295] 00000400:00000200:1.0:1713494765.832558:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.832563:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.832566:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0600. 00000800:00000200:1.0:1713494765.832570:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.832575:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.832578:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.832589:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.832592:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.832594:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.832595:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.832596:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.832600:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090556a00 x1796724638780032/t12884927182(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.832608:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090556a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638780032:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7713us (7929us total) trans 12884927182 rc 0/0 00000100:00100000:1.0:1713494765.832616:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66800 00000100:00000040:1.0:1713494765.832619:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.832622:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.832623:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.832629:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (975175680->976224255) req@ffff880090556a00 x1796724638780032/t12884927182(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.832636:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.832637:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090556a00 with x1796724638780032 ext(975175680->976224255) 00010000:00000001:1.0:1713494765.832639:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.832641:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.832643:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.832644:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.832646:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.832648:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.832649:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.832649:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.832650:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090556a00 00002000:00000001:1.0:1713494765.832652:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.832654:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.832657:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.832661:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.832663:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e126e00. 00000020:00000040:1.0:1713494765.832666:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.832668:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.832689:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.832694:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0600. 00000400:00000200:2.0:1713494765.832698:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.832703:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.832706:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03c38 00000400:00000010:2.0:1713494765.832708:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03c38. 00000100:00000001:2.0:1713494765.832710:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.832712:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.833740:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.833746:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.833747:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.833749:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.833753:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.833758:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8ac0 00000400:00000200:2.0:1713494765.833763:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 14520 00000800:00000001:2.0:1713494765.833766:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.833774:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.833776:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.833778:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.833781:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.833782:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.833785:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090557480. 00000100:00000040:2.0:1713494765.833787:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880090557480 x1796724638780096 msgsize 440 00000100:00100000:2.0:1713494765.833790:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.833800:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.833803:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.833805:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.833830:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.833832:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638780096 02000000:00000001:1.0:1713494765.833834:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.833836:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.833838:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.833841:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.833844:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638780096 00000020:00000001:1.0:1713494765.833846:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.833848:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.833850:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.833851:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.833855:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.833857:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.833861:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.833862:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.833881:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e126e00. 00000020:00000010:1.0:1713494765.833895:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.833899:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.833906:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.833908:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.833910:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.833912:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.833916:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.833931:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.833939:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.833941:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.833946:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58654 00000100:00000040:1.0:1713494765.833949:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.833951:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735737984 : -131938973813632 : ffff880090557480) 00000100:00000040:1.0:1713494765.833957:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090557480 x1796724638780096/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.833966:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.833968:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.833971:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090557480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638780096:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.833975:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638780096 00000020:00000001:1.0:1713494765.833977:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.833980:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.833982:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.833984:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.833986:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.833988:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.833991:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.833993:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.833995:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.833998:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.834000:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.834003:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.834005:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.834007:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.834008:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.834010:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.834012:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.834013:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.834015:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.834016:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.834018:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.834020:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.834024:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.834041:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.834045:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a9bcfc00. 02000000:00000001:1.0:1713494765.834047:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.834050:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.834053:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.834055:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.834057:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.834063:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.834065:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.834068:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.834071:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.834075:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.834078:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494765.844399:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494765.844401:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494765.844403:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494765.844406:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713494765.844407:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713494765.844408:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494765.844410:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927182 is committed 00000020:00000001:1.0:1713494765.844413:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713494765.844414:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494765.844417:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:1.0:1713494765.844417:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713494765.844420:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6300. 00002000:00000001:1.0:1713494765.844421:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.844423:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713494765.844424:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494765.844426:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:1.0:1713494765.844426:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494765.844428:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494765.844430:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000040:1.0:1713494765.844430:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927182, transno 0, xid 1796724638780096 00000020:00000010:3.0:1713494765.844432:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6f00. 00010000:00000001:1.0:1713494765.844446:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713494765.844447:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.844450:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.844451:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a9bcd000. 00010000:00000200:1.0:1713494765.844453:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090557480 x1796724638780096/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713494765.844454:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494765.844456:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494765.844457:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.844459:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.844460:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a9bcdc00. 00010000:00000001:1.0:1713494765.844461:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:3.0:1713494765.844462:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494765.844462:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.844466:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.844470:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.844472:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.844475:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.844477:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.844479:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.844481:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.844484:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.844487:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd033b8. 00000100:00000200:1.0:1713494765.844491:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638780096, offset 224 00000400:00000200:1.0:1713494765.844496:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.844503:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.844508:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525736:525736:256:4294967295] 192.168.202.16@tcp LPNI seq info [525736:525736:8:4294967295] 00000400:00000200:1.0:1713494765.844517:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.844522:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.844526:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e97ba00. 00000800:00000200:1.0:1713494765.844549:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.844555:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.844558:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97ba00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.844565:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.844568:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.844570:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.844572:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.844573:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.844577:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090557480 x1796724638780096/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.844592:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090557480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638780096:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10624us (10802us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.844600:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58654 00000100:00000040:1.0:1713494765.844603:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.844605:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.844607:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.844610:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000800:00000200:2.0:1713494765.844613:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713494765.844614:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000800:00000010:2.0:1713494765.844616:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e97ba00. 00000020:00000010:1.0:1713494765.844617:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e126e00. 00000020:00000040:1.0:1713494765.844619:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000400:00000200:2.0:1713494765.844620:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713494765.844621:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.844625:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.844627:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd033b8 00000400:00000010:2.0:1713494765.844629:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd033b8. 00000100:00000001:2.0:1713494765.844631:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.844632:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.849241:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.849250:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.849252:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.849254:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.849260:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.849268:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8b40 00000400:00000200:2.0:1713494765.849274:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 36600 00000800:00000001:2.0:1713494765.849279:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.849289:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.849291:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.849293:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.849297:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.849299:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.849302:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090555880. 00000100:00000040:2.0:1713494765.849304:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880090555880 x1796724638780224 msgsize 488 00000100:00100000:2.0:1713494765.849307:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.849317:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.849321:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.849323:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.849346:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.849348:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638780224 02000000:00000001:1.0:1713494765.849350:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.849352:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.849353:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.849356:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.849359:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638780224 00000020:00000001:1.0:1713494765.849361:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.849362:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.849363:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.849365:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.849367:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.849369:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.849371:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.849372:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.849375:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090c89400. 00000020:00000010:1.0:1713494765.849378:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.849380:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.849384:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.849385:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.849386:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.849388:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.849389:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.849391:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.849392:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.849395:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.849396:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.849398:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.849399:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.849400:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.849402:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.849403:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.849404:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.849405:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.849405:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.849406:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.849408:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.849410:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.849411:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.849412:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.849413:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.849414:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.849416:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.849420:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (976224256->977272831) req@ffff880090555880 x1796724638780224/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.849425:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.849427:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090555880 with x1796724638780224 ext(976224256->977272831) 00010000:00000001:1.0:1713494765.849430:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.849431:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.849432:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.849434:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.849436:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.849439:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.849440:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.849441:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.849444:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090555880 00002000:00000001:1.0:1713494765.849445:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.849447:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.849451:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.849467:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.849474:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.849475:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.849479:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66801 00000100:00000040:1.0:1713494765.849482:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.849484:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735730816 : -131938973820800 : ffff880090555880) 00000100:00000040:1.0:1713494765.849488:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090555880 x1796724638780224/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.849496:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.849497:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.849500:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090555880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638780224:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.849503:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638780224 00000020:00000001:1.0:1713494765.849504:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.849506:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.849507:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.849508:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.849509:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.849511:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.849513:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.849514:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.849531:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.849532:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.849533:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.849537:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.849539:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.849542:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a9bce400. 02000000:00000001:1.0:1713494765.849543:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.849545:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.849548:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.849550:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.849552:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.849554:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.849569:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.849571:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.849573:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.849576:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.849578:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3794796544 00000020:00000001:1.0:1713494765.849581:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.849583:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3794796544 left=3283091456 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:1.0:1713494765.849586:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3283091456 : 3283091456 : c3b00000) 00000020:00000001:1.0:1713494765.849588:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.849589:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:1.0:1713494765.849592:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.849593:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.849595:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:1.0:1713494765.849598:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.849600:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.849603:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:1.0:1713494765.849605:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:1.0:1713494765.849608:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.849609:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.849611:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.849613:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.849617:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.849619:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.849623:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.849627:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.851814:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.851822:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.851823:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.851825:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.851828:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.851832:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a9bcdc00. 00000100:00000010:1.0:1713494765.851836:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88011799d000. 00000020:00000040:1.0:1713494765.851838:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.851846:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.851848:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.851854:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.851861:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddd20. 00000400:00000200:1.0:1713494765.851865:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.851874:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.851879:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525737:525737:256:4294967295] 192.168.202.16@tcp LPNI seq info [525737:525737:8:4294967295] 00000400:00000200:1.0:1713494765.851883:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.851888:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.851893:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.851896:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008e97ba00. 00000800:00000200:1.0:1713494765.851901:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.851907:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.851910:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97ba00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.851930:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8b40-0x6621c8dda8b40 00000100:00000001:1.0:1713494765.851933:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.852037:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.852041:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008e97ba00. 00000400:00000200:2.0:1713494765.852046:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.852050:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.852053:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.852054:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a9bcdc00 00000100:00000001:2.0:1713494765.852055:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.853322:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.853351:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.853353:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.853362:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.853367:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.853374:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289b7d 00000800:00000001:2.0:1713494765.853378:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.854110:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.854112:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.854197:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.854321:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.854613:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.854616:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.854692:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.854693:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.854697:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.854701:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.854703:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.854707:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.854709:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a9bcdc00 00000100:00000001:2.0:1713494765.854718:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.854722:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.854724:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.854753:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.854758:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.854760:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.854766:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.854773:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.854776:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.854778:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.854781:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.854782:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.854784:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.854785:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.854787:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.854788:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.854789:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.854790:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.854793:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.854795:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.854797:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.854803:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.854806:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.854812:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a9bcd000. 00080000:00000001:1.0:1713494765.854815:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135161942016 : -131938547609600 : ffff8800a9bcd000) 00080000:00000001:1.0:1713494765.854818:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.854839:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.854842:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.854855:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.854857:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.854858:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.854860:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.854862:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.854864:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.854867:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.854874:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.854877:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.854880:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.854882:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a9bcd800. 00080000:00000001:1.0:1713494765.854884:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135161944064 : -131938547607552 : ffff8800a9bcd800) 00080000:00000001:1.0:1713494765.854890:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.854897:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.854899:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.854903:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.854928:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.854930:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.854932:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.854938:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.854944:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.854949:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.854985:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.854988:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.854992:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6d80. 00000020:00000040:1.0:1713494765.854994:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.854996:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.854999:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.855001:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.855003:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.855007:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.855009:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.855058:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.855060:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927183, last_committed = 12884927182 00000001:00000010:1.0:1713494765.855064:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6720. 00000001:00000040:1.0:1713494765.855067:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.855068:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.855074:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.855103:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.855105:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.855113:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.857582:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.857585:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.857588:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.857590:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.857594:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.857596:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.857598:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.857601:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.857603:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88011799d000. 00000100:00000010:1.0:1713494765.857608:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a9bcdc00. 00000100:00000001:1.0:1713494765.857610:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.857612:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.857616:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927182, transno 12884927183, xid 1796724638780224 00010000:00000001:1.0:1713494765.857620:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.857626:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090555880 x1796724638780224/t12884927183(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.857635:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.857637:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.857641:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.857645:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.857648:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.857650:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.857652:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.857655:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.857657:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.857660:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.857663:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad440. 00000100:00000200:1.0:1713494765.857666:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638780224, offset 224 00000400:00000200:1.0:1713494765.857671:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.857677:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.857682:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525738:525738:256:4294967295] 192.168.202.16@tcp LPNI seq info [525738:525738:8:4294967295] 00000400:00000200:1.0:1713494765.857691:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.857696:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.857699:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e97b000. 00000800:00000200:1.0:1713494765.857703:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.857709:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.857712:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97b000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.857727:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.857730:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.857732:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.857734:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.857736:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.857740:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090555880 x1796724638780224/t12884927183(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.857751:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090555880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638780224:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8253us (8443us total) trans 12884927183 rc 0/0 00000100:00100000:1.0:1713494765.857760:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66801 00000100:00000040:1.0:1713494765.857763:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.857766:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.857768:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.857774:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (976224256->977272831) req@ffff880090555880 x1796724638780224/t12884927183(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:2.0:1713494765.857777:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.857780:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e97b000. 00002000:00000001:1.0:1713494765.857782:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.857784:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090555880 with x1796724638780224 ext(976224256->977272831) 00000400:00000200:2.0:1713494765.857785:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:1.0:1713494765.857787:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:2.0:1713494765.857789:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000001:1.0:1713494765.857789:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:2.0:1713494765.857791:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad440 00000020:00000040:1.0:1713494765.857791:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000400:00000010:2.0:1713494765.857793:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad440. 00000020:00000001:1.0:1713494765.857793:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000100:00000001:2.0:1713494765.857795:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:1.0:1713494765.857795:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000100:00000001:2.0:1713494765.857796:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:1.0:1713494765.857797:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.857799:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.857800:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.857801:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090555880 00002000:00000001:1.0:1713494765.857803:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.857805:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.857809:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.857813:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.857817:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090c89400. 00000020:00000040:1.0:1713494765.857822:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.857824:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.858790:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.858795:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.858797:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.858798:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.858802:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.858808:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8b80 00000400:00000200:2.0:1713494765.858813:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x269c89 [8] + 14960 00000400:00000010:2.0:1713494765.858817:0:25477:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008f0d3bb0. 00000400:00000200:2.0:1713494765.858819:0:25477:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800a9056c00 00000800:00000001:2.0:1713494765.858822:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.858828:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.858830:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.858832:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.858834:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a9056c00 00000400:00000010:2.0:1713494765.858835:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8800a9056c00. 00000100:00000001:2.0:1713494765.858838:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.858839:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713494765.858842:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88013503f450 x1796724638780288 msgsize 440 00000100:00100000:2.0:1713494765.858844:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000040:2.0:1713494765.858846:0:25477:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713494765.858856:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.858859:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.858861:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.858888:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.858891:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638780288 02000000:00000001:1.0:1713494765.858893:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.858894:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.858897:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.858900:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.858903:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638780288 00000020:00000001:1.0:1713494765.858905:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.858907:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.858908:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.858910:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.858913:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.858915:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.858919:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.858920:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.858923:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090c89400. 00000020:00000010:1.0:1713494765.858926:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.858929:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.858935:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.858938:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.858939:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.858941:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.858944:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.858955:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.858961:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.858963:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.858967:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58655 00000100:00000040:1.0:1713494765.858970:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.858971:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137498637392 : -131936210914224 : ffff88013503f450) 00000100:00000040:1.0:1713494765.858976:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013503f450 x1796724638780288/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.858984:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.858985:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.858989:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013503f450 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638780288:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.858992:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638780288 00000020:00000001:1.0:1713494765.858994:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.858997:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.858999:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.859001:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.859002:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.859005:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.859007:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.859009:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.859011:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.859014:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.859016:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.859018:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.859020:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.859021:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.859023:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.859024:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.859026:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.859027:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.859028:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.859029:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.859031:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.859033:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.859037:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.859038:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.859041:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a9bcdc00. 02000000:00000001:1.0:1713494765.859043:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.859045:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.859047:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.859049:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.859051:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.859056:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.859058:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.859060:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.859062:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.859066:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.859068:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494765.868728:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713494765.868728:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.868731:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.868733:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494765.868734:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494765.868736:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927183 is committed 00000020:00000001:1.0:1713494765.868736:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:2.0:1713494765.868739:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494765.868742:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494765.868743:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6720. 00000020:00000001:1.0:1713494765.868743:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.868745:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:2.0:1713494765.868747:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494765.868748:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494765.868749:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:1.0:1713494765.868750:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713494765.868751:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:1.0:1713494765.868751:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:2.0:1713494765.868752:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6d80. 00040000:00000001:2.0:1713494765.868754:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713494765.868754:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:2.0:1713494765.868755:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494765.868757:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a9bcd800. 00080000:00000001:2.0:1713494765.868758:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713494765.868758:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927183, transno 0, xid 1796724638780288 00080000:00000001:2.0:1713494765.868759:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494765.868760:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494765.868760:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494765.868761:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a9bcd000. 00010000:00000001:1.0:1713494765.868761:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:2.0:1713494765.868762:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713494765.868769:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013503f450 x1796724638780288/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.868775:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.868777:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.868780:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.868783:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.868785:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.868786:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.868788:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.868790:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.868792:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.868794:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.868797:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adee0. 00000100:00000200:1.0:1713494765.868801:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638780288, offset 224 00000400:00000200:1.0:1713494765.868805:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.868813:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.868817:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525739:525739:256:4294967295] 192.168.202.16@tcp LPNI seq info [525739:525739:8:4294967295] 00000400:00000200:1.0:1713494765.868824:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.868827:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.868830:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007e41aa00. 00000800:00000200:1.0:1713494765.868834:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.868840:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.868842:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007e41aa00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.868849:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.868851:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.868852:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.868853:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.868855:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.868858:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013503f450 x1796724638780288/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.868868:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013503f450 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638780288:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9883us (10025us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.868874:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58655 00000100:00000040:1.0:1713494765.868876:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.868878:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.868879:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.868883:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.868885:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.868888:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090c89400. 00000020:00000040:1.0:1713494765.868890:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 02000000:00000001:1.0:1713494765.868898:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868900:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a9bcfc00. 00000800:00000200:2.0:1713494765.868901:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000001:1.0:1713494765.868902:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000800:00000010:2.0:1713494765.868903:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007e41aa00. 00000100:00000010:1.0:1713494765.868904:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090557480. 00000400:00000200:2.0:1713494765.868906:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713494765.868907:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868907:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a9bcec00. 02000000:00000001:1.0:1713494765.868909:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868910:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090557b80. 00000400:00000200:2.0:1713494765.868911:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 02000000:00000001:1.0:1713494765.868911:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868912:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a9bcf000. 00000400:00000200:2.0:1713494765.868913:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adee0 02000000:00000001:1.0:1713494765.868913:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000010:2.0:1713494765.868914:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adee0. 00000100:00000010:1.0:1713494765.868914:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090557100. 02000000:00000001:1.0:1713494765.868915:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868916:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800999dfc00. 00000100:00000001:2.0:1713494765.868917:0:25476:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713494765.868917:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:2.0:1713494765.868918:0:25476:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000010:1.0:1713494765.868918:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090557800. 02000000:00000001:1.0:1713494765.868919:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713494765.868920:0:25476:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a9bcdc00. 02000000:00000010:1.0:1713494765.868920:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800999dc000. 02000000:00000001:2.0:1713494765.868921:0:25476:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:1.0:1713494765.868921:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868921:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090555180. 00000100:00000001:2.0:1713494765.868922:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:1.0:1713494765.868923:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868924:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880071795000. 02000000:00000001:1.0:1713494765.868926:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868926:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090556d80. 02000000:00000001:1.0:1713494765.868929:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868929:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008f91dc00. 02000000:00000001:1.0:1713494765.868931:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868931:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090554700. 02000000:00000001:1.0:1713494765.868933:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868933:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008f91f000. 02000000:00000001:1.0:1713494765.868934:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868935:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73d500. 02000000:00000001:1.0:1713494765.868937:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868937:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008f91d400. 02000000:00000001:1.0:1713494765.868938:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868939:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73f100. 02000000:00000001:1.0:1713494765.868941:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868942:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008f91d800. 02000000:00000001:1.0:1713494765.868943:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868943:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73c700. 02000000:00000001:1.0:1713494765.868945:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868946:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880071794800. 02000000:00000001:1.0:1713494765.868947:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868948:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73d880. 02000000:00000001:1.0:1713494765.868949:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868950:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009902e800. 02000000:00000001:1.0:1713494765.868951:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868951:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73dc00. 02000000:00000001:1.0:1713494765.868953:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868954:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009902fc00. 02000000:00000001:1.0:1713494765.868955:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868956:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73ed80. 02000000:00000001:1.0:1713494765.868957:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868958:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009902e000. 02000000:00000001:1.0:1713494765.868959:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868959:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e73c000. 02000000:00000001:1.0:1713494765.868961:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868962:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009902d000. 02000000:00000001:1.0:1713494765.868963:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868963:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc5500. 02000000:00000001:1.0:1713494765.868965:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868965:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009902ec00. 02000000:00000001:1.0:1713494765.868967:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868967:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc7480. 02000000:00000001:1.0:1713494765.868969:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868970:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005c5f0400. 02000000:00000001:1.0:1713494765.868971:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868972:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc5c00. 02000000:00000001:1.0:1713494765.868973:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868974:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880071797800. 02000000:00000001:1.0:1713494765.868976:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868976:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc5880. 02000000:00000001:1.0:1713494765.868978:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868978:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800809a5000. 02000000:00000001:1.0:1713494765.868980:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868980:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc4e00. 02000000:00000001:1.0:1713494765.868982:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868982:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005c5f0000. 02000000:00000001:1.0:1713494765.868983:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868984:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc7b80. 02000000:00000001:1.0:1713494765.868985:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868986:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134fdcc00. 02000000:00000001:1.0:1713494765.868987:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868987:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801231ac000. 02000000:00000001:1.0:1713494765.868989:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868990:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800809a5800. 02000000:00000001:1.0:1713494765.868991:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868991:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc7100. 02000000:00000001:1.0:1713494765.868993:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868994:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080ac0400. 02000000:00000001:1.0:1713494765.868995:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.868996:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007ffc6a00. 02000000:00000001:1.0:1713494765.868998:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.868998:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084d2b800. 02000000:00000001:1.0:1713494765.869000:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.869000:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9aa00. 02000000:00000001:1.0:1713494765.869001:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.869002:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084d29800. 02000000:00000001:1.0:1713494765.869003:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.869004:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9ad80. 02000000:00000001:1.0:1713494765.869006:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.869007:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080ac1000. 02000000:00000001:1.0:1713494765.869009:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.869010:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9a680. 02000000:00000001:1.0:1713494765.869011:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.869012:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880091f7e800. 02000000:00000001:1.0:1713494765.869013:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.869014:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88007fa9b800. 02000000:00000001:1.0:1713494765.869015:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.869016:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d704400. 02000000:00000001:1.0:1713494765.869017:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.869018:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f5180. 02000000:00000001:1.0:1713494765.869019:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.869020:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080ac3000. 02000000:00000001:1.0:1713494765.869021:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.869022:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f5f80. 02000000:00000001:1.0:1713494765.869024:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.869025:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801222a7c00. 02000000:00000001:1.0:1713494765.869026:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.869027:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f5500. 02000000:00000001:1.0:1713494765.869028:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.869029:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880132153c00. 02000000:00000001:1.0:1713494765.869030:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.869030:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f7b80. 02000000:00000001:1.0:1713494765.869032:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.869033:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005dff5400. 02000000:00000001:1.0:1713494765.869034:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.869035:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f4e00. 02000000:00000001:1.0:1713494765.869037:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.869038:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88005dff7c00. 02000000:00000001:1.0:1713494765.869039:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.869039:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f5880. 02000000:00000001:1.0:1713494765.869041:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494765.869041:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880122bab000. 02000000:00000001:1.0:1713494765.869042:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494765.869043:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008e6f4a80. 00000100:00000001:1.0:1713494765.869044:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713494765.869048:0:20112:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713494765.869051:0:20112:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fdc0898. 00000400:00000010:1.0:1713494765.869054:0:20112:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88007e41aa00. 00000800:00000001:2.0:1713494765.874184:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.874203:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.874206:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.874208:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.874214:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.874222:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8c00 00000400:00000200:2.0:1713494765.874227:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 37088 00000800:00000001:2.0:1713494765.874231:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.874239:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.874240:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.874243:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.874246:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.874248:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.874251:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090554e00. 00000100:00000040:2.0:1713494765.874253:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880090554e00 x1796724638780416 msgsize 488 00000100:00100000:2.0:1713494765.874256:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.874269:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.874273:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.874276:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.874329:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.874332:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638780416 02000000:00000001:1.0:1713494765.874334:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.874336:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.874337:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.874340:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.874343:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638780416 00000020:00000001:1.0:1713494765.874345:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.874346:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.874347:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.874350:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.874351:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.874353:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.874356:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.874358:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.874361:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090c89400. 00000020:00000010:1.0:1713494765.874363:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.874365:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.874370:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.874372:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.874373:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.874375:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.874376:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.874378:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.874379:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.874382:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.874384:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.874386:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.874388:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.874389:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.874390:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.874391:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.874392:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.874393:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.874394:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.874395:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.874396:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.874398:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.874399:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.874400:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.874402:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.874403:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.874405:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.874409:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (977272832->978321407) req@ffff880090554e00 x1796724638780416/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.874415:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.874416:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090554e00 with x1796724638780416 ext(977272832->978321407) 00010000:00000001:1.0:1713494765.874418:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.874419:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.874421:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.874422:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.874424:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.874425:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.874426:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.874427:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.874428:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090554e00 00002000:00000001:1.0:1713494765.874429:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.874430:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.874434:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.874446:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.874450:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.874451:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.874453:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66802 00000100:00000040:1.0:1713494765.874455:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.874456:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735728128 : -131938973823488 : ffff880090554e00) 00000100:00000040:1.0:1713494765.874459:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090554e00 x1796724638780416/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.874468:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.874468:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.874471:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090554e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638780416:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.874473:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638780416 00000020:00000001:1.0:1713494765.874474:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.874476:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.874477:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.874478:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.874479:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.874481:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.874483:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.874484:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.874484:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.874485:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.874486:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.874491:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.874492:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.874495:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a9bcf000. 02000000:00000001:1.0:1713494765.874496:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.874497:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.874499:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.874500:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.874502:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.874503:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.874506:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.874507:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.874509:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.874511:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.874512:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3793747968 00000020:00000001:1.0:1713494765.874514:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.874530:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3793747968 left=3280994304 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:1.0:1713494765.874533:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3280994304 : 3280994304 : c3900000) 00000020:00000001:1.0:1713494765.874535:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.874536:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:1.0:1713494765.874537:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.874538:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.874540:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:1.0:1713494765.874542:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.874543:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.874544:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:1.0:1713494765.874546:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:1.0:1713494765.874547:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494765.874548:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.874550:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.874551:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.874554:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.874555:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.874558:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.874561:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.876120:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.876125:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.876126:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.876127:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.876128:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.876131:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a9bcec00. 00000100:00000010:1.0:1713494765.876133:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800774a3000. 00000020:00000040:1.0:1713494765.876135:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.876140:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.876142:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.876157:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.876162:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddce8. 00000400:00000200:1.0:1713494765.876165:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.876171:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.876174:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525740:525740:256:4294967295] 192.168.202.16@tcp LPNI seq info [525740:525740:8:4294967295] 00000400:00000200:1.0:1713494765.876178:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.876182:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.876185:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.876188:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012439db00. 00000800:00000200:1.0:1713494765.876191:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.876194:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.876197:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012439db00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.876208:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8c00-0x6621c8dda8c00 00000100:00000001:1.0:1713494765.876210:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.876272:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.876276:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012439db00. 00000400:00000200:2.0:1713494765.876282:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.876285:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.876288:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.876289:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a9bcec00 00000100:00000001:2.0:1713494765.876290:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.877247:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.877281:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.877283:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.877289:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.877294:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.877301:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289b8d 00000800:00000001:2.0:1713494765.877305:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.877963:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.877965:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.877967:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.878036:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.878291:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.878293:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.878402:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.878408:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.878411:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.878414:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.878416:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.878420:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.878421:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a9bcec00 00000100:00000001:2.0:1713494765.878430:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.878433:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.878435:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.878471:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.878474:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.878476:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.878481:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.878488:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.878490:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.878492:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.878494:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.878495:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.878497:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.878498:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.878500:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.878500:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.878502:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.878503:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.878505:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.878507:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.878509:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.878514:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.878543:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.878548:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a9bcfc00. 00080000:00000001:1.0:1713494765.878550:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135161953280 : -131938547598336 : ffff8800a9bcfc00) 00080000:00000001:1.0:1713494765.878554:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.878575:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.878578:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.878590:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.878592:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.878594:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.878595:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.878597:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.878599:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.878602:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.878610:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.878613:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.878616:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.878618:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a9bcdc00. 00080000:00000001:1.0:1713494765.878620:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135161945088 : -131938547606528 : ffff8800a9bcdc00) 00080000:00000001:1.0:1713494765.878625:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.878631:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.878633:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.878637:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.878660:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.878662:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.878665:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.878671:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.878678:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.878682:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.878717:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.878720:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.878722:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6600. 00000020:00000040:1.0:1713494765.878725:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.878727:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.878730:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.878731:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.878734:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.878737:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.878739:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.878776:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.878779:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927184, last_committed = 12884927183 00000001:00000010:1.0:1713494765.878782:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6ea0. 00000001:00000040:1.0:1713494765.878785:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.878787:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.878792:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.878820:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.878823:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.878830:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.880899:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.880901:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.880903:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.880905:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.880908:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.880909:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.880910:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.880912:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.880914:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800774a3000. 00000100:00000010:1.0:1713494765.880916:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a9bcec00. 00000100:00000001:1.0:1713494765.880917:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.880918:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.880921:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927183, transno 12884927184, xid 1796724638780416 00010000:00000001:1.0:1713494765.880923:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.880927:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090554e00 x1796724638780416/t12884927184(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.880933:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.880934:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.880936:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.880940:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.880941:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.880942:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.880944:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.880946:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.880947:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.880949:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.880950:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006fd03440. 00000100:00000200:1.0:1713494765.880953:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638780416, offset 224 00000400:00000200:1.0:1713494765.880956:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.880960:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.880963:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525741:525741:256:4294967295] 192.168.202.16@tcp LPNI seq info [525741:525741:8:4294967295] 00000400:00000200:1.0:1713494765.880968:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.880971:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.880974:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012439db00. 00000800:00000200:1.0:1713494765.880976:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.880980:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.880982:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012439db00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.880993:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.880995:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.880997:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.880998:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.880999:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.881002:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090554e00 x1796724638780416/t12884927184(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.881008:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090554e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638780416:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6539us (6753us total) trans 12884927184 rc 0/0 00000100:00100000:1.0:1713494765.881014:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66802 00000100:00000040:1.0:1713494765.881016:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.881017:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.881030:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.881033:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (977272832->978321407) req@ffff880090554e00 x1796724638780416/t12884927184(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.881038:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.881040:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090554e00 with x1796724638780416 ext(977272832->978321407) 00010000:00000001:1.0:1713494765.881041:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.881042:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.881043:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.881045:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.881046:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.881048:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.881049:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.881050:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.881051:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090554e00 00002000:00000001:1.0:1713494765.881052:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.881053:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.881056:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.881058:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:1.0:1713494765.881060:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090c89400. 00000020:00000040:1.0:1713494765.881062:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494765.881063:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494765.881079:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.881082:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012439db00. 00000400:00000200:2.0:1713494765.881086:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.881089:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.881091:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006fd03440 00000400:00000010:2.0:1713494765.881093:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006fd03440. 00000100:00000001:2.0:1713494765.881095:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.881096:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.881928:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.881934:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.881936:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.881937:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.881941:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.881947:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8c40 00000400:00000200:2.0:1713494765.881952:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 0 00000800:00000001:2.0:1713494765.881955:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.881962:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.881963:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.881965:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.881969:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.881970:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.881973:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090555500. 00000100:00000040:2.0:1713494765.881976:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880090555500 x1796724638780480 msgsize 440 00000100:00100000:2.0:1713494765.881978:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.881990:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.881994:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.881995:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.882049:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.882051:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638780480 02000000:00000001:1.0:1713494765.882053:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.882054:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.882055:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.882058:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.882070:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638780480 00000020:00000001:1.0:1713494765.882072:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.882073:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.882074:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.882076:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.882077:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.882079:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.882081:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.882082:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.882085:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006ebb1000. 00000020:00000010:1.0:1713494765.882087:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494765.882089:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1190. 00000100:00000040:1.0:1713494765.882093:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.882094:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.882095:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.882096:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.882099:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.882110:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.882115:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.882116:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.882119:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58656 00000100:00000040:1.0:1713494765.882121:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.882122:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735729920 : -131938973821696 : ffff880090555500) 00000100:00000040:1.0:1713494765.882126:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090555500 x1796724638780480/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.882131:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.882132:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.882134:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090555500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638780480:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.882136:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638780480 00000020:00000001:1.0:1713494765.882137:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.882139:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.882140:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.882141:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.882142:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.882143:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.882145:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.882146:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.882158:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.882160:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.882161:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.882162:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.882163:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.882164:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.882165:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.882166:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.882167:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.882168:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.882169:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.882170:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.882171:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.882172:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.882175:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.882176:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.882178:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a9bcec00. 02000000:00000001:1.0:1713494765.882179:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.882181:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.882182:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.882183:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.882185:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.882187:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.882189:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.882190:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.882192:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.882195:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.882196:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494765.891200:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.891203:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494765.891207:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494765.891207:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713494765.891212:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713494765.891212:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494765.891215:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:2.0:1713494765.891215:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713494765.891218:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927184 is committed 00002000:00000001:2.0:1713494765.891219:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.891220:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713494765.891221:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000002:2.0:1713494765.891222:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494765.891224:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000040:2.0:1713494765.891225:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927184, transno 0, xid 1796724638780480 00000001:00000010:3.0:1713494765.891226:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6ea0. 00010000:00000001:2.0:1713494765.891227:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713494765.891231:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494765.891232:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000200:2.0:1713494765.891233:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090555500 x1796724638780480/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713494765.891234:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494765.891236:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494765.891237:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6600. 00010000:00000001:2.0:1713494765.891239:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713494765.891240:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713494765.891240:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494765.891242:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00040000:00000001:3.0:1713494765.891243:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.891244:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a9bcdc00. 00000100:00000001:2.0:1713494765.891245:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713494765.891247:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:2.0:1713494765.891247:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494765.891248:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00080000:00000001:3.0:1713494765.891249:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 02000000:00000001:2.0:1713494765.891249:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:3.0:1713494765.891250:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.891251:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:2.0:1713494765.891251:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:3.0:1713494765.891252:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a9bcfc00. 00000100:00000001:2.0:1713494765.891253:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000001:3.0:1713494765.891254:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:2.0:1713494765.891254:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494765.891257:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515088. 00000100:00000200:2.0:1713494765.891261:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638780480, offset 224 00000400:00000200:2.0:1713494765.891264:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.891270:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.891273:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525742:525742:256:4294967295] 192.168.202.16@tcp LPNI seq info [525742:525742:8:4294967295] 00000400:00000200:2.0:1713494765.891279:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494765.891283:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.891285:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d725500. 00000800:00000200:2.0:1713494765.891289:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.891294:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.891298:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d725500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494765.891322:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494765.891325:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494765.891328:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494765.891329:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.891332:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494765.891335:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090555500 x1796724638780480/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494765.891341:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090555500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638780480:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9208us (9363us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494765.891348:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58656 00000100:00000040:2.0:1713494765.891350:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494765.891351:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494765.891352:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494765.891355:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:2.0:1713494765.891358:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1190. 00000020:00000010:2.0:1713494765.891359:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006ebb1000. 00000020:00000040:2.0:1713494765.891362:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494765.891363:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.891379:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.891383:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d725500. 00000400:00000200:0.0:1713494765.891387:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.891392:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.891395:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515088 00000400:00000010:0.0:1713494765.891397:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515088. 00000100:00000001:0.0:1713494765.891400:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.891401:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.896083:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.896093:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.896095:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.896098:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.896103:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.896110:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8cc0 00000400:00000200:2.0:1713494765.896116:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 37576 00000800:00000001:2.0:1713494765.896121:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.896129:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.896131:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.896133:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.896137:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.896138:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494765.896142:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090554700. 00000100:00000040:2.0:1713494765.896144:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880090554700 x1796724638780608 msgsize 488 00000100:00100000:2.0:1713494765.896172:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.896182:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.896186:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.896189:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.896217:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.896220:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638780608 02000000:00000001:1.0:1713494765.896221:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.896223:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.896225:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.896227:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.896229:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638780608 00000020:00000001:1.0:1713494765.896231:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.896232:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.896233:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.896235:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494765.896237:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.896238:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.896241:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.896242:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.896245:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cd09200. 00000020:00000010:1.0:1713494765.896247:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000020:00000010:1.0:1713494765.896249:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1708. 00000100:00000040:1.0:1713494765.896253:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494765.896255:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.896256:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494765.896258:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494765.896260:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.896261:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.896262:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.896265:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.896267:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.896268:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.896269:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.896271:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.896272:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.896273:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.896274:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.896275:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.896276:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.896276:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.896278:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494765.896280:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.896292:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.896293:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.896294:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494765.896295:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.896297:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.896300:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (978321408->979369983) req@ffff880090554700 x1796724638780608/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.896306:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.896307:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090554700 with x1796724638780608 ext(978321408->979369983) 00010000:00000001:1.0:1713494765.896309:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.896310:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.896311:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.896312:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.896314:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.896316:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.896316:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.896317:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.896318:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090554700 00002000:00000001:1.0:1713494765.896320:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.896321:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.896324:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.896336:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.896340:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.896341:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.896344:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66803 00000100:00000040:1.0:1713494765.896346:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.896347:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735726336 : -131938973825280 : ffff880090554700) 00000100:00000040:1.0:1713494765.896350:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090554700 x1796724638780608/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.896355:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.896355:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.896357:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090554700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638780608:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494765.896359:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638780608 00000020:00000001:1.0:1713494765.896360:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.896362:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.896363:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.896364:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.896365:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494765.896367:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.896369:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.896369:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.896370:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.896371:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.896372:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494765.896375:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.896376:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.896378:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880080a92400. 02000000:00000001:1.0:1713494765.896380:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.896381:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.896383:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494765.896384:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.896386:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494765.896387:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.896390:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494765.896392:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494765.896393:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494765.896395:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494765.896397:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3792699392 00000020:00000001:1.0:1713494765.896398:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494765.896400:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3792699392 left=3279945728 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:1.0:1713494765.896402:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3279945728 : 3279945728 : c3800000) 00000020:00000001:1.0:1713494765.896403:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494765.896404:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:1.0:1713494765.896405:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494765.896406:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494765.896407:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:1.0:1713494765.896409:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494765.896410:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494765.896411:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:1.0:1713494765.896413:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:1.0:1713494765.896414:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494765.896415:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494765.896416:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.896418:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.896421:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.896422:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494765.896425:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.896427:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494765.898000:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494765.898005:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.898006:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.898007:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.898008:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494765.898011:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880080a92000. 00000100:00000010:1.0:1713494765.898013:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006d240000. 00000020:00000040:1.0:1713494765.898015:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494765.898020:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494765.898022:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494765.898026:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494765.898031:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddcb0. 00000400:00000200:1.0:1713494765.898034:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.898039:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.898042:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525743:525743:256:4294967295] 192.168.202.16@tcp LPNI seq info [525743:525743:8:4294967295] 00000400:00000200:1.0:1713494765.898045:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494765.898048:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494765.898051:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.898053:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880075f38700. 00000800:00000200:1.0:1713494765.898055:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.898059:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.898061:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075f38700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494765.898074:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8cc0-0x6621c8dda8cc0 00000100:00000001:1.0:1713494765.898076:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.898143:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.898157:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880075f38700. 00000400:00000200:2.0:1713494765.898161:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.898164:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.898167:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.898168:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880080a92000 00000100:00000001:2.0:1713494765.898169:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.899104:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.899129:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.899131:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.899133:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.899137:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.899144:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289b99 00000800:00000001:2.0:1713494765.899159:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.899798:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.899800:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.899876:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.900110:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.900466:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.900468:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.900471:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494765.900490:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494765.900492:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494765.900496:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.900497:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880080a92000 00000100:00000001:2.0:1713494765.900508:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.900512:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.900514:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494765.900539:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.900543:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494765.900544:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.900548:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.900554:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.900555:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.900557:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.900558:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.900560:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.900561:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.900562:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.900563:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.900564:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.900565:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.900566:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.900568:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494765.900570:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494765.900572:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.900576:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.900579:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.900583:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080a93000. 00080000:00000001:1.0:1713494765.900585:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134472790016 : -131939236761600 : ffff880080a93000) 00080000:00000001:1.0:1713494765.900587:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.900602:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.900604:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.900614:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.900616:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494765.900616:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.900618:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494765.900619:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.900621:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494765.900623:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494765.900629:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494765.900631:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494765.900633:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494765.900635:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880080a93400. 00080000:00000001:1.0:1713494765.900636:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134472791040 : -131939236760576 : ffff880080a93400) 00080000:00000001:1.0:1713494765.900640:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494765.900644:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.900645:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494765.900649:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494765.900677:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494765.900678:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.900680:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494765.900684:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.900689:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.900693:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494765.900723:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.900725:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494765.900727:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6d80. 00000020:00000040:1.0:1713494765.900729:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494765.900731:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.900733:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.900734:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494765.900736:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494765.900739:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494765.900740:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494765.900773:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494765.900774:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927185, last_committed = 12884927184 00000001:00000010:1.0:1713494765.900777:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6f00. 00000001:00000040:1.0:1713494765.900779:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494765.900780:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494765.900785:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494765.900819:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494765.900821:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494765.900826:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494765.902774:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494765.902777:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.902779:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.902781:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.902784:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494765.902785:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494765.902786:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494765.902788:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494765.902790:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006d240000. 00000100:00000010:1.0:1713494765.902793:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880080a92000. 00000100:00000001:1.0:1713494765.902794:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494765.902796:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494765.902798:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927184, transno 12884927185, xid 1796724638780608 00010000:00000001:1.0:1713494765.902800:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494765.902805:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090554700 x1796724638780608/t12884927185(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494765.902812:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.902813:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.902815:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494765.902819:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.902821:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.902823:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.902824:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.902826:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.902828:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.902829:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.902832:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad4c8. 00000100:00000200:1.0:1713494765.902834:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638780608, offset 224 00000400:00000200:1.0:1713494765.902837:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.902843:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.902848:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525744:525744:256:4294967295] 192.168.202.16@tcp LPNI seq info [525744:525744:8:4294967295] 00000400:00000200:1.0:1713494765.902856:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.902862:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.902866:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880075f38700. 00000800:00000200:1.0:1713494765.902871:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.902876:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.902880:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075f38700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.902895:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.902898:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.902901:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.902902:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.902904:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.902909:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090554700 x1796724638780608/t12884927185(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.902919:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090554700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638780608:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6562us (6773us total) trans 12884927185 rc 0/0 00000100:00100000:1.0:1713494765.902929:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66803 00000100:00000040:1.0:1713494765.902932:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.902935:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494765.902937:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494765.902942:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (978321408->979369983) req@ffff880090554700 x1796724638780608/t12884927185(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494765.902950:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494765.902952:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090554700 with x1796724638780608 ext(978321408->979369983) 00010000:00000001:1.0:1713494765.902955:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494765.902957:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.902959:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494765.902961:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.902964:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494765.902967:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494765.902968:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494765.902969:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494765.902971:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090554700 00002000:00000001:1.0:1713494765.902973:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.902975:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.902978:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000020:00000010:1.0:1713494765.902982:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1708. 00000020:00000010:1.0:1713494765.902985:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cd09200. 00000800:00000200:2.0:1713494765.902987:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713494765.902989:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000800:00000010:2.0:1713494765.902991:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075f38700. 00000100:00000001:1.0:1713494765.902991:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.902994:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.902998:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.903001:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad4c8 00000400:00000010:2.0:1713494765.903002:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad4c8. 00000100:00000001:2.0:1713494765.903004:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.903006:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.903984:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.903991:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.903993:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.903995:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.903999:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.904021:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8d00 00000400:00000200:2.0:1713494765.904027:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 440 00000800:00000001:2.0:1713494765.904031:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.904039:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.904040:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.904043:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.904046:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.904048:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.904051:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090556d80. 00000100:00000040:2.0:1713494765.904053:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880090556d80 x1796724638780672 msgsize 440 00000100:00100000:2.0:1713494765.904057:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.904073:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.904076:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.904079:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.904101:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494765.904104:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638780672 02000000:00000001:0.0:1713494765.904106:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494765.904108:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494765.904109:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494765.904112:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494765.904114:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638780672 00000020:00000001:0.0:1713494765.904116:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494765.904117:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494765.904118:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494765.904121:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494765.904123:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494765.904125:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494765.904127:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.904129:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494765.904132:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bfebe00. 00000020:00000010:0.0:1713494765.904134:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099050000. 00000020:00000010:0.0:1713494765.904137:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468bb8. 00000100:00000040:0.0:1713494765.904142:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494765.904144:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494765.904145:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494765.904158:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.904161:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.904170:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.904192:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494765.904194:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494765.904198:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58657 00000100:00000040:0.0:1713494765.904200:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494765.904201:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735736192 : -131938973815424 : ffff880090556d80) 00000100:00000040:0.0:1713494765.904206:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090556d80 x1796724638780672/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494765.904212:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.904213:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494765.904215:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090556d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638780672:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494765.904218:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638780672 00000020:00000001:0.0:1713494765.904219:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494765.904221:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494765.904222:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.904223:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494765.904224:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494765.904226:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494765.904228:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494765.904229:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494765.904230:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494765.904232:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494765.904233:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494765.904235:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.904236:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494765.904237:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.904238:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.904240:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.904256:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.904257:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.904258:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.904258:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.904259:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.904260:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.904263:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494765.904264:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494765.904266:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800809a6400. 02000000:00000001:0.0:1713494765.904267:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.904268:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494765.904270:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494765.904271:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494765.904272:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494765.904275:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494765.904276:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494765.904278:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494765.904280:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494765.904284:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494765.904286:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494765.913824:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.913827:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.913830:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494765.913832:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494765.913834:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494765.913835:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713494765.913836:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713494765.913837:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494765.913839:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927185 is committed 00002000:00000001:1.0:1713494765.913839:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.913840:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713494765.913841:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000002:1.0:1713494765.913842:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494765.913843:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000040:1.0:1713494765.913844:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927185, transno 0, xid 1796724638780672 00000001:00000010:3.0:1713494765.913845:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6f00. 00010000:00000001:1.0:1713494765.913846:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713494765.913847:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494765.913849:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494765.913849:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000200:1.0:1713494765.913850:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090556d80 x1796724638780672/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713494765.913851:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494765.913852:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6d80. 00040000:00000001:3.0:1713494765.913854:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.913855:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713494765.913855:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:3.0:1713494765.913856:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080a93400. 00010000:00000001:1.0:1713494765.913856:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.913858:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00080000:00000001:3.0:1713494765.913859:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494765.913860:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713494765.913860:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:3.0:1713494765.913861:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494765.913862:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:1.0:1713494765.913862:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000010:3.0:1713494765.913863:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880080a93000. 00000100:00000001:1.0:1713494765.913863:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00080000:00000001:3.0:1713494765.913864:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713494765.913864:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.913866:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.913867:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.913868:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.913870:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad198. 00000100:00000200:1.0:1713494765.913873:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638780672, offset 224 00000400:00000200:1.0:1713494765.913875:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.913879:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.913883:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525745:525745:256:4294967295] 192.168.202.16@tcp LPNI seq info [525745:525745:8:4294967295] 00000400:00000200:1.0:1713494765.913888:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.913891:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.913893:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0100. 00000800:00000200:1.0:1713494765.913895:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.913898:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.913900:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.913905:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.913907:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.913908:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.913909:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.913910:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.913913:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090556d80 x1796724638780672/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.913918:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090556d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638780672:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9705us (9863us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.913924:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58657 00000100:00000040:1.0:1713494765.913925:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.913927:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.913927:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.913929:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099050000. 00000020:00000010:1.0:1713494765.913931:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468bb8. 00000020:00000010:1.0:1713494765.913933:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bfebe00. 00000020:00000040:1.0:1713494765.913935:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000800:00000200:2.0:1713494765.913936:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713494765.913936:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:2.0:1713494765.913939:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0100. 00000400:00000200:2.0:1713494765.913942:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.913946:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494765.913949:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad198 00000400:00000010:2.0:1713494765.913950:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad198. 00000100:00000001:2.0:1713494765.913952:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494765.913953:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494765.918603:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.918610:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.918612:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.918614:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.918619:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494765.918627:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8d80 00000400:00000200:0.0:1713494765.918633:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 38064 00000800:00000001:0.0:1713494765.918637:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.918646:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.918648:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.918668:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494765.918670:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494765.918672:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494765.918675:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dce300. 00000100:00000040:0.0:1713494765.918677:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880076dce300 x1796724638780800 msgsize 488 00000100:00100000:0.0:1713494765.918680:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494765.918684:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494765.918687:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.918689:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.918698:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494765.918700:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638780800 02000000:00000001:0.0:1713494765.918701:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494765.918702:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494765.918704:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494765.918705:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494765.918707:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638780800 00000020:00000001:0.0:1713494765.918708:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494765.918709:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494765.918711:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494765.918712:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494765.918714:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494765.918715:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494765.918717:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.918718:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494765.918720:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bfeae00. 00000020:00000010:0.0:1713494765.918722:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937480. 00000020:00000010:0.0:1713494765.918725:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468ed8. 00000100:00000040:0.0:1713494765.918729:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494765.918730:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494765.918731:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494765.918733:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494765.918734:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494765.918736:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494765.918737:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494765.918739:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494765.918741:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494765.918742:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.918743:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494765.918744:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.918746:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.918747:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.918748:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.918749:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494765.918750:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494765.918750:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.918751:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494765.918753:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.918754:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.918755:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494765.918756:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494765.918757:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494765.918759:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494765.918762:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (979369984->980418559) req@ffff880076dce300 x1796724638780800/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494765.918768:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494765.918769:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dce300 with x1796724638780800 ext(979369984->980418559) 00010000:00000001:0.0:1713494765.918771:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494765.918771:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494765.918773:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494765.918774:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494765.918775:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494765.918777:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494765.918778:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494765.918779:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494765.918780:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dce300 00002000:00000001:0.0:1713494765.918781:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.918782:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.918784:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.918795:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494765.918800:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494765.918801:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494765.918804:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66804 00000100:00000040:0.0:1713494765.918805:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494765.918807:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308406016 : -131939401145600 : ffff880076dce300) 00000100:00000040:0.0:1713494765.918810:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dce300 x1796724638780800/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494765.918814:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494765.918815:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494765.918817:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dce300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638780800:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494765.918820:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638780800 00000020:00000001:0.0:1713494765.918821:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494765.918822:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494765.918824:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.918825:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494765.918826:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494765.918828:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494765.918829:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494765.918830:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494765.918831:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494765.918832:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.918833:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494765.918836:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494765.918837:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494765.918839:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800809a5800. 02000000:00000001:0.0:1713494765.918840:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.918841:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.918843:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494765.918844:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.918846:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494765.918847:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494765.918850:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494765.918852:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494765.918853:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494765.918855:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494765.918857:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3791650816 00000020:00000001:0.0:1713494765.918858:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494765.918860:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3791650816 left=3279945728 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:0.0:1713494765.918862:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3279945728 : 3279945728 : c3800000) 00000020:00000001:0.0:1713494765.918863:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494765.918864:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:0.0:1713494765.918866:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494765.918867:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494765.918868:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:0.0:1713494765.918870:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494765.918871:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494765.918872:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:0.0:1713494765.918874:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:0.0:1713494765.918875:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494765.918876:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494765.918877:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494765.918878:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494765.918881:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494765.918882:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494765.918884:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494765.918887:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494765.920609:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494765.920614:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494765.920615:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494765.920616:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494765.920618:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494765.920620:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800809a5c00. 00000100:00000010:0.0:1713494765.920622:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a5ecb000. 00000020:00000040:0.0:1713494765.920624:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494765.920630:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494765.920632:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494765.920637:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494765.920643:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353991f8. 00000400:00000200:0.0:1713494765.920646:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494765.920652:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494765.920655:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525746:525746:256:4294967295] 192.168.202.16@tcp LPNI seq info [525746:525746:8:4294967295] 00000400:00000200:0.0:1713494765.920659:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494765.920663:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494765.920666:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494765.920668:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880120fac600. 00000800:00000200:0.0:1713494765.920671:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494765.920675:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494765.920677:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880120fac600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494765.920691:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8d80-0x6621c8dda8d80 00000100:00000001:0.0:1713494765.920693:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494765.920804:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494765.920808:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880120fac600. 00000400:00000200:2.0:1713494765.920811:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.920815:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494765.920818:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494765.920819:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800809a5c00 00000100:00000001:2.0:1713494765.920821:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494765.922162:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.922195:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.922197:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.922200:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.922205:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494765.922213:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289ba5 00000800:00000001:2.0:1713494765.922218:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.922819:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.922821:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.922894:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.923369:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.923796:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.923799:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.923804:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.923808:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:0.0:1713494765.923810:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:0.0:1713494765.923818:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.923820:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800809a5c00 00000100:00000001:0.0:1713494765.923830:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.923834:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.923837:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494765.923865:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.923869:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494765.923870:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.923875:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494765.923880:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.923882:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494765.923884:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.923885:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494765.923887:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.923888:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.923889:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.923890:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.923891:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.923892:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.923893:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.923895:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494765.923898:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494765.923899:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494765.923903:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.923905:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494765.923910:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134fdcc00. 00080000:00000001:2.0:1713494765.923912:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137498233856 : -131936211317760 : ffff880134fdcc00) 00080000:00000001:2.0:1713494765.923915:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494765.923930:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.923932:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494765.923941:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.923942:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494765.923943:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.923945:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494765.923946:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.923948:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494765.923950:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494765.923956:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494765.923958:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494765.923960:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494765.923962:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134fde800. 00080000:00000001:2.0:1713494765.923963:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137498241024 : -131936211310592 : ffff880134fde800) 00080000:00000001:2.0:1713494765.923967:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494765.923971:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.923973:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494765.923975:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494765.923991:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494765.923992:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.923994:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494765.923998:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.924003:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.924006:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494765.924036:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.924038:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494765.924040:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fbac60. 00000020:00000040:2.0:1713494765.924042:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494765.924044:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494765.924046:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.924048:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494765.924050:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494765.924052:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494765.924054:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494765.924082:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494765.924084:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927186, last_committed = 12884927185 00000001:00000010:2.0:1713494765.924086:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fba420. 00000001:00000040:2.0:1713494765.924089:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494765.924090:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494765.924093:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494765.924116:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494765.924117:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.924123:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494765.926406:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494765.926409:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.926422:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.926424:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.926427:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494765.926428:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494765.926430:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494765.926432:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494765.926434:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a5ecb000. 00000100:00000010:2.0:1713494765.926437:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800809a5c00. 00000100:00000001:2.0:1713494765.926439:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494765.926440:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494765.926443:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927185, transno 12884927186, xid 1796724638780800 00010000:00000001:2.0:1713494765.926445:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494765.926451:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dce300 x1796724638780800/t12884927186(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494765.926457:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494765.926459:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494765.926461:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494765.926465:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494765.926467:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494765.926469:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494765.926471:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494765.926473:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.926474:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494765.926477:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494765.926479:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515e58. 00000100:00000200:2.0:1713494765.926482:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638780800, offset 224 00000400:00000200:2.0:1713494765.926485:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.926491:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.926495:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525747:525747:256:4294967295] 192.168.202.16@tcp LPNI seq info [525747:525747:8:4294967295] 00000400:00000200:2.0:1713494765.926502:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494765.926506:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.926508:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008eea7d00. 00000800:00000200:2.0:1713494765.926511:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.926534:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.926537:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eea7d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494765.926552:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494765.926554:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494765.926555:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494765.926557:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.926558:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494765.926561:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dce300 x1796724638780800/t12884927186(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494765.926569:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dce300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638780800:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7753us (7890us total) trans 12884927186 rc 0/0 00000100:00100000:2.0:1713494765.926577:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66804 00000100:00000040:2.0:1713494765.926579:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494765.926581:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494765.926583:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494765.926587:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (979369984->980418559) req@ffff880076dce300 x1796724638780800/t12884927186(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494765.926594:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494765.926595:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dce300 with x1796724638780800 ext(979369984->980418559) 00010000:00000001:2.0:1713494765.926597:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494765.926598:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494765.926617:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494765.926618:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494765.926620:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494765.926621:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494765.926622:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494765.926623:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494765.926624:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dce300 00002000:00000001:2.0:1713494765.926625:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.926627:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494765.926629:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937480. 00000020:00000010:2.0:1713494765.926632:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468ed8. 00000020:00000010:2.0:1713494765.926634:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bfeae00. 00000020:00000040:2.0:1713494765.926637:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494765.926639:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.926672:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.926676:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008eea7d00. 00000400:00000200:0.0:1713494765.926680:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.926685:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.926687:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515e58 00000400:00000010:0.0:1713494765.926689:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515e58. 00000100:00000001:0.0:1713494765.926692:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.926693:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494765.927767:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.927775:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494765.927777:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.927779:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.927784:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494765.927792:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8dc0 00000400:00000200:2.0:1713494765.927798:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 880 00000800:00000001:2.0:1713494765.927802:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.927813:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494765.927815:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494765.927819:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494765.927823:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494765.927824:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494765.927827:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090555180. 00000100:00000040:2.0:1713494765.927830:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880090555180 x1796724638780864 msgsize 440 00000100:00100000:2.0:1713494765.927833:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494765.927849:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494765.927854:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494765.927856:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.927891:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.927895:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638780864 02000000:00000001:1.0:1713494765.927897:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.927899:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.927901:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.927904:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.927907:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638780864 00000020:00000001:1.0:1713494765.927909:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.927911:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.927913:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.927915:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.927918:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.927921:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.927924:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.927926:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.927929:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c4ad600. 00000020:00000010:1.0:1713494765.927933:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000020:00000010:1.0:1713494765.927936:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1708. 00000100:00000040:1.0:1713494765.927942:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.927944:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.927945:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.927947:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.927951:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.927964:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.927972:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.927973:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.927978:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58658 00000100:00000040:1.0:1713494765.927981:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.927983:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735729024 : -131938973822592 : ffff880090555180) 00000100:00000040:1.0:1713494765.927989:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090555180 x1796724638780864/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.928000:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.928001:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.928005:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090555180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638780864:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.928009:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638780864 00000020:00000001:1.0:1713494765.928012:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.928015:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.928016:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.928019:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.928021:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.928024:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.928026:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.928028:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.928030:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.928032:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.928035:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.928037:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.928039:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.928040:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.928042:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.928044:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.928045:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.928047:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.928059:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.928060:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.928063:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.928065:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.928068:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.928071:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.928074:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080a90400. 02000000:00000001:1.0:1713494765.928077:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.928079:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.928083:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.928085:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.928087:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.928091:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.928094:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.928097:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.928099:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.928103:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.928106:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494765.939256:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.939259:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494765.939260:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494765.939263:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713494765.939263:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713494765.939265:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494765.939267:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927186 is committed 00000001:00000040:3.0:1713494765.939269:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494765.939269:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494765.939271:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:1.0:1713494765.939271:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713494765.939273:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fba420. 00002000:00000001:1.0:1713494765.939275:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494765.939276:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494765.939276:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713494765.939277:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494765.939278:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000002:1.0:1713494765.939278:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494765.939279:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494765.939280:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fbac60. 00010000:00000040:1.0:1713494765.939281:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927186, transno 0, xid 1796724638780864 00040000:00000001:3.0:1713494765.939283:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713494765.939283:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713494765.939284:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.939286:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134fde800. 00080000:00000001:3.0:1713494765.939287:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494765.939288:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494765.939289:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:1.0:1713494765.939289:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090555180 x1796724638780864/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713494765.939290:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.939290:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134fdcc00. 00080000:00000001:3.0:1713494765.939292:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494765.939294:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.939295:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.939297:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.939300:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.939302:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.939303:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.939305:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.939306:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.939308:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.939310:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.939312:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad660. 00000100:00000200:1.0:1713494765.939316:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638780864, offset 224 00000400:00000200:1.0:1713494765.939319:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.939325:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.939329:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525748:525748:256:4294967295] 192.168.202.16@tcp LPNI seq info [525748:525748:8:4294967295] 00000400:00000200:1.0:1713494765.939334:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.939338:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.939340:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008ad16600. 00000800:00000200:1.0:1713494765.939344:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.939347:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.939350:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008ad16600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.939361:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.939363:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.939365:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.939366:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.939367:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.939369:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090555180 x1796724638780864/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.939375:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090555180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638780864:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11375us (11544us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.939381:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58658 00000100:00000040:1.0:1713494765.939383:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.939384:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.939386:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.939388:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000020:00000010:1.0:1713494765.939390:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1708. 00000020:00000010:1.0:1713494765.939392:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c4ad600. 00000020:00000040:1.0:1713494765.939395:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.939396:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.939419:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.939423:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ad16600. 00000400:00000200:0.0:1713494765.939426:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.939430:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.939432:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad660 00000400:00000010:0.0:1713494765.939434:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad660. 00000100:00000001:0.0:1713494765.939436:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.939437:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494765.943890:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.943898:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.943900:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.943901:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.943907:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494765.943914:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8e40 00000400:00000200:0.0:1713494765.943919:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 38552 00000800:00000001:0.0:1713494765.943923:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.943931:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.943933:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.943935:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494765.943938:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494765.943940:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494765.943944:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcea00. 00000100:00000040:0.0:1713494765.943946:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcea00 x1796724638780992 msgsize 488 00000100:00100000:0.0:1713494765.943949:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494765.943959:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494765.943963:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.943964:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.944019:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494765.944022:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638780992 02000000:00000001:2.0:1713494765.944024:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494765.944026:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494765.944027:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494765.944030:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494765.944032:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638780992 00000020:00000001:2.0:1713494765.944034:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494765.944035:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494765.944036:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494765.944038:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494765.944040:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494765.944042:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494765.944044:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494765.944045:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494765.944048:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135a59a00. 00000020:00000010:2.0:1713494765.944051:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b100. 00000020:00000010:2.0:1713494765.944053:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ee10. 00000100:00000040:2.0:1713494765.944058:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494765.944060:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494765.944060:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494765.944062:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494765.944064:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494765.944065:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494765.944067:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494765.944069:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494765.944071:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494765.944073:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.944074:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494765.944076:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.944077:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.944078:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.944079:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.944080:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.944081:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.944081:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.944082:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494765.944084:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.944085:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.944086:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.944087:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494765.944088:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.944090:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494765.944094:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (980418560->981467135) req@ffff880076dcea00 x1796724638780992/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494765.944100:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494765.944101:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcea00 with x1796724638780992 ext(980418560->981467135) 00010000:00000001:2.0:1713494765.944104:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494765.944105:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494765.944106:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494765.944107:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494765.944108:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494765.944110:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494765.944111:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494765.944112:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494765.944112:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcea00 00002000:00000001:2.0:1713494765.944114:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.944115:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.944118:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.944130:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.944135:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494765.944136:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494765.944139:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66805 00000100:00000040:2.0:1713494765.944141:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494765.944142:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308407808 : -131939401143808 : ffff880076dcea00) 00000100:00000040:2.0:1713494765.944145:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcea00 x1796724638780992/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494765.944159:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494765.944160:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494765.944162:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638780992:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494765.944164:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638780992 00000020:00000001:2.0:1713494765.944166:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494765.944168:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494765.944169:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.944170:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494765.944170:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494765.944172:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494765.944174:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494765.944175:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494765.944176:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494765.944177:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.944178:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494765.944182:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494765.944183:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494765.944186:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800999de400. 02000000:00000001:2.0:1713494765.944187:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.944188:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.944190:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494765.944192:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.944193:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494765.944194:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.944197:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494765.944199:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494765.944200:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494765.944202:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494765.944203:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3790602240 00000020:00000001:2.0:1713494765.944205:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494765.944206:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3790602240 left=3277848576 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713494765.944208:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3277848576 : 3277848576 : c3600000) 00000020:00000001:2.0:1713494765.944209:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494765.944210:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713494765.944211:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494765.944212:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494765.944213:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713494765.944215:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494765.944216:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494765.944217:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713494765.944219:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713494765.944220:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494765.944221:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494765.944222:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494765.944224:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494765.944227:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494765.944228:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494765.944231:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.944235:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494765.945752:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494765.945756:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.945758:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.945759:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.945760:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494765.945762:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800999dec00. 00000100:00000010:2.0:1713494765.945764:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c516000. 00000020:00000040:2.0:1713494765.945766:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494765.945771:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494765.945773:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494765.945778:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494765.945783:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008d41afc0. 00000400:00000200:2.0:1713494765.945785:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.945791:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.945795:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525749:525749:256:4294967295] 192.168.202.16@tcp LPNI seq info [525749:525749:8:4294967295] 00000400:00000200:2.0:1713494765.945797:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494765.945801:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494765.945804:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.945806:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135ad2d00. 00000800:00000200:2.0:1713494765.945809:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.945812:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.945815:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494765.945828:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8e40-0x6621c8dda8e40 00000100:00000001:2.0:1713494765.945831:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494765.945891:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.945894:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135ad2d00. 00000400:00000200:0.0:1713494765.945897:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.945900:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494765.945903:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.945904:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800999dec00 00000100:00000001:0.0:1713494765.945906:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.947387:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.947411:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.947413:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.947414:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.947419:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.947425:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289bb1 00000800:00000001:0.0:1713494765.947429:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.948592:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.948596:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.949040:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.949042:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.949046:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.949050:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494765.949051:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494765.949054:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.949055:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800999dec00 00000100:00000001:0.0:1713494765.949064:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.949067:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.949069:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494765.949122:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.949126:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494765.949127:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.949133:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494765.949138:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.949139:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494765.949141:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.949143:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494765.949144:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.949145:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.949156:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.949157:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.949158:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.949158:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.949159:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.949161:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494765.949163:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494765.949165:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494765.949170:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.949172:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494765.949177:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800999ddc00. 00080000:00000001:2.0:1713494765.949179:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134891478016 : -131938818073600 : ffff8800999ddc00) 00080000:00000001:2.0:1713494765.949182:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494765.949197:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.949199:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494765.949210:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.949211:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494765.949212:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.949213:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494765.949214:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.949216:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494765.949217:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494765.949223:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494765.949225:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494765.949227:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494765.949229:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800999dc400. 00080000:00000001:2.0:1713494765.949230:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134891471872 : -131938818079744 : ffff8800999dc400) 00080000:00000001:2.0:1713494765.949233:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494765.949237:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.949238:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494765.949241:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494765.949259:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494765.949260:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.949261:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494765.949265:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.949268:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.949272:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494765.949299:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.949302:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494765.949304:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fbac00. 00000020:00000040:2.0:1713494765.949306:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494765.949307:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494765.949309:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.949310:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494765.949312:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494765.949315:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494765.949316:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494765.949347:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494765.949349:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927187, last_committed = 12884927186 00000001:00000010:2.0:1713494765.949351:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fba540. 00000001:00000040:2.0:1713494765.949353:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494765.949354:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494765.949358:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494765.949377:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494765.949378:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.949383:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494765.951213:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494765.951215:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.951217:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.951218:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.951221:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494765.951222:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494765.951224:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494765.951225:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494765.951227:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c516000. 00000100:00000010:2.0:1713494765.951229:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800999dec00. 00000100:00000001:2.0:1713494765.951234:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494765.951234:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494765.951237:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927186, transno 12884927187, xid 1796724638780992 00010000:00000001:2.0:1713494765.951239:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494765.951244:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcea00 x1796724638780992/t12884927187(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494765.951250:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494765.951251:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494765.951254:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494765.951257:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494765.951258:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494765.951260:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494765.951261:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494765.951264:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.951265:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494765.951267:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494765.951269:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8198. 00000100:00000200:2.0:1713494765.951272:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638780992, offset 224 00000400:00000200:2.0:1713494765.951276:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.951280:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.951284:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525750:525750:256:4294967295] 192.168.202.16@tcp LPNI seq info [525750:525750:8:4294967295] 00000400:00000200:2.0:1713494765.951289:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494765.951293:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.951295:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135ad2d00. 00000800:00000200:2.0:1713494765.951299:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.951303:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.951305:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494765.951316:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494765.951319:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494765.951320:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494765.951321:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.951322:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494765.951325:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcea00 x1796724638780992/t12884927187(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494765.951331:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcea00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638780992:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7171us (7383us total) trans 12884927187 rc 0/0 00000100:00100000:2.0:1713494765.951338:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66805 00000100:00000040:2.0:1713494765.951340:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494765.951341:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494765.951343:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494765.951347:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (980418560->981467135) req@ffff880076dcea00 x1796724638780992/t12884927187(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494765.951356:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494765.951358:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcea00 with x1796724638780992 ext(980418560->981467135) 00010000:00000001:2.0:1713494765.951360:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494765.951361:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494765.951363:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494765.951364:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494765.951365:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494765.951367:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494765.951367:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494765.951368:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494765.951369:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcea00 00002000:00000001:2.0:1713494765.951370:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.951371:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494765.951374:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b100. 00000020:00000010:2.0:1713494765.951376:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ee10. 00000020:00000010:2.0:1713494765.951378:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135a59a00. 00000020:00000040:2.0:1713494765.951381:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494765.951382:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.951391:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.951396:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2d00. 00000400:00000200:0.0:1713494765.951399:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.951404:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.951407:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8198 00000400:00000010:0.0:1713494765.951409:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8198. 00000100:00000001:0.0:1713494765.951412:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.951414:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494765.952353:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.952360:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.952362:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.952364:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.952369:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494765.952376:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8e80 00000400:00000200:0.0:1713494765.952384:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 1320 00000800:00000001:0.0:1713494765.952388:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.952396:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.952397:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.952400:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494765.952402:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494765.952404:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494765.952407:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcf800. 00000100:00000040:0.0:1713494765.952409:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcf800 x1796724638781056 msgsize 440 00000100:00100000:0.0:1713494765.952412:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494765.952422:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494765.952425:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.952427:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.952461:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.952464:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638781056 02000000:00000001:1.0:1713494765.952466:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.952468:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.952470:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.952473:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.952476:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638781056 00000020:00000001:1.0:1713494765.952478:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.952479:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.952481:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.952483:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.952485:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.952487:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.952490:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.952492:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.952495:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006ebb1800. 00000020:00000010:1.0:1713494765.952498:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000020:00000010:1.0:1713494765.952502:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1708. 00000100:00000040:1.0:1713494765.952508:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.952510:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.952511:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.952513:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.952535:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.952546:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.952554:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.952556:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.952560:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58659 00000100:00000040:1.0:1713494765.952563:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.952564:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308411392 : -131939401140224 : ffff880076dcf800) 00000100:00000040:1.0:1713494765.952569:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcf800 x1796724638781056/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.952577:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.952579:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.952581:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638781056:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.952588:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638781056 00000020:00000001:1.0:1713494765.952590:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.952593:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.952595:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.952597:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.952598:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.952600:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.952603:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.952605:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.952606:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.952608:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.952611:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.952613:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.952615:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.952616:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.952618:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.952619:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.952620:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.952621:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.952623:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.952624:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.952626:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.952627:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.952630:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.952632:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.952635:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080a91400. 02000000:00000001:1.0:1713494765.952637:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.952640:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.952643:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.952645:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.952646:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.952651:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.952653:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.952655:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.952657:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.952661:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.952664:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494765.962721:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.962726:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494765.962726:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.962730:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713494765.962731:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:2.0:1713494765.962732:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494765.962735:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927187 is committed 00000001:00000040:2.0:1713494765.962738:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494765.962738:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.962741:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:2.0:1713494765.962742:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494765.962745:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fba540. 00002000:00000001:1.0:1713494765.962747:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.962748:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494765.962749:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:2.0:1713494765.962750:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494765.962752:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000002:1.0:1713494765.962753:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:2.0:1713494765.962754:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494765.962756:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fbac00. 00010000:00000040:1.0:1713494765.962757:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927187, transno 0, xid 1796724638781056 00040000:00000001:2.0:1713494765.962758:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713494765.962760:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:2.0:1713494765.962761:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494765.962763:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800999dc400. 00080000:00000001:2.0:1713494765.962766:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494765.962768:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494765.962769:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:1.0:1713494765.962769:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcf800 x1796724638781056/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:2.0:1713494765.962770:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494765.962771:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800999ddc00. 00080000:00000001:2.0:1713494765.962773:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494765.962776:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494765.962778:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494765.962782:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494765.962787:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.962789:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494765.962792:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.962794:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494765.962797:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.962799:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494765.962802:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494765.962806:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adc38. 00000100:00000200:1.0:1713494765.962811:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638781056, offset 224 00000400:00000200:1.0:1713494765.962816:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494765.962825:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.962831:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525751:525751:256:4294967295] 192.168.202.16@tcp LPNI seq info [525751:525751:8:4294967295] 00000400:00000200:1.0:1713494765.962840:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.962845:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.962849:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58000. 00000800:00000200:1.0:1713494765.962854:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.962861:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.962865:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.962881:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.962884:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.962886:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.962888:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.962890:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.962895:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcf800 x1796724638781056/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.962905:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcf800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638781056:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10325us (10493us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.962914:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58659 00000100:00000040:1.0:1713494765.962917:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.962920:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.962921:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.962925:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000020:00000010:1.0:1713494765.962929:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1708. 00000020:00000010:1.0:1713494765.962932:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006ebb1800. 00000020:00000040:1.0:1713494765.962935:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.962937:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.962948:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.962951:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58000. 00000400:00000200:0.0:1713494765.962954:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.962958:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.962961:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adc38 00000400:00000010:0.0:1713494765.962962:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adc38. 00000100:00000001:0.0:1713494765.962964:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.962965:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494765.968970:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.968978:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.968980:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.968982:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.968987:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494765.968994:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8f00 00000400:00000200:0.0:1713494765.968999:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 39040 00000800:00000001:0.0:1713494765.969004:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.969012:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.969014:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.969017:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494765.969020:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494765.969022:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494765.969026:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dce680. 00000100:00000040:0.0:1713494765.969029:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076dce680 x1796724638781184 msgsize 488 00000100:00100000:0.0:1713494765.969031:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494765.969042:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494765.969046:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.969048:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.969100:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494765.969102:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638781184 02000000:00000001:2.0:1713494765.969104:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494765.969106:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494765.969108:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494765.969111:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494765.969114:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638781184 00000020:00000001:2.0:1713494765.969116:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494765.969117:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494765.969118:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494765.969120:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494765.969122:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494765.969124:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494765.969127:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494765.969128:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494765.969131:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089bd4e00. 00000020:00000010:2.0:1713494765.969133:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494765.969136:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ee10. 00000100:00000040:2.0:1713494765.969141:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494765.969143:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494765.969144:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494765.969145:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494765.969157:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494765.969159:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494765.969161:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494765.969163:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494765.969166:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494765.969167:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.969169:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494765.969171:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.969172:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.969173:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.969174:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.969175:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.969176:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.969177:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.969178:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494765.969180:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.969181:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.969181:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.969183:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494765.969184:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.969185:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494765.969189:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (981467136->982515711) req@ffff880076dce680 x1796724638781184/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494765.969195:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494765.969197:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dce680 with x1796724638781184 ext(981467136->982515711) 00010000:00000001:2.0:1713494765.969198:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494765.969199:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494765.969201:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494765.969202:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494765.969204:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494765.969206:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494765.969207:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494765.969208:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494765.969208:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dce680 00002000:00000001:2.0:1713494765.969210:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.969211:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.969214:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.969225:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.969229:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494765.969230:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494765.969233:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66806 00000100:00000040:2.0:1713494765.969235:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494765.969236:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308406912 : -131939401144704 : ffff880076dce680) 00000100:00000040:2.0:1713494765.969239:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dce680 x1796724638781184/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494765.969244:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494765.969245:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494765.969247:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dce680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638781184:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494765.969249:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638781184 00000020:00000001:2.0:1713494765.969250:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494765.969252:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494765.969254:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.969255:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494765.969256:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494765.969257:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494765.969260:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494765.969260:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494765.969261:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494765.969262:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.969263:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494765.969267:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494765.969268:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494765.969271:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800999ddc00. 02000000:00000001:2.0:1713494765.969273:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.969274:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.969277:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494765.969278:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.969280:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494765.969280:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.969283:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494765.969285:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494765.969287:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494765.969288:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494765.969289:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3789553664 00000020:00000001:2.0:1713494765.969291:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494765.969293:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3789553664 left=3276800000 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713494765.969295:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3276800000 : 3276800000 : c3500000) 00000020:00000001:2.0:1713494765.969296:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494765.969298:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713494765.969299:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494765.969300:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494765.969301:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713494765.969303:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494765.969304:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494765.969305:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713494765.969307:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713494765.969308:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494765.969309:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494765.969310:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494765.969312:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494765.969315:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494765.969317:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494765.969319:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.969322:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494765.970930:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494765.970935:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.970936:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.970937:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.970939:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494765.970941:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800999dc400. 00000100:00000010:2.0:1713494765.970943:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880087290000. 00000020:00000040:2.0:1713494765.970945:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494765.970951:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494765.970952:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494765.970957:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494765.970962:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008d41af88. 00000400:00000200:2.0:1713494765.970965:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.970972:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.970975:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525752:525752:256:4294967295] 192.168.202.16@tcp LPNI seq info [525752:525752:8:4294967295] 00000400:00000200:2.0:1713494765.970978:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494765.970982:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494765.970985:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.970987:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4d5e500. 00000800:00000200:2.0:1713494765.970991:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.970994:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.970997:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494765.971013:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8f00-0x6621c8dda8f00 00000100:00000001:2.0:1713494765.971015:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494765.971076:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.971079:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b4d5e500. 00000400:00000200:0.0:1713494765.971082:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.971086:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494765.971088:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.971090:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800999dc400 00000100:00000001:0.0:1713494765.971091:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.972751:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.972777:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.972779:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.972782:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.972788:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.972797:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289bbd 00000800:00000001:0.0:1713494765.972802:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.973889:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.973891:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.973998:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.974000:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.974003:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.974007:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494765.974008:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494765.974010:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.974012:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800999dc400 00000100:00000001:0.0:1713494765.974020:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.974023:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.974025:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494765.974048:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.974053:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494765.974055:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.974061:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494765.974068:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.974070:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494765.974072:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.974074:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494765.974075:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.974077:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.974079:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.974080:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.974081:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.974082:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.974083:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.974086:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494765.974088:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494765.974090:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494765.974095:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.974098:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494765.974104:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800999dec00. 00080000:00000001:2.0:1713494765.974108:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134891482112 : -131938818069504 : ffff8800999dec00) 00080000:00000001:2.0:1713494765.974112:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494765.974130:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.974132:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494765.974143:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.974144:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494765.974145:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.974163:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494765.974165:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.974166:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494765.974168:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494765.974175:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494765.974178:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494765.974180:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494765.974182:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800999dfc00. 00080000:00000001:2.0:1713494765.974184:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134891486208 : -131938818065408 : ffff8800999dfc00) 00080000:00000001:2.0:1713494765.974188:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494765.974192:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.974193:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494765.974196:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494765.974214:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494765.974215:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.974217:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494765.974220:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.974224:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.974227:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494765.974256:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.974258:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494765.974260:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fba960. 00000020:00000040:2.0:1713494765.974261:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494765.974263:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494765.974265:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.974266:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494765.974267:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494765.974270:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494765.974271:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494765.974302:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494765.974303:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927188, last_committed = 12884927187 00000001:00000010:2.0:1713494765.974306:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fbac60. 00000001:00000040:2.0:1713494765.974308:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494765.974309:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494765.974313:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494765.974331:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494765.974333:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.974337:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494765.976234:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494765.976236:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.976239:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.976240:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.976243:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494765.976244:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494765.976245:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494765.976247:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494765.976249:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880087290000. 00000100:00000010:2.0:1713494765.976254:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800999dc400. 00000100:00000001:2.0:1713494765.976255:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494765.976256:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494765.976259:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927187, transno 12884927188, xid 1796724638781184 00010000:00000001:2.0:1713494765.976261:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494765.976266:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dce680 x1796724638781184/t12884927188(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494765.976271:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494765.976273:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494765.976275:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494765.976278:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494765.976279:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494765.976281:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494765.976283:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494765.976284:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.976286:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494765.976288:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494765.976289:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515908. 00000100:00000200:2.0:1713494765.976292:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638781184, offset 224 00000400:00000200:2.0:1713494765.976295:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.976300:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.976304:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525753:525753:256:4294967295] 192.168.202.16@tcp LPNI seq info [525753:525753:8:4294967295] 00000400:00000200:2.0:1713494765.976309:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494765.976313:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.976315:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e600. 00000800:00000200:2.0:1713494765.976318:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.976322:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.976325:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494765.976338:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494765.976340:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494765.976341:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494765.976342:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.976343:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494765.976346:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dce680 x1796724638781184/t12884927188(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494765.976353:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dce680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638781184:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7107us (7322us total) trans 12884927188 rc 0/0 00000100:00100000:2.0:1713494765.976359:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66806 00000100:00000040:2.0:1713494765.976360:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494765.976362:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494765.976364:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494765.976368:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (981467136->982515711) req@ffff880076dce680 x1796724638781184/t12884927188(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494765.976373:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494765.976374:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dce680 with x1796724638781184 ext(981467136->982515711) 00010000:00000001:2.0:1713494765.976376:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494765.976377:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494765.976380:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494765.976381:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494765.976382:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494765.976384:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494765.976385:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494765.976385:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494765.976386:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dce680 00002000:00000001:2.0:1713494765.976387:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.976389:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494765.976392:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494765.976394:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ee10. 00000020:00000010:2.0:1713494765.976396:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089bd4e00. 00000020:00000040:2.0:1713494765.976398:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494765.976400:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.976426:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.976430:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e600. 00000400:00000200:0.0:1713494765.976433:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.976437:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.976439:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515908 00000400:00000010:0.0:1713494765.976441:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515908. 00000100:00000001:0.0:1713494765.976443:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.976444:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494765.977470:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.977475:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.977476:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.977478:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.977482:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494765.977487:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda8f40 00000400:00000200:0.0:1713494765.977493:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 1760 00000800:00000001:0.0:1713494765.977496:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.977503:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.977504:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.977506:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494765.977509:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494765.977511:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494765.977514:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcd500. 00000100:00000040:0.0:1713494765.977531:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcd500 x1796724638781248 msgsize 440 00000100:00100000:0.0:1713494765.977534:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494765.977544:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494765.977547:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.977549:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.977611:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494765.977614:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638781248 02000000:00000001:1.0:1713494765.977616:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494765.977617:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494765.977619:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494765.977621:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494765.977623:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638781248 00000020:00000001:1.0:1713494765.977625:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494765.977626:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494765.977627:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494765.977629:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494765.977630:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494765.977632:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494765.977635:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.977636:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494765.977639:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135a58800. 00000020:00000010:1.0:1713494765.977642:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000020:00000010:1.0:1713494765.977644:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1708. 00000100:00000040:1.0:1713494765.977650:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494765.977651:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494765.977652:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494765.977653:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.977656:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.977668:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494765.977673:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494765.977674:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494765.977677:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58660 00000100:00000040:1.0:1713494765.977679:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494765.977680:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308402432 : -131939401149184 : ffff880076dcd500) 00000100:00000040:1.0:1713494765.977684:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcd500 x1796724638781248/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494765.977689:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494765.977690:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494765.977692:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638781248:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494765.977694:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638781248 00000020:00000001:1.0:1713494765.977695:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494765.977697:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494765.977698:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.977700:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494765.977701:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494765.977702:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494765.977704:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494765.977705:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494765.977706:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494765.977708:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494765.977709:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494765.977711:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.977712:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494765.977713:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.977714:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.977715:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.977716:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.977717:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494765.977718:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494765.977718:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.977719:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.977720:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.977723:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494765.977724:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494765.977727:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080a92000. 02000000:00000001:1.0:1713494765.977728:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.977729:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.977731:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494765.977732:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494765.977733:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494765.977737:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494765.977738:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494765.977739:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494765.977741:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494765.977744:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494765.977746:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494765.986896:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.986899:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.986902:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494765.986908:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.986910:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:3.0:1713494765.986912:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713494765.986913:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494765.986914:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:3.0:1713494765.986915:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000002:1.0:1713494765.986916:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000100:00000001:3.0:1713494765.986917:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000040:1.0:1713494765.986919:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927188, transno 0, xid 1796724638781248 00000001:00080000:3.0:1713494765.986920:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927188 is committed 00010000:00000001:1.0:1713494765.986921:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000040:3.0:1713494765.986923:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494765.986926:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000200:1.0:1713494765.986926:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcd500 x1796724638781248/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000010:3.0:1713494765.986928:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fbac60. 00000020:00000001:3.0:1713494765.986932:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494765.986933:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:1.0:1713494765.986934:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:3.0:1713494765.986935:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000001:1.0:1713494765.986936:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494765.986937:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000100:00001000:1.0:1713494765.986938:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=146 v=5 (1 1 1 1) 00000020:00000010:3.0:1713494765.986939:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fba960. 00000100:00000001:1.0:1713494765.986940:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494765.986941:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00040000:00000001:3.0:1713494765.986942:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713494765.986943:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494765.986944:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:3.0:1713494765.986945:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:1.0:1713494765.986945:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494765.986946:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000010:3.0:1713494765.986947:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800999dfc00. 00000100:00000040:1.0:1713494765.986948:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00080000:00000001:3.0:1713494765.986949:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000010:1.0:1713494765.986950:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad6e8. 00080000:00000001:3.0:1713494765.986951:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494765.986952:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000200:1.0:1713494765.986952:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638781248, offset 224 00040000:00000001:3.0:1713494765.986953:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494765.986954:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800999dec00. 00000400:00000200:1.0:1713494765.986955:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00080000:00000001:3.0:1713494765.986957:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713494765.986960:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494765.986964:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525754:525754:256:4294967295] 192.168.202.16@tcp LPNI seq info [525754:525754:8:4294967295] 00000400:00000200:1.0:1713494765.986969:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494765.986973:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494765.986975:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bc66100. 00000800:00000200:1.0:1713494765.986977:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494765.986980:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494765.986982:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bc66100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494765.986993:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494765.986995:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494765.986996:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494765.986997:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494765.986998:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494765.987001:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcd500 x1796724638781248/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 440/432 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494765.987007:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcd500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638781248:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9316us (9474us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494765.987012:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58660 00000100:00000040:1.0:1713494765.987014:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494765.987015:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494765.987016:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494765.987018:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000020:00000010:1.0:1713494765.987020:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1708. 00000020:00000010:1.0:1713494765.987022:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135a58800. 00000020:00000040:1.0:1713494765.987024:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494765.987026:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.987042:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.987046:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bc66100. 00000400:00000200:0.0:1713494765.987048:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.987052:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.987054:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad6e8 00000400:00000010:0.0:1713494765.987055:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad6e8. 00000100:00000001:0.0:1713494765.987057:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.987058:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494765.991186:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.991193:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.991194:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.991196:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.991200:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494765.991207:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda8fc0 00000400:00000200:0.0:1713494765.991212:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 39528 00000800:00000001:0.0:1713494765.991215:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.991223:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.991224:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.991227:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494765.991229:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494765.991231:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494765.991233:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcc000. 00000100:00000040:0.0:1713494765.991235:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcc000 x1796724638781376 msgsize 488 00000100:00100000:0.0:1713494765.991238:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494765.991249:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494765.991253:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.991254:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.991308:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494765.991311:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638781376 02000000:00000001:2.0:1713494765.991314:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494765.991315:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494765.991317:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494765.991320:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494765.991322:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638781376 00000020:00000001:2.0:1713494765.991324:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494765.991325:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494765.991327:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494765.991330:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494765.991332:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494765.991335:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494765.991337:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494765.991339:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494765.991342:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089bd5200. 00000020:00000010:2.0:1713494765.991345:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b780. 00000020:00000010:2.0:1713494765.991348:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ee10. 00000100:00000040:2.0:1713494765.991353:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494765.991355:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494765.991357:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494765.991359:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494765.991361:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494765.991363:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494765.991365:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494765.991367:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494765.991369:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494765.991371:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.991373:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494765.991374:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.991376:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.991376:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.991377:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.991378:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.991379:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.991379:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.991381:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494765.991382:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.991383:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.991384:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.991385:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494765.991387:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.991388:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494765.991392:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (982515712->983564287) req@ffff880076dcc000 x1796724638781376/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494765.991398:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494765.991399:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcc000 with x1796724638781376 ext(982515712->983564287) 00010000:00000001:2.0:1713494765.991401:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494765.991402:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494765.991403:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494765.991404:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494765.991406:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494765.991407:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494765.991408:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494765.991408:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494765.991410:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcc000 00002000:00000001:2.0:1713494765.991411:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.991412:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.991415:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.991427:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494765.991432:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494765.991433:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494765.991436:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66807 00000100:00000040:2.0:1713494765.991438:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494765.991439:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308397056 : -131939401154560 : ffff880076dcc000) 00000100:00000040:2.0:1713494765.991441:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcc000 x1796724638781376/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/0 e 0 to 0 dl 1713494776 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494765.991446:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494765.991447:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494765.991449:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638781376:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494765.991451:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638781376 00000020:00000001:2.0:1713494765.991452:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494765.991453:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494765.991454:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.991455:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494765.991456:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494765.991457:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494765.991459:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494765.991460:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494765.991461:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494765.991462:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.991463:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494765.991466:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494765.991467:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494765.991469:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134fdcc00. 02000000:00000001:2.0:1713494765.991471:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.991472:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.991474:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494765.991475:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.991477:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494765.991478:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.991481:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494765.991483:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494765.991485:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494765.991486:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494765.991487:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3788505088 00000020:00000001:2.0:1713494765.991489:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494765.991491:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3788505088 left=3275751424 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:2.0:1713494765.991493:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3275751424 : 3275751424 : c3400000) 00000020:00000001:2.0:1713494765.991494:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494765.991495:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:2.0:1713494765.991496:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494765.991497:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494765.991498:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:2.0:1713494765.991500:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494765.991501:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494765.991503:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:2.0:1713494765.991504:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:2.0:1713494765.991506:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494765.991507:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494765.991508:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494765.991509:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494765.991512:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494765.991513:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494765.991529:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.991532:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494765.993074:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494765.993079:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.993080:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.993081:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.993083:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494765.993085:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134fdd800. 00000100:00000010:2.0:1713494765.993087:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800664e7000. 00000020:00000040:2.0:1713494765.993089:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494765.993094:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494765.993096:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494765.993100:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494765.993105:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008d41af50. 00000400:00000200:2.0:1713494765.993108:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.993113:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.993116:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525755:525755:256:4294967295] 192.168.202.16@tcp LPNI seq info [525755:525755:8:4294967295] 00000400:00000200:2.0:1713494765.993118:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494765.993122:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494765.993125:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.993126:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88009106ba00. 00000800:00000200:2.0:1713494765.993129:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.993132:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.993134:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009106ba00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494765.993158:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda8fc0-0x6621c8dda8fc0 00000100:00000001:2.0:1713494765.993161:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494765.993230:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.993233:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009106ba00. 00000400:00000200:0.0:1713494765.993236:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.993239:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494765.993242:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.993243:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880134fdd800 00000100:00000001:0.0:1713494765.993244:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.994804:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.994823:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.994825:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.994827:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.994831:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494765.994837:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289bc9 00000800:00000001:0.0:1713494765.994842:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.995978:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494765.995982:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.996265:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494765.996268:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.996273:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494765.996277:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494765.996278:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494765.996281:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494765.996283:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134fdd800 00000100:00000001:0.0:1713494765.996293:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494765.996297:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494765.996300:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494765.996344:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.996348:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494765.996350:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.996354:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494765.996359:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.996361:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494765.996363:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.996364:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494765.996365:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.996367:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.996368:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.996369:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.996370:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494765.996371:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494765.996372:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.996374:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494765.996376:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494765.996378:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494765.996382:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.996384:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494765.996388:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134fde000. 00080000:00000001:2.0:1713494765.996390:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137498238976 : -131936211312640 : ffff880134fde000) 00080000:00000001:2.0:1713494765.996393:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494765.996408:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.996410:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494765.996420:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.996421:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494765.996422:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.996423:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494765.996425:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.996427:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494765.996429:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494765.996436:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494765.996438:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494765.996440:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494765.996442:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134fddc00. 00080000:00000001:2.0:1713494765.996443:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137498237952 : -131936211313664 : ffff880134fddc00) 00080000:00000001:2.0:1713494765.996447:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494765.996451:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.996453:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494765.996457:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494765.996473:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494765.996474:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.996476:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494765.996480:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.996485:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.996488:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494765.996538:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.996542:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494765.996544:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fba0c0. 00000020:00000040:2.0:1713494765.996546:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494765.996548:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494765.996551:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.996552:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494765.996554:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494765.996557:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494765.996559:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494765.996592:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494765.996594:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927189, last_committed = 12884927188 00000001:00000010:2.0:1713494765.996597:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fba3c0. 00000001:00000040:2.0:1713494765.996599:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494765.996600:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494765.996604:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494765.996626:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494765.996627:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494765.996634:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494765.998920:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494765.998924:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494765.998927:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.998929:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.998934:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494765.998936:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494765.998938:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494765.998940:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494765.998943:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800664e7000. 00000100:00000010:2.0:1713494765.998947:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134fdd800. 00000100:00000001:2.0:1713494765.998949:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494765.998951:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494765.998955:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927188, transno 12884927189, xid 1796724638781376 00010000:00000001:2.0:1713494765.998958:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494765.998965:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcc000 x1796724638781376/t12884927189(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494765.998974:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494765.998977:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494765.998980:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=124 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494765.998985:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494765.998988:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494765.998990:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494765.998993:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494765.998995:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.998997:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494765.999000:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494765.999003:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8a18. 00000100:00000200:2.0:1713494765.999007:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638781376, offset 224 00000400:00000200:2.0:1713494765.999013:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494765.999020:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494765.999025:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525756:525756:256:4294967295] 192.168.202.16@tcp LPNI seq info [525756:525756:8:4294967295] 00000400:00000200:2.0:1713494765.999034:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494765.999040:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494765.999044:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009106ba00. 00000800:00000200:2.0:1713494765.999049:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494765.999054:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494765.999058:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009106ba00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494765.999074:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494765.999078:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494765.999081:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494765.999082:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494765.999085:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494765.999089:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcc000 x1796724638781376/t12884927189(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494765.999100:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcc000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638781376:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7651us (7861us total) trans 12884927189 rc 0/0 00000100:00100000:2.0:1713494765.999109:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66807 00000100:00000040:2.0:1713494765.999112:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494765.999115:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494765.999117:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494765.999122:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (982515712->983564287) req@ffff880076dcc000 x1796724638781376/t12884927189(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:381/0 lens 488/448 e 0 to 0 dl 1713494776 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494765.999131:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494765.999133:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcc000 with x1796724638781376 ext(982515712->983564287) 00010000:00000001:2.0:1713494765.999136:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494765.999138:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494765.999140:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494765.999142:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494765.999145:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494765.999162:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494765.999164:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494765.999165:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494765.999167:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcc000 00002000:00000001:2.0:1713494765.999169:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494765.999171:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494765.999175:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b780. 00000020:00000010:2.0:1713494765.999178:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ee10. 00000020:00000010:2.0:1713494765.999181:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089bd5200. 00000020:00000040:2.0:1713494765.999185:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494765.999188:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494765.999192:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494765.999197:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009106ba00. 00000400:00000200:0.0:1713494765.999201:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494765.999205:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494765.999208:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8a18 00000400:00000010:0.0:1713494765.999209:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8a18. 00000100:00000001:0.0:1713494765.999212:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494765.999213:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.000065:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.000071:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.000073:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.000074:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.000079:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.000085:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9000 00000400:00000200:0.0:1713494766.000090:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 2200 00000800:00000001:0.0:1713494766.000094:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.000101:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.000103:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.000105:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.000108:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.000109:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.000112:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dced80. 00000100:00000040:0.0:1713494766.000114:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880076dced80 x1796724638781440 msgsize 440 00000100:00100000:0.0:1713494766.000117:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.000130:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.000134:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.000136:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.000226:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.000229:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638781440 02000000:00000001:1.0:1713494766.000231:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.000233:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.000235:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.000237:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.000240:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638781440 00000020:00000001:1.0:1713494766.000242:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.000243:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.000244:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.000247:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.000249:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.000251:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.000253:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.000255:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.000258:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081d53800. 00000020:00000010:1.0:1713494766.000261:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000020:00000010:1.0:1713494766.000264:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1708. 00000100:00000040:1.0:1713494766.000269:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +7s 00000100:00000001:1.0:1713494766.000271:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.000272:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494766.000274:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.000277:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.000290:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.000297:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.000298:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.000301:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58661 00000100:00000040:1.0:1713494766.000303:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.000304:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308408704 : -131939401142912 : ffff880076dced80) 00000100:00000040:1.0:1713494766.000307:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dced80 x1796724638781440/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.000313:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.000314:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.000316:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dced80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638781440:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494766.000318:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638781440 00000020:00000001:1.0:1713494766.000319:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.000321:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.000322:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.000323:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.000324:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494766.000326:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.000327:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.000328:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.000329:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.000330:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.000332:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.000333:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.000334:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.000335:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.000336:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.000337:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.000338:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.000338:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.000339:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.000340:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.000341:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.000342:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.000344:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.000346:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.000348:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080a93400. 02000000:00000001:1.0:1713494766.000349:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.000351:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.000353:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494766.000354:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.000355:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.000358:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.000359:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494766.000360:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494766.000362:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494766.000365:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494766.000366:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494766.010812:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.010815:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494766.010815:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.010819:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713494766.010819:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:2.0:1713494766.010820:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494766.010822:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927189 is committed 00000001:00000040:2.0:1713494766.010825:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494766.010826:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713494766.010827:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:1.0:1713494766.010828:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:2.0:1713494766.010829:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fba3c0. 00000020:00000001:2.0:1713494766.010832:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494766.010832:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.010833:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:2.0:1713494766.010834:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494766.010835:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000002:1.0:1713494766.010836:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:2.0:1713494766.010837:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494766.010838:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fba0c0. 00010000:00000040:1.0:1713494766.010840:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927189, transno 0, xid 1796724638781440 00040000:00000001:2.0:1713494766.010841:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494766.010842:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494766.010843:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134fddc00. 00010000:00000001:1.0:1713494766.010843:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:2.0:1713494766.010845:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494766.010847:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494766.010848:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494766.010848:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713494766.010848:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dced80 x1796724638781440/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:2.0:1713494766.010849:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134fde000. 00080000:00000001:2.0:1713494766.010851:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494766.010855:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.010857:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.010860:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494766.010865:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.010867:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.010869:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.010872:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.010874:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.010876:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.010879:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.010883:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad2a8. 00000100:00000200:1.0:1713494766.010888:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638781440, offset 224 00000400:00000200:1.0:1713494766.010893:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.010901:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.010907:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525757:525757:256:4294967295] 192.168.202.16@tcp LPNI seq info [525757:525757:8:4294967295] 00000400:00000200:1.0:1713494766.010917:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.010922:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.010926:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbb3900. 00000800:00000200:1.0:1713494766.010930:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.010935:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.010938:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.010944:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.010946:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.010948:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.010949:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.010950:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.010954:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dced80 x1796724638781440/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.010961:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dced80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638781440:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10646us (10845us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494766.010967:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58661 00000100:00000040:1.0:1713494766.010969:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.010970:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494766.010972:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.010975:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000020:00000010:1.0:1713494766.010977:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1708. 00000020:00000010:1.0:1713494766.010979:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081d53800. 00000020:00000040:1.0:1713494766.010982:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494766.010983:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.011014:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.011018:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbb3900. 00000400:00000200:0.0:1713494766.011022:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.011028:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.011031:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad2a8 00000400:00000010:0.0:1713494766.011033:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad2a8. 00000100:00000001:0.0:1713494766.011036:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.011037:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.016897:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.016905:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.016906:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.016908:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.016913:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.016932:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9080 00000400:00000200:0.0:1713494766.016937:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 40016 00000800:00000001:0.0:1713494766.016941:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.016948:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.016949:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.016952:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.016955:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.016957:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.016960:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcc700. 00000100:00000040:0.0:1713494766.016962:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcc700 x1796724638781568 msgsize 488 00000100:00100000:0.0:1713494766.016965:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.016976:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.016980:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.016981:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.017010:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494766.017012:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638781568 02000000:00000001:2.0:1713494766.017014:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494766.017016:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494766.017017:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494766.017020:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494766.017033:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638781568 00000020:00000001:2.0:1713494766.017035:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494766.017036:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494766.017038:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494766.017040:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494766.017041:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494766.017043:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494766.017045:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494766.017046:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494766.017049:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800901ee000. 00000020:00000010:2.0:1713494766.017051:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b780. 00000020:00000010:2.0:1713494766.017054:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ee10. 00000100:00000040:2.0:1713494766.017058:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494766.017059:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494766.017060:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494766.017062:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494766.017064:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494766.017065:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494766.017067:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494766.017069:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494766.017071:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494766.017073:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.017074:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494766.017076:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.017077:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.017078:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.017079:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.017080:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.017080:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.017081:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.017082:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494766.017084:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.017085:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.017086:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.017087:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494766.017088:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.017090:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494766.017094:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (983564288->984612863) req@ffff880076dcc700 x1796724638781568/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494766.017099:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494766.017101:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcc700 with x1796724638781568 ext(983564288->984612863) 00010000:00000001:2.0:1713494766.017103:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494766.017104:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494766.017105:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494766.017106:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494766.017108:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494766.017109:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494766.017110:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494766.017111:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494766.017112:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcc700 00002000:00000001:2.0:1713494766.017113:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.017114:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.017117:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.017127:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.017131:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494766.017132:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494766.017135:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66808 00000100:00000040:2.0:1713494766.017137:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494766.017138:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308398848 : -131939401152768 : ffff880076dcc700) 00000100:00000040:2.0:1713494766.017140:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcc700 x1796724638781568/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494766.017145:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494766.017155:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494766.017157:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638781568:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494766.017160:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638781568 00000020:00000001:2.0:1713494766.017161:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494766.017163:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494766.017164:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.017166:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494766.017166:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494766.017168:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494766.017171:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494766.017171:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494766.017172:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494766.017173:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.017174:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494766.017178:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494766.017179:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494766.017181:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880134fde000. 02000000:00000001:2.0:1713494766.017182:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.017184:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.017186:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494766.017187:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.017189:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494766.017201:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.017204:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494766.017206:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494766.017207:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494766.017209:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494766.017210:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3787456512 00000020:00000001:2.0:1713494766.017212:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494766.017213:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3787456512 left=3274702848 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713494766.017215:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3274702848 : 3274702848 : c3300000) 00000020:00000001:2.0:1713494766.017216:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494766.017217:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713494766.017219:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494766.017219:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494766.017221:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713494766.017222:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494766.017224:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494766.017225:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713494766.017226:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713494766.017228:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494766.017229:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494766.017230:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494766.017231:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494766.017235:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494766.017236:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494766.017239:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.017242:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494766.018786:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494766.018790:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.018791:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.018792:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.018794:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494766.018796:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880134fddc00. 00000100:00000010:2.0:1713494766.018799:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c1ab000. 00000020:00000040:2.0:1713494766.018800:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494766.018805:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494766.018807:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494766.018812:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494766.018816:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008d41af18. 00000400:00000200:2.0:1713494766.018819:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494766.018824:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494766.018828:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525758:525758:256:4294967295] 192.168.202.16@tcp LPNI seq info [525758:525758:8:4294967295] 00000400:00000200:2.0:1713494766.018830:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494766.018834:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494766.018837:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494766.018839:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800791f9200. 00000800:00000200:2.0:1713494766.018842:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.018845:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.018847:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800791f9200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494766.018859:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9080-0x6621c8dda9080 00000100:00000001:2.0:1713494766.018861:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.018917:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.018920:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800791f9200. 00000400:00000200:0.0:1713494766.018923:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.018926:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.018929:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.018930:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880134fddc00 00000100:00000001:0.0:1713494766.018931:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.020623:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.020646:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.020647:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.020649:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.020654:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.020676:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289bd5 00000800:00000001:0.0:1713494766.020680:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.021624:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.021626:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.021873:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.021875:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.021878:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.021881:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494766.021883:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494766.021885:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.021887:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880134fddc00 00000100:00000001:0.0:1713494766.021898:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.021901:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.021903:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494766.021925:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.021929:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494766.021930:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.021935:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494766.021940:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.021942:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494766.021943:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.021944:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494766.021946:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.021947:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.021948:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.021948:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.021949:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.021950:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.021950:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.021952:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494766.021953:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494766.021954:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494766.021959:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.021962:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494766.021967:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880134fdd800. 00080000:00000001:2.0:1713494766.021969:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137498236928 : -131936211314688 : ffff880134fdd800) 00080000:00000001:2.0:1713494766.021972:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494766.021986:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.021987:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494766.021998:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.022000:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494766.022001:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.022003:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494766.022005:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.022006:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494766.022009:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494766.022017:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494766.022024:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494766.022026:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494766.022029:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800999dc400. 00080000:00000001:2.0:1713494766.022030:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134891471872 : -131938818079744 : ffff8800999dc400) 00080000:00000001:2.0:1713494766.022034:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494766.022039:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.022040:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494766.022043:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494766.022065:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494766.022066:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.022068:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494766.022071:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.022075:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.022082:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494766.022109:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.022111:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494766.022113:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fbac00. 00000020:00000040:2.0:1713494766.022114:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494766.022116:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494766.022118:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.022119:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494766.022121:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494766.022123:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494766.022125:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494766.022170:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494766.022172:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927190, last_committed = 12884927189 00000001:00000010:2.0:1713494766.022175:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fba720. 00000001:00000040:2.0:1713494766.022177:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494766.022178:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494766.022182:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494766.022213:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494766.022214:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.022219:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494766.024315:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494766.024317:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.024319:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.024320:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.024324:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494766.024324:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494766.024326:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494766.024328:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494766.024330:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c1ab000. 00000100:00000010:2.0:1713494766.024332:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880134fddc00. 00000100:00000001:2.0:1713494766.024334:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494766.024335:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494766.024338:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927189, transno 12884927190, xid 1796724638781568 00010000:00000001:2.0:1713494766.024340:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494766.024346:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcc700 x1796724638781568/t12884927190(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494766.024353:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494766.024354:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494766.024357:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494766.024360:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494766.024362:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494766.024364:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494766.024365:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494766.024368:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.024369:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494766.024371:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494766.024373:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515088. 00000100:00000200:2.0:1713494766.024376:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638781568, offset 224 00000400:00000200:2.0:1713494766.024379:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494766.024385:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494766.024388:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525759:525759:256:4294967295] 192.168.202.16@tcp LPNI seq info [525759:525759:8:4294967295] 00000400:00000200:2.0:1713494766.024395:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494766.024398:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494766.024401:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800791f9200. 00000800:00000200:2.0:1713494766.024404:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.024409:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.024411:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800791f9200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494766.024424:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494766.024426:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494766.024428:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494766.024429:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.024430:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494766.024434:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcc700 x1796724638781568/t12884927190(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494766.024440:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcc700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638781568:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7294us (7476us total) trans 12884927190 rc 0/0 00000100:00100000:2.0:1713494766.024448:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66808 00000100:00000040:2.0:1713494766.024450:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494766.024451:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494766.024453:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494766.024457:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (983564288->984612863) req@ffff880076dcc700 x1796724638781568/t12884927190(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494766.024482:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494766.024484:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcc700 with x1796724638781568 ext(983564288->984612863) 00010000:00000001:2.0:1713494766.024485:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494766.024487:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494766.024488:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494766.024490:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494766.024491:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494766.024492:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494766.024493:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494766.024494:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494766.024494:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcc700 00002000:00000001:2.0:1713494766.024496:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.024497:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494766.024499:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b780. 00000020:00000010:2.0:1713494766.024502:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ee10. 00000020:00000010:2.0:1713494766.024504:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800901ee000. 00000020:00000040:2.0:1713494766.024506:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494766.024507:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.024546:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.024550:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800791f9200. 00000400:00000200:0.0:1713494766.024552:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.024556:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.024558:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515088 00000400:00000010:0.0:1713494766.024559:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515088. 00000100:00000001:0.0:1713494766.024561:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.024562:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.025413:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.025418:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.025419:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.025421:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.025425:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.025430:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda90c0 00000400:00000200:0.0:1713494766.025436:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 2640 00000800:00000001:0.0:1713494766.025439:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.025446:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.025448:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.025450:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.025453:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.025454:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.025457:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcd180. 00000100:00000040:0.0:1713494766.025459:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcd180 x1796724638781632 msgsize 440 00000100:00100000:0.0:1713494766.025462:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.025472:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.025475:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.025477:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.025548:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.025552:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638781632 02000000:00000001:1.0:1713494766.025553:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.025555:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.025556:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.025559:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.025561:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638781632 00000020:00000001:1.0:1713494766.025562:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.025563:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.025564:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.025566:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.025568:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.025570:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.025572:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.025573:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.025575:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081d53800. 00000020:00000010:1.0:1713494766.025578:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000020:00000010:1.0:1713494766.025580:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1708. 00000100:00000040:1.0:1713494766.025585:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494766.025587:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.025588:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494766.025589:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.025592:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.025604:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.025610:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.025612:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.025617:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58662 00000100:00000040:1.0:1713494766.025620:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.025621:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308401536 : -131939401150080 : ffff880076dcd180) 00000100:00000040:1.0:1713494766.025627:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcd180 x1796724638781632/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.025635:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.025636:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.025639:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcd180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638781632:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494766.025645:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638781632 00000020:00000001:1.0:1713494766.025647:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.025650:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.025652:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.025654:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.025655:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494766.025658:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.025660:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.025662:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.025663:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.025666:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.025667:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.025669:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.025670:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.025671:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.025672:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.025673:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.025674:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.025675:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.025676:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.025676:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.025678:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.025678:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.025681:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.025682:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.025686:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080a92800. 02000000:00000001:1.0:1713494766.025687:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.025689:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.025690:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494766.025691:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.025693:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.025697:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.025698:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494766.025699:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494766.025701:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494766.025704:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494766.025706:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494766.038135:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.038139:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.038144:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494766.038157:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494766.038160:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.038162:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:2.0:1713494766.038162:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713494766.038164:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494766.038166:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927190 is committed 00002000:00000001:2.0:1713494766.038166:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.038168:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713494766.038169:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000002:2.0:1713494766.038171:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494766.038172:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494766.038175:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fba720. 00010000:00000040:2.0:1713494766.038175:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927190, transno 0, xid 1796724638781632 00010000:00000001:2.0:1713494766.038177:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713494766.038178:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494766.038180:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494766.038182:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494766.038184:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000200:2.0:1713494766.038184:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcd180 x1796724638781632/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000010:3.0:1713494766.038185:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fbac00. 00040000:00000001:3.0:1713494766.038188:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.038190:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.038191:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800999dc400. 00010000:00000001:2.0:1713494766.038191:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494766.038193:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.038194:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494766.038196:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494766.038196:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00001000:2.0:1713494766.038196:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00040000:00000001:3.0:1713494766.038197:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.038198:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880134fdd800. 00000100:00000001:2.0:1713494766.038199:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713494766.038200:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:2.0:1713494766.038201:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494766.038203:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494766.038205:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494766.038207:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.038208:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494766.038210:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494766.038214:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880087515990. 00000100:00000200:2.0:1713494766.038217:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638781632, offset 224 00000400:00000200:2.0:1713494766.038221:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494766.038230:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494766.038234:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525760:525760:256:4294967295] 192.168.202.16@tcp LPNI seq info [525760:525760:8:4294967295] 00000400:00000200:2.0:1713494766.038241:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494766.038245:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494766.038247:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d92b000. 00000800:00000200:2.0:1713494766.038251:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.038256:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.038259:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494766.038265:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494766.038267:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494766.038268:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494766.038269:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.038271:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494766.038274:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcd180 x1796724638781632/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494766.038280:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcd180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638781632:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12644us (12818us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494766.038286:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58662 00000100:00000040:2.0:1713494766.038289:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494766.038290:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494766.038291:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494766.038294:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000020:00000010:2.0:1713494766.038297:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1708. 00000020:00000010:2.0:1713494766.038299:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081d53800. 00000020:00000040:2.0:1713494766.038301:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494766.038303:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.038337:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.038340:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92b000. 00000400:00000200:0.0:1713494766.038343:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.038347:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.038351:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880087515990 00000400:00000010:0.0:1713494766.038353:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880087515990. 00000100:00000001:0.0:1713494766.038357:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.038358:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.042832:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.042842:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.042843:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.042845:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.042851:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.042859:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9140 00000400:00000200:0.0:1713494766.042865:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 40504 00000800:00000001:0.0:1713494766.042872:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.042881:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.042884:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.042888:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.042893:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.042895:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.042900:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076dcf480. 00000100:00000040:0.0:1713494766.042903:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076dcf480 x1796724638781760 msgsize 488 00000100:00100000:0.0:1713494766.042907:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.042921:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.042926:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.042929:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.042943:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494766.042945:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638781760 02000000:00000001:2.0:1713494766.042947:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494766.042949:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494766.042950:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494766.042953:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494766.042956:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638781760 00000020:00000001:2.0:1713494766.042958:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494766.042959:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494766.042960:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494766.042963:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494766.042964:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494766.042966:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494766.042969:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494766.042970:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494766.042972:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123487600. 00000020:00000010:2.0:1713494766.042975:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494766.042977:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ee10. 00000100:00000040:2.0:1713494766.042983:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494766.042985:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494766.042986:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494766.042987:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494766.042989:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494766.042990:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494766.042992:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494766.042994:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494766.042996:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494766.042998:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.043000:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494766.043002:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.043003:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.043004:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.043005:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.043006:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.043006:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.043007:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.043008:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494766.043010:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.043011:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.043012:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.043013:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494766.043014:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.043016:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494766.043020:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (984612864->985661439) req@ffff880076dcf480 x1796724638781760/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494766.043026:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494766.043027:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcf480 with x1796724638781760 ext(984612864->985661439) 00010000:00000001:2.0:1713494766.043029:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494766.043030:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494766.043031:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494766.043033:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494766.043034:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494766.043036:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494766.043037:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494766.043038:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494766.043039:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcf480 00002000:00000001:2.0:1713494766.043040:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.043041:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.043044:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.043054:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.043059:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494766.043060:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494766.043063:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66809 00000100:00000040:2.0:1713494766.043064:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494766.043066:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134308410496 : -131939401141120 : ffff880076dcf480) 00000100:00000040:2.0:1713494766.043068:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076dcf480 x1796724638781760/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494766.043073:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494766.043074:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494766.043076:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076dcf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638781760:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494766.043078:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638781760 00000020:00000001:2.0:1713494766.043079:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494766.043081:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494766.043082:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.043083:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494766.043084:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494766.043086:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494766.043088:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494766.043089:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494766.043090:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494766.043090:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.043092:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494766.043096:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494766.043097:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494766.043099:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800999dfc00. 02000000:00000001:2.0:1713494766.043100:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.043102:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.043104:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494766.043105:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.043106:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494766.043107:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.043110:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494766.043112:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494766.043113:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494766.043115:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494766.043117:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3786407936 00000020:00000001:2.0:1713494766.043119:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494766.043120:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3786407936 left=3274702848 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713494766.043122:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3274702848 : 3274702848 : c3300000) 00000020:00000001:2.0:1713494766.043123:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494766.043124:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713494766.043125:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494766.043126:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494766.043127:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713494766.043129:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494766.043130:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494766.043132:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713494766.043133:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713494766.043134:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494766.043135:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494766.043137:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494766.043138:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494766.043142:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494766.043143:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494766.043158:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.043163:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494766.044771:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494766.044776:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.044777:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.044778:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.044779:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494766.044781:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800999dcc00. 00000100:00000010:2.0:1713494766.044785:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800a2be9000. 00000020:00000040:2.0:1713494766.044786:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494766.044792:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494766.044793:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494766.044798:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494766.044803:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008d41aee0. 00000400:00000200:2.0:1713494766.044806:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494766.044812:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494766.044816:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525761:525761:256:4294967295] 192.168.202.16@tcp LPNI seq info [525761:525761:8:4294967295] 00000400:00000200:2.0:1713494766.044819:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494766.044824:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494766.044829:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494766.044832:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d92b000. 00000800:00000200:2.0:1713494766.044837:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.044842:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.044845:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494766.044861:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9140-0x6621c8dda9140 00000100:00000001:2.0:1713494766.044863:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.044914:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.044916:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d92b000. 00000400:00000200:0.0:1713494766.044919:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.044922:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.044924:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.044925:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800999dcc00 00000100:00000001:0.0:1713494766.044927:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.046420:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.046440:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.046442:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.046443:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.046447:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.046453:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289be1 00000800:00000001:0.0:1713494766.046457:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.047412:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.047414:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.047736:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.047738:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.047741:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.047744:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494766.047746:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494766.047748:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.047749:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800999dcc00 00000100:00000001:0.0:1713494766.047757:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.047760:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.047762:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494766.047774:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.047778:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494766.047780:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.047785:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494766.047791:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.047793:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494766.047794:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.047796:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494766.047797:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.047798:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.047799:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.047799:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.047800:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.047801:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.047801:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.047803:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494766.047805:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494766.047806:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494766.047811:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.047814:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494766.047818:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800999df400. 00080000:00000001:2.0:1713494766.047820:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134891484160 : -131938818067456 : ffff8800999df400) 00080000:00000001:2.0:1713494766.047823:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494766.047839:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.047840:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494766.047851:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.047853:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494766.047854:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.047855:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494766.047856:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.047858:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494766.047859:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494766.047866:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494766.047868:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494766.047870:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494766.047872:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800999dc400. 00080000:00000001:2.0:1713494766.047873:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134891471872 : -131938818079744 : ffff8800999dc400) 00080000:00000001:2.0:1713494766.047877:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494766.047880:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.047882:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494766.047885:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494766.047905:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494766.047906:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.047907:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494766.047910:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.047914:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.047918:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494766.047947:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.047949:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494766.047951:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5ad1a80. 00000020:00000040:2.0:1713494766.047953:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494766.047954:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494766.047956:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.047957:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494766.047958:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494766.047961:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494766.047962:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494766.047992:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494766.047994:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927191, last_committed = 12884927190 00000001:00000010:2.0:1713494766.047996:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5ad19c0. 00000001:00000040:2.0:1713494766.047998:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494766.047999:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494766.048003:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494766.048022:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494766.048024:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.048029:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494766.050139:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494766.050142:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.050144:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.050158:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.050161:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494766.050162:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494766.050163:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494766.050165:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494766.050167:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800a2be9000. 00000100:00000010:2.0:1713494766.050169:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800999dcc00. 00000100:00000001:2.0:1713494766.050171:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494766.050172:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494766.050175:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927190, transno 12884927191, xid 1796724638781760 00010000:00000001:2.0:1713494766.050177:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494766.050182:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076dcf480 x1796724638781760/t12884927191(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494766.050188:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494766.050189:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494766.050192:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494766.050206:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494766.050208:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494766.050209:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494766.050211:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494766.050213:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.050215:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494766.050217:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494766.050219:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8770. 00000100:00000200:2.0:1713494766.050221:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638781760, offset 224 00000400:00000200:2.0:1713494766.050225:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494766.050231:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494766.050235:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525762:525762:256:4294967295] 192.168.202.16@tcp LPNI seq info [525762:525762:8:4294967295] 00000400:00000200:2.0:1713494766.050243:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494766.050248:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494766.050251:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d92bd00. 00000800:00000200:2.0:1713494766.050256:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.050261:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.050265:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92bd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494766.050280:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494766.050283:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494766.050286:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494766.050287:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.050289:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494766.050294:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076dcf480 x1796724638781760/t12884927191(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494766.050303:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076dcf480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638781760:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7228us (7397us total) trans 12884927191 rc 0/0 00000100:00100000:2.0:1713494766.050311:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66809 00000100:00000040:2.0:1713494766.050315:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494766.050317:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494766.050319:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494766.050325:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (984612864->985661439) req@ffff880076dcf480 x1796724638781760/t12884927191(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713494766.050338:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:2.0:1713494766.050339:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494766.050340:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076dcf480 with x1796724638781760 ext(984612864->985661439) 00000800:00000010:0.0:1713494766.050341:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92bd00. 00010000:00000001:2.0:1713494766.050343:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:0.0:1713494766.050344:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713494766.050345:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494766.050347:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494766.050349:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494766.050349:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00010000:00000001:2.0:1713494766.050351:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494766.050351:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8770 00000400:00000010:0.0:1713494766.050353:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8770. 00010000:00000001:2.0:1713494766.050354:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494766.050355:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494766.050356:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:0.0:1713494766.050356:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00002000:00010000:2.0:1713494766.050357:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076dcf480 00000100:00000001:0.0:1713494766.050357:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00000001:2.0:1713494766.050360:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.050362:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494766.050365:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494766.050369:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ee10. 00000020:00000010:2.0:1713494766.050372:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123487600. 00000020:00000040:2.0:1713494766.050376:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494766.050378:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.051217:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.051223:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.051225:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.051227:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.051232:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.051240:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9180 00000400:00000200:0.0:1713494766.051246:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 3080 00000800:00000001:0.0:1713494766.051251:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.051259:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.051261:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.051265:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.051268:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.051271:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.051276:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801224d9f80. 00000100:00000040:0.0:1713494766.051279:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801224d9f80 x1796724638781824 msgsize 440 00000100:00100000:0.0:1713494766.051283:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.051296:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.051301:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.051303:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.051328:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494766.051330:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638781824 02000000:00000001:2.0:1713494766.051332:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494766.051333:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494766.051335:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494766.051338:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494766.051340:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638781824 00000020:00000001:2.0:1713494766.051342:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494766.051343:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494766.051344:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494766.051346:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494766.051348:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494766.051350:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494766.051352:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494766.051353:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494766.051356:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b1b5a800. 00000020:00000010:2.0:1713494766.051358:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494766.051360:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ee10. 00000100:00000040:2.0:1713494766.051365:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494766.051367:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494766.051367:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494766.051368:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.051371:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.051383:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.051388:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494766.051389:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494766.051392:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58663 00000100:00000040:2.0:1713494766.051394:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494766.051395:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137184698240 : -131936524853376 : ffff8801224d9f80) 00000100:00000040:2.0:1713494766.051399:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801224d9f80 x1796724638781824/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494766.051405:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494766.051405:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494766.051407:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801224d9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638781824:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494766.051409:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638781824 00000020:00000001:2.0:1713494766.051410:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494766.051412:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494766.051414:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.051415:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494766.051416:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494766.051418:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494766.051420:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494766.051421:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494766.051422:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494766.051424:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494766.051425:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494766.051426:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.051428:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494766.051429:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.051430:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.051431:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.051432:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.051433:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.051433:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.051434:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.051435:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.051436:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.051439:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494766.051440:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494766.051442:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800999dcc00. 02000000:00000001:2.0:1713494766.051443:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.051444:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.051446:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494766.051447:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494766.051448:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494766.051452:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494766.051453:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494766.051454:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494766.051456:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494766.051459:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494766.051461:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494766.060494:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.060497:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.060501:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494766.060504:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494766.060506:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.060508:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:2.0:1713494766.060508:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713494766.060510:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494766.060512:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927191 is committed 00002000:00000001:2.0:1713494766.060513:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.060514:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494766.060527:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000001:00000040:3.0:1713494766.060529:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494766.060531:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000040:2.0:1713494766.060531:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927191, transno 0, xid 1796724638781824 00000001:00000010:3.0:1713494766.060533:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5ad19c0. 00010000:00000001:2.0:1713494766.060533:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713494766.060536:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494766.060538:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494766.060539:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000200:2.0:1713494766.060539:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801224d9f80 x1796724638781824/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713494766.060540:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494766.060541:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5ad1a80. 00040000:00000001:3.0:1713494766.060543:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.060545:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:2.0:1713494766.060545:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:3.0:1713494766.060546:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800999dc400. 00010000:00000001:2.0:1713494766.060546:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.060548:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494766.060549:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00001000:2.0:1713494766.060549:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00040000:00000001:3.0:1713494766.060550:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.060551:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:2.0:1713494766.060551:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000010:3.0:1713494766.060552:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800999df400. 00000100:00000040:2.0:1713494766.060553:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000001:3.0:1713494766.060554:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:2.0:1713494766.060555:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494766.060556:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494766.060558:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.060560:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494766.060561:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494766.060564:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8880. 00000100:00000200:2.0:1713494766.060568:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638781824, offset 224 00000400:00000200:2.0:1713494766.060571:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494766.060578:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494766.060583:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525763:525763:256:4294967295] 192.168.202.16@tcp LPNI seq info [525763:525763:8:4294967295] 00000400:00000200:2.0:1713494766.060589:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494766.060593:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494766.060596:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d92bd00. 00000800:00000200:2.0:1713494766.060599:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.060604:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.060607:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92bd00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494766.060612:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494766.060614:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494766.060615:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494766.060616:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.060618:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494766.060620:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801224d9f80 x1796724638781824/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494766.060626:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801224d9f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638781824:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9220us (9346us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494766.060632:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58663 00000100:00000040:2.0:1713494766.060635:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494766.060636:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494766.060637:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494766.060640:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494766.060642:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ee10. 00000020:00000010:2.0:1713494766.060644:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b1b5a800. 00000020:00000040:2.0:1713494766.060646:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494766.060647:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.060682:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.060686:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92bd00. 00000400:00000200:0.0:1713494766.060689:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.060694:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.060697:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8880 00000400:00000010:0.0:1713494766.060699:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8880. 00000100:00000001:0.0:1713494766.060702:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.060703:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.065681:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.065691:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.065693:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.065695:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.065701:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.065710:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9200 00000400:00000200:2.0:1713494766.065715:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 40992 00000800:00000001:2.0:1713494766.065720:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.065729:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.065731:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.065733:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.065737:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.065739:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494766.065742:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090557800. 00000100:00000040:2.0:1713494766.065745:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880090557800 x1796724638781952 msgsize 488 00000100:00100000:2.0:1713494766.065747:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.065760:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.065765:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.065767:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.065790:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.065793:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638781952 02000000:00000001:3.0:1713494766.065795:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.065798:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.065800:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.065804:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.065807:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638781952 00000020:00000001:3.0:1713494766.065810:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.065811:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.065813:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.065816:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494766.065818:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.065821:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.065825:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.065827:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.065831:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099389000. 00000020:00000010:3.0:1713494766.065835:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.065839:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf7d0. 00000100:00000040:3.0:1713494766.065846:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494766.065848:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.065850:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494766.065852:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494766.065855:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.065858:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.065860:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.065863:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.065866:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.065868:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.065871:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.065873:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.065875:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.065876:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.065878:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.065879:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.065880:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.065881:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.065883:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494766.065886:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.065888:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.065890:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.065892:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494766.065894:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.065896:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.065902:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (985661440->986710015) req@ffff880090557800 x1796724638781952/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.065911:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.065913:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090557800 with x1796724638781952 ext(985661440->986710015) 00010000:00000001:3.0:1713494766.065916:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.065918:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.065920:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.065922:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.065924:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.065927:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.065928:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.065930:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.065931:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090557800 00002000:00000001:3.0:1713494766.065933:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.065935:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.065940:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.065954:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.065961:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.065963:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.065966:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66810 00000100:00000040:3.0:1713494766.065969:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.065971:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735738880 : -131938973812736 : ffff880090557800) 00000100:00000040:3.0:1713494766.065975:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090557800 x1796724638781952/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.065982:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.065983:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.065986:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090557800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638781952:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494766.065989:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638781952 00000020:00000001:3.0:1713494766.065992:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.065994:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.065996:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.065998:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.065999:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.066001:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.066004:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.066006:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.066007:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.066008:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.066011:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494766.066015:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.066017:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.066021:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008695ac00. 02000000:00000001:3.0:1713494766.066023:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.066025:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.066028:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494766.066029:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.066032:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494766.066033:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.066038:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494766.066040:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494766.066042:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494766.066044:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494766.066046:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3785359360 00000020:00000001:3.0:1713494766.066048:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494766.066050:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3785359360 left=3272605696 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713494766.066053:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3272605696 : 3272605696 : c3100000) 00000020:00000001:3.0:1713494766.066055:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494766.066057:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713494766.066059:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494766.066060:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494766.066063:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713494766.066066:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494766.066067:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494766.066070:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713494766.066073:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713494766.066075:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494766.066077:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494766.066079:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.066081:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.066086:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.066089:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494766.066093:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.066097:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494766.068039:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494766.068046:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.068047:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.068048:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.068049:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494766.068052:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008695b800. 00000100:00000010:3.0:1713494766.068055:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880080474000. 00000020:00000040:3.0:1713494766.068058:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494766.068066:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494766.068068:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494766.068074:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494766.068091:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222257a8. 00000400:00000200:3.0:1713494766.068095:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.068105:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.068109:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525764:525764:256:4294967295] 192.168.202.16@tcp LPNI seq info [525764:525764:8:4294967295] 00000400:00000200:3.0:1713494766.068114:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494766.068119:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494766.068124:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.068127:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a5ac3a00. 00000800:00000200:3.0:1713494766.068132:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.068137:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.068140:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494766.068167:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9200-0x6621c8dda9200 00000100:00000001:3.0:1713494766.068170:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.068249:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.068253:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a5ac3a00. 00000400:00000200:0.0:1713494766.068256:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.068260:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.068262:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.068263:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008695b800 00000100:00000001:0.0:1713494766.068265:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.069751:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.069771:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.069773:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.069775:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.069779:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.069786:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289bed 00000800:00000001:0.0:1713494766.069790:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.070841:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.070844:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.071126:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.071128:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.071131:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.071134:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff6000 00000400:00000010:0.0:1713494766.071136:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff6000. 00000100:00000001:0.0:1713494766.071139:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.071140:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008695b800 00000100:00000001:0.0:1713494766.071159:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.071163:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.071165:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494766.071204:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.071208:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494766.071209:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.071215:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.071221:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.071224:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.071225:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.071228:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.071229:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.071231:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.071232:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.071233:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.071234:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.071235:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.071236:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.071239:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494766.071241:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494766.071243:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.071248:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.071251:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.071257:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086959800. 00080000:00000001:3.0:1713494766.071259:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134572169216 : -131939137382400 : ffff880086959800) 00080000:00000001:3.0:1713494766.071262:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.071284:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.071287:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.071300:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.071302:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.071303:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.071305:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494766.071307:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.071309:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494766.071311:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494766.071318:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494766.071321:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494766.071324:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.071326:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008695a400. 00080000:00000001:3.0:1713494766.071328:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134572172288 : -131939137379328 : ffff88008695a400) 00080000:00000001:3.0:1713494766.071333:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494766.071338:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.071340:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.071343:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494766.071364:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494766.071365:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.071367:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.071372:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.071376:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.071381:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494766.071425:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.071429:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494766.071431:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6ca20. 00000020:00000040:3.0:1713494766.071434:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494766.071436:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.071439:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.071441:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494766.071444:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494766.071447:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494766.071449:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494766.071486:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494766.071488:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927192, last_committed = 12884927191 00000001:00000010:3.0:1713494766.071491:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c120. 00000001:00000040:3.0:1713494766.071493:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494766.071495:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494766.071499:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494766.071551:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494766.071553:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.071561:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494766.073750:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494766.073754:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.073756:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.073759:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.073764:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494766.073766:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494766.073767:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494766.073770:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494766.073772:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880080474000. 00000100:00000010:3.0:1713494766.073776:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008695b800. 00000100:00000001:3.0:1713494766.073780:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494766.073782:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494766.073785:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927191, transno 12884927192, xid 1796724638781952 00010000:00000001:3.0:1713494766.073788:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.073794:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090557800 x1796724638781952/t12884927192(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.073802:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.073804:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.073808:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494766.073812:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.073814:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.073817:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.073820:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.073822:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.073823:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.073826:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.073829:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221660. 00000100:00000200:3.0:1713494766.073832:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638781952, offset 224 00000400:00000200:3.0:1713494766.073837:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.073844:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.073849:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525765:525765:256:4294967295] 192.168.202.16@tcp LPNI seq info [525765:525765:8:4294967295] 00000400:00000200:3.0:1713494766.073857:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.073862:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.073864:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3400. 00000800:00000200:3.0:1713494766.073868:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.073873:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.073877:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.073903:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.073906:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.073908:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.073910:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.073912:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.073916:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090557800 x1796724638781952/t12884927192(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.073926:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090557800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638781952:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7941us (8178us total) trans 12884927192 rc 0/0 00000100:00100000:3.0:1713494766.073935:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66810 00000100:00000040:3.0:1713494766.073938:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.073940:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494766.073942:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.073948:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (985661440->986710015) req@ffff880090557800 x1796724638781952/t12884927192(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.073956:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.073958:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090557800 with x1796724638781952 ext(985661440->986710015) 00010000:00000001:3.0:1713494766.073960:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.073962:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.073964:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.073967:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.073969:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.073971:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:2.0:1713494766.073972:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:3.0:1713494766.073973:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.073974:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.073975:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090557800 00000800:00000010:2.0:1713494766.073975:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3400. 00002000:00000001:3.0:1713494766.073977:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713494766.073978:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713494766.073979:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713494766.073982:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:3.0:1713494766.073983:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000400:00000200:2.0:1713494766.073984:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221660 00000400:00000010:2.0:1713494766.073986:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221660. 00000020:00000010:3.0:1713494766.073987:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf7d0. 00000100:00000001:2.0:1713494766.073988:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494766.073989:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:3.0:1713494766.073990:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099389000. 00000020:00000040:3.0:1713494766.073994:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494766.073997:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.075048:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.075054:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.075055:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.075057:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.075061:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.075067:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9240 00000400:00000200:0.0:1713494766.075073:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 3520 00000800:00000001:0.0:1713494766.075077:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.075083:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.075084:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.075087:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.075090:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.075091:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.075095:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801224d8380. 00000100:00000040:0.0:1713494766.075097:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801224d8380 x1796724638782016 msgsize 440 00000100:00100000:0.0:1713494766.075100:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.075121:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.075124:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.075126:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.075168:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494766.075171:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638782016 02000000:00000001:2.0:1713494766.075173:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494766.075175:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494766.075177:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494766.075180:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494766.075183:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638782016 00000020:00000001:2.0:1713494766.075186:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494766.075187:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494766.075189:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494766.075191:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494766.075193:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494766.075196:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494766.075199:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494766.075200:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494766.075203:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009bfeaa00. 00000020:00000010:2.0:1713494766.075206:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494766.075210:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46ee10. 00000100:00000040:2.0:1713494766.075216:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494766.075219:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494766.075220:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494766.075222:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.075226:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.075240:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.075248:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494766.075250:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494766.075254:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58664 00000100:00000040:2.0:1713494766.075257:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494766.075259:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137184691072 : -131936524860544 : ffff8801224d8380) 00000100:00000040:2.0:1713494766.075264:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801224d8380 x1796724638782016/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494766.075272:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494766.075274:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494766.075277:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801224d8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638782016:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494766.075280:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638782016 00000020:00000001:2.0:1713494766.075282:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494766.075285:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494766.075287:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.075289:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494766.075291:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494766.075294:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494766.075296:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494766.075298:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494766.075299:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494766.075302:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494766.075304:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494766.075306:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.075308:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494766.075310:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.075311:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.075313:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.075314:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.075315:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.075316:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.075317:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.075320:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.075321:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.075325:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494766.075327:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494766.075330:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800999dec00. 02000000:00000001:2.0:1713494766.075332:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.075335:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.075338:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494766.075340:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494766.075341:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494766.075347:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494766.075350:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494766.075352:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494766.075354:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494766.075358:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494766.075360:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.084603:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494766.084607:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.084609:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494766.084611:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927192 is committed 00000001:00000040:0.0:1713494766.084614:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494766.084617:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494766.084620:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c120. 00000020:00000001:0.0:1713494766.084623:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.084625:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494766.084626:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494766.084628:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494766.084630:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6ca20. 00040000:00000001:0.0:1713494766.084632:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.084635:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.084636:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008695a400. 00080000:00000001:0.0:1713494766.084639:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494766.084641:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.084642:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.084643:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000001:3.0:1713494766.084644:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:0.0:1713494766.084644:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086959800. 00080000:00000001:0.0:1713494766.084647:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713494766.084648:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.084653:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.084659:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.084661:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494766.084666:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.084667:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494766.084670:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494766.084674:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927192, transno 0, xid 1796724638782016 00010000:00000001:3.0:1713494766.084676:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.084682:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801224d8380 x1796724638782016/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.084688:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.084690:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.084693:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494766.084700:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.084702:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.084703:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.084705:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.084707:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.084709:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.084711:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.084713:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221f68. 00000100:00000200:3.0:1713494766.084717:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638782016, offset 224 00000400:00000200:3.0:1713494766.084720:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.084728:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.084732:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525766:525766:256:4294967295] 192.168.202.16@tcp LPNI seq info [525766:525766:8:4294967295] 00000400:00000200:3.0:1713494766.084738:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.084742:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.084745:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3400. 00000800:00000200:3.0:1713494766.084749:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.084754:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.084757:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.084763:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.084765:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.084766:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.084767:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.084769:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.084771:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801224d8380 x1796724638782016/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.084778:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801224d8380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638782016:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9505us (9679us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494766.084784:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58664 00000100:00000040:3.0:1713494766.084786:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.084788:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494766.084789:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.084792:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b000. 00000020:00000010:3.0:1713494766.084795:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46ee10. 00000020:00000010:3.0:1713494766.084798:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009bfeaa00. 00000020:00000040:3.0:1713494766.084800:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494766.084801:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.084822:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.084824:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3400. 00000400:00000200:0.0:1713494766.084828:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.084832:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.084835:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221f68 00000400:00000010:0.0:1713494766.084837:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221f68. 00000100:00000001:0.0:1713494766.084841:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.084843:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.089480:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.089489:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.089491:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.089493:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.089498:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.089506:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda92c0 00000400:00000200:2.0:1713494766.089512:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 41480 00000800:00000001:2.0:1713494766.089530:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.089541:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.089543:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.089545:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.089549:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.089551:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494766.089555:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090557100. 00000100:00000040:2.0:1713494766.089556:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880090557100 x1796724638782144 msgsize 488 00000100:00100000:2.0:1713494766.089559:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.089565:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.089570:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.089572:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.089575:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.089577:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638782144 02000000:00000001:3.0:1713494766.089579:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.089581:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.089583:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.089586:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.089588:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638782144 00000020:00000001:3.0:1713494766.089590:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.089591:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.089593:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.089595:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494766.089596:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.089598:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.089601:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.089602:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.089604:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800b1b5aa00. 00000020:00000010:3.0:1713494766.089607:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.089609:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf7d0. 00000100:00000040:3.0:1713494766.089614:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494766.089616:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.089616:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494766.089619:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494766.089621:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.089622:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.089624:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.089626:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.089628:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.089630:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.089632:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.089633:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.089634:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.089635:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.089636:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.089637:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.089638:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.089638:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.089639:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494766.089642:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.089643:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.089644:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.089646:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494766.089647:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.089648:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.089653:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (986710016->987758591) req@ffff880090557100 x1796724638782144/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.089658:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.089660:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090557100 with x1796724638782144 ext(986710016->987758591) 00010000:00000001:3.0:1713494766.089662:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.089663:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.089664:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.089665:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.089666:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.089668:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.089669:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.089670:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.089671:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090557100 00002000:00000001:3.0:1713494766.089672:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.089673:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.089677:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.089686:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.089690:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.089692:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.089695:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66811 00000100:00000040:3.0:1713494766.089696:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.089697:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735737088 : -131938973814528 : ffff880090557100) 00000100:00000040:3.0:1713494766.089700:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090557100 x1796724638782144/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.089705:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.089705:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.089708:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090557100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638782144:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494766.089710:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638782144 00000020:00000001:3.0:1713494766.089711:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.089713:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.089714:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.089715:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.089716:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.089717:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.089719:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.089720:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.089721:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.089722:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.089723:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494766.089726:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.089727:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.089730:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086958000. 02000000:00000001:3.0:1713494766.089731:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.089733:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.089734:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494766.089736:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.089737:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494766.089738:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.089742:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494766.089744:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494766.089745:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494766.089747:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494766.089748:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3784310784 00000020:00000001:3.0:1713494766.089750:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494766.089752:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3784310784 left=3271557120 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713494766.089754:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3271557120 : 3271557120 : c3000000) 00000020:00000001:3.0:1713494766.089755:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494766.089756:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713494766.089757:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494766.089758:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494766.089759:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713494766.089761:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494766.089762:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494766.089763:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713494766.089765:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713494766.089766:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494766.089767:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494766.089768:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.089770:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.089773:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.089774:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494766.089777:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.089780:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494766.091316:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494766.091320:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.091321:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.091323:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.091324:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494766.091326:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008695a800. 00000100:00000010:3.0:1713494766.091328:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800911bd000. 00000020:00000040:3.0:1713494766.091330:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494766.091335:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494766.091337:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494766.091342:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494766.091346:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222257e0. 00000400:00000200:3.0:1713494766.091349:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.091355:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.091359:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525767:525767:256:4294967295] 192.168.202.16@tcp LPNI seq info [525767:525767:8:4294967295] 00000400:00000200:3.0:1713494766.091362:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494766.091365:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494766.091368:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.091370:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a5ac3a00. 00000800:00000200:3.0:1713494766.091373:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.091377:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.091379:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494766.091391:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda92c0-0x6621c8dda92c0 00000100:00000001:3.0:1713494766.091393:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.091462:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.091465:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a5ac3a00. 00000400:00000200:0.0:1713494766.091468:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.091471:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.091474:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.091475:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008695a800 00000100:00000001:0.0:1713494766.091477:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.092976:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.092998:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.093000:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.093001:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.093005:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.093012:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289bf9 00000800:00000001:0.0:1713494766.093016:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.093964:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.093967:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.094423:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.094425:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.094430:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.094433:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff2000 00000400:00000010:0.0:1713494766.094435:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff2000. 00000100:00000001:0.0:1713494766.094438:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.094440:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008695a800 00000100:00000001:0.0:1713494766.094451:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.094455:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.094458:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494766.094473:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.094476:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494766.094478:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.094482:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.094487:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.094490:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.094491:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.094493:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.094494:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.094495:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.094496:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.094497:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.094497:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.094498:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.094498:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.094500:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494766.094502:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494766.094503:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.094506:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.094509:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.094513:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086958400. 00080000:00000001:3.0:1713494766.094528:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134572164096 : -131939137387520 : ffff880086958400) 00080000:00000001:3.0:1713494766.094531:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.094547:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.094549:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.094559:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.094560:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.094561:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.094562:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494766.094564:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.094565:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494766.094567:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494766.094572:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494766.094574:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494766.094576:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.094578:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086959800. 00080000:00000001:3.0:1713494766.094579:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134572169216 : -131939137382400 : ffff880086959800) 00080000:00000001:3.0:1713494766.094583:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494766.094587:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.094588:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.094591:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494766.094607:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494766.094608:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.094610:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.094613:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.094617:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.094620:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494766.094649:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.094651:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494766.094652:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6cb40. 00000020:00000040:3.0:1713494766.094654:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494766.094655:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.094657:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.094658:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494766.094660:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494766.094663:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494766.094664:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494766.094694:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494766.094696:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927193, last_committed = 12884927192 00000001:00000010:3.0:1713494766.094698:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c300. 00000001:00000040:3.0:1713494766.094699:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494766.094700:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494766.094703:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494766.094722:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494766.094723:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.094728:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494766.096438:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494766.096440:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.096442:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.096444:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.096446:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494766.096447:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494766.096449:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494766.096451:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494766.096452:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800911bd000. 00000100:00000010:3.0:1713494766.096454:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008695a800. 00000100:00000001:3.0:1713494766.096456:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494766.096457:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494766.096459:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927192, transno 12884927193, xid 1796724638782144 00010000:00000001:3.0:1713494766.096461:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.096466:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090557100 x1796724638782144/t12884927193(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.096472:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.096474:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.096476:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494766.096479:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.096480:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.096482:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.096483:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.096485:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.096487:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.096488:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.096490:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f220. 00000100:00000200:3.0:1713494766.096492:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638782144, offset 224 00000400:00000200:3.0:1713494766.096495:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.096500:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.096503:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525768:525768:256:4294967295] 192.168.202.16@tcp LPNI seq info [525768:525768:8:4294967295] 00000400:00000200:3.0:1713494766.096508:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.096511:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.096513:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3a00. 00000800:00000200:3.0:1713494766.096528:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.096532:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.096534:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.096542:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.096544:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.096545:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.096546:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.096547:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.096550:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090557100 x1796724638782144/t12884927193(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.096556:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090557100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638782144:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6850us (6998us total) trans 12884927193 rc 0/0 00000100:00100000:3.0:1713494766.096563:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66811 00000100:00000040:3.0:1713494766.096564:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.096566:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494766.096569:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.096573:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (986710016->987758591) req@ffff880090557100 x1796724638782144/t12884927193(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.096587:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.096588:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090557100 with x1796724638782144 ext(986710016->987758591) 00010000:00000001:3.0:1713494766.096591:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.096593:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.096595:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.096597:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.096599:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.096601:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.096602:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.096603:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.096605:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090557100 00002000:00000001:3.0:1713494766.096607:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.096609:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.096612:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.096615:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf7d0. 00000800:00000200:2.0:1713494766.096617:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:3.0:1713494766.096619:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800b1b5aa00. 00000800:00000010:2.0:1713494766.096621:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3a00. 00000020:00000040:3.0:1713494766.096622:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494766.096624:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.096625:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.096630:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494766.096633:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f220 00000400:00000010:2.0:1713494766.096635:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f220. 00000100:00000001:2.0:1713494766.096638:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494766.096639:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.097465:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.097470:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.097472:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.097473:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.097477:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.097482:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9300 00000400:00000200:0.0:1713494766.097487:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 3960 00000800:00000001:0.0:1713494766.097490:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.097496:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.097498:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.097500:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.097503:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.097504:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.097507:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801224db480. 00000100:00000040:0.0:1713494766.097509:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801224db480 x1796724638782208 msgsize 440 00000100:00100000:0.0:1713494766.097512:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.097540:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.097543:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.097545:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.097550:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.097551:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638782208 02000000:00000001:3.0:1713494766.097553:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.097554:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.097555:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.097557:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.097559:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638782208 00000020:00000001:3.0:1713494766.097561:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.097562:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.097563:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.097564:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.097565:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.097567:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.097569:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.097571:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.097573:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135a59600. 00000020:00000010:3.0:1713494766.097576:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.097579:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf7d0. 00000100:00000040:3.0:1713494766.097584:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494766.097586:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.097587:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494766.097588:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.097592:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.097603:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.097609:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.097611:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.097614:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58665 00000100:00000040:3.0:1713494766.097617:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.097619:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137184703616 : -131936524848000 : ffff8801224db480) 00000100:00000040:3.0:1713494766.097623:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801224db480 x1796724638782208/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.097631:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.097632:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.097635:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801224db480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638782208:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494766.097639:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638782208 00000020:00000001:3.0:1713494766.097640:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.097642:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.097644:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.097646:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.097647:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494766.097650:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.097652:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.097653:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.097655:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.097657:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.097659:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.097660:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.097663:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.097664:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.097665:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.097667:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.097668:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.097669:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.097670:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.097671:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.097673:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.097674:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.097678:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.097679:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.097682:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008695a800. 02000000:00000001:3.0:1713494766.097684:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.097686:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.097689:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494766.097690:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.097692:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.097696:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.097697:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494766.097700:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494766.097702:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494766.097706:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494766.097708:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494766.107698:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.107702:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.107705:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:1.0:1713494766.107709:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:3.0:1713494766.107711:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.107713:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:1.0:1713494766.107714:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713494766.107715:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:3.0:1713494766.107716:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.107717:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00080000:1.0:1713494766.107717:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927193 is committed 00000020:00000002:3.0:1713494766.107720:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000001:00000040:1.0:1713494766.107720:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.107722:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000040:3.0:1713494766.107723:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927193, transno 0, xid 1796724638782208 00000001:00000010:1.0:1713494766.107724:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c300. 00010000:00000001:3.0:1713494766.107725:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:1.0:1713494766.107727:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494766.107728:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713494766.107729:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000200:3.0:1713494766.107730:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801224db480 x1796724638782208/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:1.0:1713494766.107730:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:1.0:1713494766.107731:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6cb40. 00040000:00000001:1.0:1713494766.107733:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494766.107735:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:3.0:1713494766.107736:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:1.0:1713494766.107736:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086959800. 00010000:00000001:3.0:1713494766.107737:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.107738:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713494766.107739:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00001000:3.0:1713494766.107740:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00040000:00000001:1.0:1713494766.107740:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494766.107740:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494766.107741:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086958400. 00000100:00000001:3.0:1713494766.107742:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:1.0:1713494766.107743:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:3.0:1713494766.107744:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.107746:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.107748:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.107749:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.107750:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.107752:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.107755:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f4c8. 00000100:00000200:3.0:1713494766.107758:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638782208, offset 224 00000400:00000200:3.0:1713494766.107761:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.107768:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.107771:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525769:525769:256:4294967295] 192.168.202.16@tcp LPNI seq info [525769:525769:8:4294967295] 00000400:00000200:3.0:1713494766.107778:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.107781:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.107784:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0600. 00000800:00000200:3.0:1713494766.107788:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.107792:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.107795:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.107801:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.107802:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.107804:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.107805:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.107806:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.107809:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801224db480 x1796724638782208/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.107815:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801224db480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638782208:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10183us (10304us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494766.107820:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58665 00000100:00000040:3.0:1713494766.107822:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.107823:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494766.107825:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.107827:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.107829:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf7d0. 00000020:00000010:3.0:1713494766.107831:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135a59600. 00000020:00000040:3.0:1713494766.107834:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494766.107835:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.107849:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.107853:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0600. 00000400:00000200:0.0:1713494766.107857:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.107862:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.107865:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f4c8 00000400:00000010:0.0:1713494766.107868:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f4c8. 00000100:00000001:0.0:1713494766.107870:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.107872:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.112225:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.112234:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.112236:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.112238:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.112244:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.112252:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9380 00000400:00000200:2.0:1713494766.112259:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 41968 00000800:00000001:2.0:1713494766.112264:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.112274:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.112276:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.112279:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.112283:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.112285:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494766.112288:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090557b80. 00000100:00000040:2.0:1713494766.112291:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880090557b80 x1796724638782336 msgsize 488 00000100:00100000:2.0:1713494766.112295:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.112307:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.112313:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.112315:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.112364:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.112367:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638782336 02000000:00000001:3.0:1713494766.112368:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.112370:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.112372:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.112374:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.112377:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638782336 00000020:00000001:3.0:1713494766.112378:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.112379:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.112381:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.112383:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494766.112385:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.112386:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.112390:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.112390:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.112393:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135a59600. 00000020:00000010:3.0:1713494766.112395:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.112398:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf7d0. 00000100:00000040:3.0:1713494766.112402:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494766.112404:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.112405:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494766.112406:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494766.112408:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.112409:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.112411:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.112413:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.112415:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.112416:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.112418:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.112419:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.112421:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.112422:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.112423:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.112423:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.112424:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.112425:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.112426:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494766.112428:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.112429:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.112429:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.112431:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494766.112432:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.112433:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.112437:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (987758592->988807167) req@ffff880090557b80 x1796724638782336/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.112443:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.112444:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090557b80 with x1796724638782336 ext(987758592->988807167) 00010000:00000001:3.0:1713494766.112446:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.112447:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.112448:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.112449:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.112451:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.112453:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.112454:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.112454:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.112455:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090557b80 00002000:00000001:3.0:1713494766.112456:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.112457:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.112460:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.112472:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.112476:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.112477:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.112480:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66812 00000100:00000040:3.0:1713494766.112481:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.112482:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735739776 : -131938973811840 : ffff880090557b80) 00000100:00000040:3.0:1713494766.112485:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090557b80 x1796724638782336/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.112490:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.112490:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.112492:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090557b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638782336:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494766.112495:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638782336 00000020:00000001:3.0:1713494766.112496:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.112498:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.112499:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.112500:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.112501:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.112502:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.112504:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.112505:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.112506:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.112506:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.112508:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494766.112512:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.112512:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.112529:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086958800. 02000000:00000001:3.0:1713494766.112531:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.112532:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.112535:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494766.112536:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.112537:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494766.112538:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.112541:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494766.112543:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494766.112545:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494766.112546:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494766.112548:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3783262208 00000020:00000001:3.0:1713494766.112549:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494766.112551:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3783262208 left=3271557120 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713494766.112553:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3271557120 : 3271557120 : c3000000) 00000020:00000001:3.0:1713494766.112554:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494766.112555:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713494766.112556:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494766.112557:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494766.112558:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713494766.112560:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494766.112561:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494766.112562:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713494766.112564:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713494766.112565:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494766.112566:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494766.112567:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.112569:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.112573:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.112574:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494766.112576:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.112579:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494766.114167:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494766.114172:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.114174:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.114175:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.114176:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494766.114178:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086958400. 00000100:00000010:3.0:1713494766.114181:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f61b000. 00000020:00000040:3.0:1713494766.114183:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494766.114201:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494766.114203:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494766.114209:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494766.114216:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225818. 00000400:00000200:3.0:1713494766.114220:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.114227:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.114231:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525770:525770:256:4294967295] 192.168.202.16@tcp LPNI seq info [525770:525770:8:4294967295] 00000400:00000200:3.0:1713494766.114235:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494766.114241:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494766.114245:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.114249:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800708e0100. 00000800:00000200:3.0:1713494766.114253:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.114257:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.114260:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494766.114277:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9380-0x6621c8dda9380 00000100:00000001:3.0:1713494766.114279:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.114335:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.114339:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800708e0100. 00000400:00000200:0.0:1713494766.114343:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.114347:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.114350:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.114352:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086958400 00000100:00000001:0.0:1713494766.114354:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.115673:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.115701:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.115703:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.115706:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.115712:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.115720:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289c05 00000800:00000001:0.0:1713494766.116088:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.117069:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.117072:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.117138:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.117140:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.117156:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.117160:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff2000 00000400:00000010:0.0:1713494766.117162:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff2000. 00000100:00000001:0.0:1713494766.117166:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.117168:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086958400 00000100:00000001:0.0:1713494766.117181:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.117186:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.117189:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494766.117210:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.117213:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494766.117215:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.117219:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.117224:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.117226:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.117227:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.117229:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.117230:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.117231:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.117232:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.117232:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.117233:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.117234:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.117234:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.117236:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494766.117237:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494766.117239:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.117242:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.117245:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.117249:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086959800. 00080000:00000001:3.0:1713494766.117251:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134572169216 : -131939137382400 : ffff880086959800) 00080000:00000001:3.0:1713494766.117254:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.117269:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.117271:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.117281:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.117282:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.117283:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.117285:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494766.117286:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.117287:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494766.117289:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494766.117295:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494766.117297:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494766.117298:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.117300:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008695a000. 00080000:00000001:3.0:1713494766.117301:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134572171264 : -131939137380352 : ffff88008695a000) 00080000:00000001:3.0:1713494766.117305:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494766.117309:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.117310:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.117313:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494766.117329:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494766.117330:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.117331:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.117334:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.117338:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.117341:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494766.117370:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.117372:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494766.117373:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6c360. 00000020:00000040:3.0:1713494766.117375:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494766.117376:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.117378:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.117379:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494766.117381:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494766.117384:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494766.117386:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494766.117414:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494766.117415:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927194, last_committed = 12884927193 00000001:00000010:3.0:1713494766.117418:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c000. 00000001:00000040:3.0:1713494766.117419:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494766.117420:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494766.117423:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494766.117442:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494766.117443:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.117448:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494766.119644:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494766.119648:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.119650:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.119652:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.119657:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494766.119658:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494766.119660:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494766.119662:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494766.119665:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f61b000. 00000100:00000010:3.0:1713494766.119668:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086958400. 00000100:00000001:3.0:1713494766.119671:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494766.119673:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494766.119676:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927193, transno 12884927194, xid 1796724638782336 00010000:00000001:3.0:1713494766.119680:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.119686:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090557b80 x1796724638782336/t12884927194(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.119694:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.119696:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.119699:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494766.119703:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.119705:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.119707:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.119710:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.119713:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.119715:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.119717:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.119720:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221c38. 00000100:00000200:3.0:1713494766.119723:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638782336, offset 224 00000400:00000200:3.0:1713494766.119728:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.119734:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.119739:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525771:525771:256:4294967295] 192.168.202.16@tcp LPNI seq info [525771:525771:8:4294967295] 00000400:00000200:3.0:1713494766.119747:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.119752:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.119755:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0100. 00000800:00000200:3.0:1713494766.119760:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.119766:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.119769:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.119784:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.119787:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.119789:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.119791:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.119793:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.119798:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090557b80 x1796724638782336/t12884927194(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.119808:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090557b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638782336:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7315us (7514us total) trans 12884927194 rc 0/0 00000100:00100000:3.0:1713494766.119817:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66812 00000100:00000040:3.0:1713494766.119819:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.119822:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494766.119824:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.119830:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (987758592->988807167) req@ffff880090557b80 x1796724638782336/t12884927194(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.119845:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.119846:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090557b80 with x1796724638782336 ext(987758592->988807167) 00010000:00000001:3.0:1713494766.119849:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.119851:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.119853:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.119855:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.119857:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.119859:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.119861:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.119862:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.119863:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090557b80 00002000:00000001:3.0:1713494766.119865:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.119867:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.119871:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.119875:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf7d0. 00000020:00000010:3.0:1713494766.119878:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135a59600. 00000800:00000200:2.0:1713494766.119878:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:3.0:1713494766.119882:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000800:00000010:2.0:1713494766.119882:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0100. 00000100:00000001:3.0:1713494766.119884:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.119886:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.119889:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494766.119891:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221c38 00000400:00000010:2.0:1713494766.119893:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221c38. 00000100:00000001:2.0:1713494766.119895:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494766.119896:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.120868:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.120874:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.120875:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.120877:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.120881:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.120887:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda93c0 00000400:00000200:0.0:1713494766.120892:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 4400 00000800:00000001:0.0:1713494766.120895:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.120903:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.120904:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.120907:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.120910:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.120911:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.120915:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801224d9180. 00000100:00000040:0.0:1713494766.120917:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801224d9180 x1796724638782400 msgsize 440 00000100:00100000:0.0:1713494766.120919:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.120928:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.120932:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.120934:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.120962:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.120965:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638782400 02000000:00000001:3.0:1713494766.120966:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.120968:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.120970:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.120973:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.120976:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638782400 00000020:00000001:3.0:1713494766.120978:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.120979:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.120981:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.120983:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.120985:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.120997:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.121001:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.121002:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.121006:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123487600. 00000020:00000010:3.0:1713494766.121008:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.121011:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf7d0. 00000100:00000040:3.0:1713494766.121017:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494766.121019:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.121020:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494766.121022:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.121026:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.121037:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.121045:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.121046:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.121051:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58666 00000100:00000040:3.0:1713494766.121053:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.121055:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137184694656 : -131936524856960 : ffff8801224d9180) 00000100:00000040:3.0:1713494766.121060:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801224d9180 x1796724638782400/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.121068:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.121069:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.121077:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801224d9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638782400:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494766.121080:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638782400 00000020:00000001:3.0:1713494766.121082:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.121084:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.121085:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.121086:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.121098:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494766.121100:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.121102:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.121103:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.121104:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.121106:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.121108:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.121109:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.121111:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.121112:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.121113:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.121114:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.121115:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.121115:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.121116:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.121117:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.121118:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.121119:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.121122:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.121123:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.121126:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086958400. 02000000:00000001:3.0:1713494766.121127:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.121129:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.121131:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494766.121132:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.121133:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.121137:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.121138:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494766.121139:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494766.121142:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494766.121158:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494766.121160:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494766.131696:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.131699:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.131704:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.131710:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.131712:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494766.131717:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.131718:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494766.131721:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494766.131724:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927193, transno 0, xid 1796724638782400 00010000:00000001:3.0:1713494766.131726:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.131748:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801224d9180 x1796724638782400/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.131754:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:1.0:1713494766.131754:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:3.0:1713494766.131755:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.131757:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494766.131759:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494766.131760:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1713494766.131761:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00000040:3.0:1713494766.131762:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.131764:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000001:00080000:1.0:1713494766.131764:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927194 is committed 02000000:00000001:3.0:1713494766.131765:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.131767:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:1.0:1713494766.131767:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000100:00000001:3.0:1713494766.131768:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:1.0:1713494766.131769:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000040:3.0:1713494766.131770:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.131772:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800822215d8. 00000001:00000010:1.0:1713494766.131772:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c000. 00000100:00000200:3.0:1713494766.131776:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638782400, offset 224 00000020:00000001:1.0:1713494766.131776:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494766.131778:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000400:00000200:3.0:1713494766.131779:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000020:00000040:1.0:1713494766.131780:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:1.0:1713494766.131782:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:1.0:1713494766.131783:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6c360. 00000400:00000200:3.0:1713494766.131785:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00040000:00000001:1.0:1713494766.131786:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494766.131788:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:3.0:1713494766.131789:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525772:525772:256:4294967295] 192.168.202.16@tcp LPNI seq info [525772:525772:8:4294967295] 00080000:00000010:1.0:1713494766.131790:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008695a000. 00080000:00000001:1.0:1713494766.131793:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713494766.131795:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000400:00000200:3.0:1713494766.131796:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00040000:00000001:1.0:1713494766.131797:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494766.131798:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000800:00000200:3.0:1713494766.131799:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00080000:00000010:1.0:1713494766.131799:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086959800. 00000800:00000010:3.0:1713494766.131802:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0100. 00080000:00000001:1.0:1713494766.131802:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:3.0:1713494766.131806:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.131810:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.131813:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.131825:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.131829:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.131831:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.131832:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.131834:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.131838:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801224d9180 x1796724638782400/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.131847:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801224d9180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638782400:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10778us (10928us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494766.131856:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58666 00000100:00000040:3.0:1713494766.131859:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.131861:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494766.131862:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.131866:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.131869:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf7d0. 00000020:00000010:3.0:1713494766.131872:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123487600. 00000020:00000040:3.0:1713494766.131875:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494766.131878:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.131883:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.131888:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0100. 00000400:00000200:0.0:1713494766.131892:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.131896:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.131899:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800822215d8 00000400:00000010:0.0:1713494766.131901:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800822215d8. 00000100:00000001:0.0:1713494766.131905:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.131906:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.137208:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.137223:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.137225:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.137227:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.137234:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.137243:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9440 00000400:00000200:2.0:1713494766.137250:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 42456 00000800:00000001:2.0:1713494766.137255:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.137267:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.137269:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.137273:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.137278:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.137281:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494766.137286:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880090557480. 00000100:00000040:2.0:1713494766.137289:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880090557480 x1796724638782528 msgsize 488 00000100:00100000:2.0:1713494766.137292:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.137302:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.137308:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.137311:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.137341:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.137344:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638782528 02000000:00000001:3.0:1713494766.137346:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.137349:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.137351:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.137354:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.137357:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638782528 00000020:00000001:3.0:1713494766.137359:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.137361:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.137362:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.137365:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494766.137367:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.137369:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.137372:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.137373:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.137377:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880123487600. 00000020:00000010:3.0:1713494766.137380:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.137382:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf7d0. 00000100:00000040:3.0:1713494766.137388:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494766.137390:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.137391:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494766.137393:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494766.137396:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.137398:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.137400:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.137408:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.137411:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.137414:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.137416:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.137418:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.137420:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.137421:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.137422:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.137423:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.137425:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.137426:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.137428:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494766.137430:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.137431:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.137432:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.137434:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494766.137435:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.137436:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.137440:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (988807168->989855743) req@ffff880090557480 x1796724638782528/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.137446:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.137448:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090557480 with x1796724638782528 ext(988807168->989855743) 00010000:00000001:3.0:1713494766.137450:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.137451:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.137453:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.137454:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.137455:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.137457:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.137458:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.137459:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.137459:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090557480 00002000:00000001:3.0:1713494766.137461:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.137462:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.137465:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.137475:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.137480:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.137482:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.137485:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66813 00000100:00000040:3.0:1713494766.137487:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.137488:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134735737984 : -131938973813632 : ffff880090557480) 00000100:00000040:3.0:1713494766.137491:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880090557480 x1796724638782528/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.137495:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.137496:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.137498:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880090557480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638782528:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494766.137501:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638782528 00000020:00000001:3.0:1713494766.137502:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.137504:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.137505:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.137506:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.137506:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.137508:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.137510:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.137511:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.137512:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.137513:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.137514:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494766.137533:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.137535:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.137538:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a9bcd000. 02000000:00000001:3.0:1713494766.137539:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.137541:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.137543:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494766.137544:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.137547:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494766.137548:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.137552:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494766.137555:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494766.137557:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494766.137559:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494766.137561:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3782213632 00000020:00000001:3.0:1713494766.137564:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494766.137566:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3782213632 left=3269459968 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713494766.137569:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3269459968 : 3269459968 : c2e00000) 00000020:00000001:3.0:1713494766.137571:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494766.137573:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713494766.137575:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494766.137576:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494766.137579:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713494766.137582:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494766.137584:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494766.137586:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713494766.137589:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713494766.137591:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494766.137593:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494766.137594:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.137596:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.137601:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.137602:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494766.137606:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.137609:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494766.139197:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494766.139202:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.139203:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.139204:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.139205:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494766.139208:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a9bcd800. 00000100:00000010:3.0:1713494766.139210:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801337d1000. 00000020:00000040:3.0:1713494766.139212:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494766.139217:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494766.139219:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494766.139224:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494766.139229:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225850. 00000400:00000200:3.0:1713494766.139231:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.139237:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.139240:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525773:525773:256:4294967295] 192.168.202.16@tcp LPNI seq info [525773:525773:8:4294967295] 00000400:00000200:3.0:1713494766.139243:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494766.139246:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494766.139249:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.139251:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800708e0600. 00000800:00000200:3.0:1713494766.139254:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.139257:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.139260:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494766.139272:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9440-0x6621c8dda9440 00000100:00000001:3.0:1713494766.139274:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.139336:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.139339:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800708e0600. 00000400:00000200:0.0:1713494766.139344:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.139349:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.139353:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.139354:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a9bcd800 00000100:00000001:0.0:1713494766.139356:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.140890:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.140915:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.140918:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.140920:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.140925:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.140933:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289c11 00000800:00000001:0.0:1713494766.140938:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.142121:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.142124:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.142564:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.142566:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.142569:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.142572:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff6000 00000400:00000010:0.0:1713494766.142574:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff6000. 00000100:00000001:0.0:1713494766.142577:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.142578:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a9bcd800 00000100:00000001:0.0:1713494766.142586:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.142589:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.142591:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494766.142608:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.142612:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494766.142614:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.142619:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.142625:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.142627:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.142629:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.142631:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.142633:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.142634:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.142635:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.142637:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.142638:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.142639:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.142640:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.142642:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494766.142645:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494766.142647:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.142651:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.142655:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.142660:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a9bcfc00. 00080000:00000001:3.0:1713494766.142663:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135161953280 : -131938547598336 : ffff8800a9bcfc00) 00080000:00000001:3.0:1713494766.142666:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.142685:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.142693:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.142707:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.142709:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.142710:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.142712:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494766.142713:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.142715:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494766.142718:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494766.142725:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494766.142729:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494766.142731:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.142734:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a9bcdc00. 00080000:00000001:3.0:1713494766.142736:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135161945088 : -131938547606528 : ffff8800a9bcdc00) 00080000:00000001:3.0:1713494766.142741:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494766.142748:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.142750:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.142754:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494766.142775:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494766.142777:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.142779:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.142785:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.142791:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.142795:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494766.142829:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.142832:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494766.142835:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6cde0. 00000020:00000040:3.0:1713494766.142837:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494766.142839:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.142841:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.142843:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494766.142846:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494766.142849:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494766.142851:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494766.142888:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494766.142891:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927195, last_committed = 12884927194 00000001:00000010:3.0:1713494766.142893:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c840. 00000001:00000040:3.0:1713494766.142896:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494766.142897:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494766.142901:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494766.142929:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494766.142931:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.142937:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494766.145227:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494766.145230:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.145232:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.145234:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.145238:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494766.145240:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494766.145242:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494766.145245:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494766.145247:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801337d1000. 00000100:00000010:3.0:1713494766.145252:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a9bcd800. 00000100:00000001:3.0:1713494766.145254:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494766.145256:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494766.145259:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927194, transno 12884927195, xid 1796724638782528 00010000:00000001:3.0:1713494766.145262:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.145268:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880090557480 x1796724638782528/t12884927195(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.145276:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.145278:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.145281:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494766.145285:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.145287:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.145289:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.145291:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.145294:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.145296:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.145298:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.145301:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f880. 00000100:00000200:3.0:1713494766.145304:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638782528, offset 224 00000400:00000200:3.0:1713494766.145308:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.145314:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.145319:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525774:525774:256:4294967295] 192.168.202.16@tcp LPNI seq info [525774:525774:8:4294967295] 00000400:00000200:3.0:1713494766.145326:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.145331:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.145334:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0600. 00000800:00000200:3.0:1713494766.145337:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.145342:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.145345:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.145359:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.145361:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.145363:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.145365:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.145366:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.145370:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880090557480 x1796724638782528/t12884927195(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.145379:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880090557480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638782528:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7881us (8088us total) trans 12884927195 rc 0/0 00000100:00100000:3.0:1713494766.145387:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66813 00000100:00000040:3.0:1713494766.145389:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.145391:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494766.145393:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.145398:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (988807168->989855743) req@ffff880090557480 x1796724638782528/t12884927195(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.145411:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.145412:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880090557480 with x1796724638782528 ext(988807168->989855743) 00010000:00000001:3.0:1713494766.145415:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.145416:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.145418:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.145420:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.145422:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.145424:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.145425:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.145426:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.145427:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880090557480 00002000:00000001:3.0:1713494766.145429:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.145430:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.145434:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.145437:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf7d0. 00000020:00000010:3.0:1713494766.145440:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880123487600. 00000020:00000040:3.0:1713494766.145443:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494766.145445:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494766.145454:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.145457:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0600. 00000400:00000200:2.0:1713494766.145461:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.145464:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494766.145476:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f880 00000400:00000010:2.0:1713494766.145477:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f880. 00000100:00000001:2.0:1713494766.145479:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494766.145480:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.146434:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.146440:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.146441:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.146443:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.146447:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.146457:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9480 00000400:00000200:0.0:1713494766.146463:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 4840 00000800:00000001:0.0:1713494766.146466:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.146474:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.146475:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.146478:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.146481:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.146483:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.146486:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801224d8700. 00000100:00000040:0.0:1713494766.146488:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801224d8700 x1796724638782592 msgsize 440 00000100:00100000:0.0:1713494766.146491:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.146502:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.146505:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.146507:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.146545:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.146547:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638782592 02000000:00000001:3.0:1713494766.146549:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.146550:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.146552:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.146554:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.146556:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638782592 00000020:00000001:3.0:1713494766.146558:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.146559:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.146560:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.146562:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.146563:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.146565:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.146567:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.146568:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.146571:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006147c600. 00000020:00000010:3.0:1713494766.146573:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.146575:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf7d0. 00000100:00000040:3.0:1713494766.146579:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494766.146581:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.146582:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494766.146583:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.146585:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.146596:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.146601:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.146602:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.146606:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58667 00000100:00000040:3.0:1713494766.146607:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.146608:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137184691968 : -131936524859648 : ffff8801224d8700) 00000100:00000040:3.0:1713494766.146612:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801224d8700 x1796724638782592/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.146617:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.146618:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.146620:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801224d8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638782592:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494766.146622:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638782592 00000020:00000001:3.0:1713494766.146623:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.146624:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.146626:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.146627:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.146628:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494766.146629:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.146631:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.146632:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.146633:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.146635:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.146636:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.146637:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.146639:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.146640:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.146641:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.146642:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.146643:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.146643:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.146644:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.146645:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.146646:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.146647:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.146650:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.146651:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.146653:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800a9bcd800. 02000000:00000001:3.0:1713494766.146654:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.146655:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.146657:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494766.146658:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.146659:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.146662:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.146664:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494766.146665:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494766.146667:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494766.146670:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494766.146671:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494766.156061:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713494766.156065:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:3.0:1713494766.156066:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.156066:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:1.0:1713494766.156068:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927195 is committed 00000020:00000001:3.0:1713494766.156069:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:1.0:1713494766.156070:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.156072:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:3.0:1713494766.156074:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:1.0:1713494766.156074:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c840. 00000020:00000001:1.0:1713494766.156077:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494766.156078:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713494766.156079:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:3.0:1713494766.156080:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713494766.156080:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:1.0:1713494766.156081:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6cde0. 00002000:00000001:3.0:1713494766.156083:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:1.0:1713494766.156084:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494766.156085:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713494766.156087:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:1.0:1713494766.156087:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a9bcdc00. 00002000:00000001:3.0:1713494766.156088:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:1.0:1713494766.156089:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713494766.156090:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713494766.156090:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:3.0:1713494766.156091:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:1.0:1713494766.156091:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494766.156091:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a9bcfc00. 00080000:00000001:1.0:1713494766.156093:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713494766.156094:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927195, transno 0, xid 1796724638782592 00010000:00000001:3.0:1713494766.156107:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.156113:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801224d8700 x1796724638782592/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.156119:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.156121:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.156124:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494766.156126:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.156129:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.156130:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.156132:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.156134:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.156135:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.156137:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.156140:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f5d8. 00000100:00000200:3.0:1713494766.156143:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638782592, offset 224 00000400:00000200:3.0:1713494766.156161:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.156169:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.156173:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525775:525775:256:4294967295] 192.168.202.16@tcp LPNI seq info [525775:525775:8:4294967295] 00000400:00000200:3.0:1713494766.156179:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.156183:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.156186:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719e500. 00000800:00000200:3.0:1713494766.156189:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.156194:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.156197:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.156209:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.156211:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.156212:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.156213:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.156215:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.156218:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801224d8700 x1796724638782592/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.156224:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801224d8700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638782592:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9605us (9734us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494766.156231:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58667 00000100:00000040:3.0:1713494766.156233:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.156234:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494766.156235:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.156238:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.156241:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf7d0. 00000020:00000010:3.0:1713494766.156243:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006147c600. 00000020:00000040:3.0:1713494766.156246:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494766.156247:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.156265:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.156268:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719e500. 00000400:00000200:0.0:1713494766.156270:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.156274:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.156276:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f5d8 00000400:00000010:0.0:1713494766.156278:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f5d8. 00000100:00000001:0.0:1713494766.156280:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.156281:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.160795:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.160805:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.160807:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.160809:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.160815:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.160822:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9500 00000400:00000200:2.0:1713494766.160828:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 42944 00000800:00000001:2.0:1713494766.160832:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.160842:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.160843:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.160846:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.160850:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.160851:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494766.160856:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff1180. 00000100:00000040:2.0:1713494766.160858:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff1180 x1796724638782720 msgsize 488 00000100:00100000:2.0:1713494766.160861:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.160873:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.160879:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.160881:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.160901:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.160904:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638782720 02000000:00000001:3.0:1713494766.160906:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.160908:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.160909:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.160912:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.160915:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638782720 00000020:00000001:3.0:1713494766.160917:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.160918:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.160919:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.160921:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494766.160923:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.160924:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.160927:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.160928:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.160930:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006147c600. 00000020:00000010:3.0:1713494766.160933:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.160935:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf7d0. 00000100:00000040:3.0:1713494766.160940:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494766.160942:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.160943:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494766.160945:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494766.160946:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.160948:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.160950:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.160952:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.160956:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.160957:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.160959:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.160960:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.160962:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.160963:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.160975:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.160975:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.160976:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.160977:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.160978:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494766.160980:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.160981:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.160981:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.160983:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494766.160984:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.160985:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.160989:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (989855744->990904319) req@ffff880087ff1180 x1796724638782720/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.160995:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.160996:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff1180 with x1796724638782720 ext(989855744->990904319) 00010000:00000001:3.0:1713494766.160998:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.160999:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.161000:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.161001:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.161003:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.161005:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.161006:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.161007:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.161008:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff1180 00002000:00000001:3.0:1713494766.161009:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.161010:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.161013:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.161024:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.161029:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.161031:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.161033:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66814 00000100:00000040:3.0:1713494766.161035:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.161036:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595858816 : -131939113692800 : ffff880087ff1180) 00000100:00000040:3.0:1713494766.161039:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff1180 x1796724638782720/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.161043:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.161044:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.161046:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638782720:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494766.161049:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638782720 00000020:00000001:3.0:1713494766.161050:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.161052:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.161053:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.161054:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.161055:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.161056:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.161058:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.161059:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.161060:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.161061:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.161062:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494766.161066:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.161067:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.161070:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a9bcfc00. 02000000:00000001:3.0:1713494766.161071:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.161072:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.161074:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494766.161076:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.161077:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494766.161078:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.161081:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494766.161083:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494766.161085:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494766.161087:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494766.161088:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3781165056 00000020:00000001:3.0:1713494766.161090:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494766.161091:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3781165056 left=3268411392 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:3.0:1713494766.161093:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3268411392 : 3268411392 : c2d00000) 00000020:00000001:3.0:1713494766.161094:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494766.161095:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:3.0:1713494766.161097:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494766.161097:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494766.161099:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:3.0:1713494766.161100:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494766.161101:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494766.161103:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:3.0:1713494766.161105:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:3.0:1713494766.161106:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494766.161107:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494766.161108:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.161109:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.161113:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.161114:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494766.161117:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.161120:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494766.162688:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494766.162693:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.162694:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.162695:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.162696:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494766.162699:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a9bcdc00. 00000100:00000010:3.0:1713494766.162701:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880117998000. 00000020:00000040:3.0:1713494766.162703:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494766.162708:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494766.162709:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494766.162715:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494766.162719:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225888. 00000400:00000200:3.0:1713494766.162722:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.162727:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.162731:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525776:525776:256:4294967295] 192.168.202.16@tcp LPNI seq info [525776:525776:8:4294967295] 00000400:00000200:3.0:1713494766.162734:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494766.162737:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494766.162740:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.162742:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88011719ec00. 00000800:00000200:3.0:1713494766.162746:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.162749:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.162751:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719ec00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494766.162764:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9500-0x6621c8dda9500 00000100:00000001:3.0:1713494766.162775:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.162830:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.162833:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88011719ec00. 00000400:00000200:0.0:1713494766.162836:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.162839:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.162842:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.162843:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a9bcdc00 00000100:00000001:0.0:1713494766.162844:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.164583:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.164607:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.164609:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.164611:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.164616:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.164623:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289c1d 00000800:00000001:0.0:1713494766.164628:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.165944:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.165948:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.166109:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.166113:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.166118:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.166123:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff4000 00000400:00000010:0.0:1713494766.166126:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff4000. 00000100:00000001:0.0:1713494766.166130:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.166131:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a9bcdc00 00000100:00000001:0.0:1713494766.166161:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.166166:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.166170:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494766.166205:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.166209:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494766.166210:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.166216:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.166221:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.166223:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.166224:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.166226:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.166228:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.166229:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.166230:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.166231:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.166231:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.166232:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.166233:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.166234:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494766.166236:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494766.166238:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.166242:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.166245:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.166251:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008695bc00. 00080000:00000001:3.0:1713494766.166253:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134572178432 : -131939137373184 : ffff88008695bc00) 00080000:00000001:3.0:1713494766.166255:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.166274:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.166275:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.166286:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.166287:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.166288:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.166289:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494766.166291:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.166292:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494766.166294:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494766.166300:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494766.166302:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494766.166304:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.166306:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008695b800. 00080000:00000001:3.0:1713494766.166307:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134572177408 : -131939137374208 : ffff88008695b800) 00080000:00000001:3.0:1713494766.166311:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494766.166315:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.166316:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.166319:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494766.166338:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494766.166339:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.166341:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.166344:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.166348:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.166351:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494766.166380:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.166382:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494766.166384:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6cd20. 00000020:00000040:3.0:1713494766.166385:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494766.166387:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.166389:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.166390:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494766.166392:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494766.166395:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494766.166396:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494766.166428:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494766.166430:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927196, last_committed = 12884927195 00000001:00000010:3.0:1713494766.166432:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6cba0. 00000001:00000040:3.0:1713494766.166434:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494766.166435:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494766.166439:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494766.166459:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494766.166461:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.166466:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494766.168518:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494766.168520:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.168522:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.168524:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.168527:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494766.168528:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494766.168529:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494766.168531:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494766.168533:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880117998000. 00000100:00000010:3.0:1713494766.168535:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a9bcdc00. 00000100:00000001:3.0:1713494766.168537:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494766.168538:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494766.168541:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927195, transno 12884927196, xid 1796724638782720 00010000:00000001:3.0:1713494766.168544:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.168564:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff1180 x1796724638782720/t12884927196(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.168571:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.168573:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.168576:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494766.168579:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.168581:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.168582:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.168584:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.168586:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.168588:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.168590:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.168593:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221ee0. 00000100:00000200:3.0:1713494766.168596:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638782720, offset 224 00000400:00000200:3.0:1713494766.168599:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.168605:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.168609:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525777:525777:256:4294967295] 192.168.202.16@tcp LPNI seq info [525777:525777:8:4294967295] 00000400:00000200:3.0:1713494766.168615:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.168619:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.168622:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719ec00. 00000800:00000200:3.0:1713494766.168625:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.168630:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.168632:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719ec00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.168646:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.168649:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.168651:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.168652:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.168653:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.168657:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff1180 x1796724638782720/t12884927196(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.168664:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff1180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638782720:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7619us (7804us total) trans 12884927196 rc 0/0 00000100:00100000:3.0:1713494766.168671:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66814 00000100:00000040:3.0:1713494766.168673:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.168675:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494766.168677:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.168681:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (989855744->990904319) req@ffff880087ff1180 x1796724638782720/t12884927196(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.168692:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.168693:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff1180 with x1796724638782720 ext(989855744->990904319) 00010000:00000001:3.0:1713494766.168695:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.168696:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.168698:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000800:00000200:2.0:1713494766.168699:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:3.0:1713494766.168700:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.168701:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.168703:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.168704:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.168704:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000010:2.0:1713494766.168704:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719ec00. 00002000:00010000:3.0:1713494766.168705:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff1180 00002000:00000001:3.0:1713494766.168707:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713494766.168707:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713494766.168708:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.168711:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000400:00000200:2.0:1713494766.168711:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:3.0:1713494766.168713:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf7d0. 00000400:00000200:2.0:1713494766.168714:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221ee0 00000020:00000010:3.0:1713494766.168715:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006147c600. 00000400:00000010:2.0:1713494766.168716:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221ee0. 00000020:00000040:3.0:1713494766.168719:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494766.168719:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494766.168720:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.168720:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.169835:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.169843:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.169846:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.169848:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.169855:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.169863:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9540 00000400:00000200:0.0:1713494766.169869:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 5280 00000800:00000001:0.0:1713494766.169874:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.169883:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.169886:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.169890:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.169894:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.169897:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.169901:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801224db100. 00000100:00000040:0.0:1713494766.169904:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801224db100 x1796724638782784 msgsize 440 00000100:00100000:0.0:1713494766.169908:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.169931:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.169935:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.169938:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.170003:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.170006:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638782784 02000000:00000001:3.0:1713494766.170008:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.170009:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.170011:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.170014:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.170016:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638782784 00000020:00000001:3.0:1713494766.170018:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.170019:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.170021:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.170023:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.170025:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.170026:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.170029:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.170031:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.170034:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006147c600. 00000020:00000010:3.0:1713494766.170037:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.170040:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf7d0. 00000100:00000040:3.0:1713494766.170044:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494766.170046:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.170047:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494766.170049:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.170052:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.170080:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.170085:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.170086:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.170089:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58668 00000100:00000040:3.0:1713494766.170091:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.170092:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137184702720 : -131936524848896 : ffff8801224db100) 00000100:00000040:3.0:1713494766.170096:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801224db100 x1796724638782784/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.170101:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.170102:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.170104:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801224db100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638782784:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494766.170106:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638782784 00000020:00000001:3.0:1713494766.170107:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.170109:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.170110:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.170111:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.170112:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494766.170114:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.170116:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.170117:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.170118:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.170119:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.170121:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.170122:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.170124:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.170125:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.170126:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.170127:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.170127:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.170128:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.170129:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.170130:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.170131:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.170132:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.170134:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.170135:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.170138:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086959000. 02000000:00000001:3.0:1713494766.170139:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.170140:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.170142:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494766.170143:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.170144:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.170157:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.170158:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494766.170160:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494766.170161:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494766.170164:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494766.170165:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.180261:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713494766.180265:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.180266:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.180268:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:3.0:1713494766.180269:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494766.180270:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927196 is committed 00000020:00000001:3.0:1713494766.180274:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713494766.180274:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494766.180277:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:3.0:1713494766.180279:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494766.180279:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6cba0. 00002000:00000001:3.0:1713494766.180282:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494766.180283:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.180285:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:3.0:1713494766.180286:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.180287:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713494766.180287:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494766.180289:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000002:3.0:1713494766.180290:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000010:0.0:1713494766.180291:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6cd20. 00040000:00000001:0.0:1713494766.180293:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:3.0:1713494766.180294:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927196, transno 0, xid 1796724638782784 00010000:00000001:3.0:1713494766.180296:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713494766.180296:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.180298:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008695b800. 00080000:00000001:0.0:1713494766.180301:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713494766.180302:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801224db100 x1796724638782784/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713494766.180303:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.180304:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.180305:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.180306:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008695bc00. 00080000:00000001:0.0:1713494766.180308:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713494766.180309:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.180310:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.180313:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494766.180316:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.180318:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.180320:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.180322:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.180323:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.180325:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.180327:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.180330:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221908. 00000100:00000200:3.0:1713494766.180333:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638782784, offset 224 00000400:00000200:3.0:1713494766.180337:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.180343:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.180347:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525778:525778:256:4294967295] 192.168.202.16@tcp LPNI seq info [525778:525778:8:4294967295] 00000400:00000200:3.0:1713494766.180354:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.180358:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.180361:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719e500. 00000800:00000200:3.0:1713494766.180364:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.180369:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.180372:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.180377:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.180379:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.180381:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.180382:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.180384:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.180387:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801224db100 x1796724638782784/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.180411:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801224db100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638782784:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10290us (10487us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494766.180418:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58668 00000100:00000040:3.0:1713494766.180421:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.180422:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494766.180424:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.180427:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.180429:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf7d0. 00000020:00000010:3.0:1713494766.180431:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006147c600. 00000020:00000040:3.0:1713494766.180435:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494766.180437:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.180457:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.180461:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719e500. 00000400:00000200:0.0:1713494766.180465:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.180471:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.180475:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221908 00000400:00000010:0.0:1713494766.180478:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221908. 00000100:00000001:0.0:1713494766.180482:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.180483:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.185107:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.185117:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.185120:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.185122:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.185128:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.185136:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda95c0 00000400:00000200:2.0:1713494766.185141:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 43432 00000800:00000001:2.0:1713494766.185158:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.185167:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.185169:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.185172:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.185176:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.185177:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494766.185197:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff3480. 00000100:00000040:2.0:1713494766.185199:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff3480 x1796724638782912 msgsize 488 00000100:00100000:2.0:1713494766.185203:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.185215:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.185222:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.185224:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.185261:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.185264:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638782912 02000000:00000001:3.0:1713494766.185267:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.185269:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.185270:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.185290:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.185293:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638782912 00000020:00000001:3.0:1713494766.185295:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.185296:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.185297:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.185299:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494766.185301:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.185302:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.185305:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.185306:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.185309:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006147c600. 00000020:00000010:3.0:1713494766.185311:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.185314:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf7d0. 00000100:00000040:3.0:1713494766.185319:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494766.185320:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.185322:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494766.185323:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494766.185326:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.185328:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.185330:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.185334:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.185336:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.185339:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.185341:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.185343:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.185345:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.185346:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.185347:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.185348:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.185349:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.185350:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.185352:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494766.185355:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.185357:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.185358:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.185360:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494766.185362:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.185364:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.185370:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (990904320->991952895) req@ffff880087ff3480 x1796724638782912/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.185380:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.185382:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff3480 with x1796724638782912 ext(990904320->991952895) 00010000:00000001:3.0:1713494766.185385:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.185386:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.185388:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.185390:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.185393:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.185395:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.185397:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.185398:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.185399:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff3480 00002000:00000001:3.0:1713494766.185401:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.185403:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.185408:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.185420:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.185425:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.185427:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.185430:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66815 00000100:00000040:3.0:1713494766.185432:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.185433:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595867776 : -131939113683840 : ffff880087ff3480) 00000100:00000040:3.0:1713494766.185436:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff3480 x1796724638782912/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.185441:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.185442:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.185444:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638782912:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494766.185446:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638782912 00000020:00000001:3.0:1713494766.185447:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.185449:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.185450:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.185451:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.185452:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.185454:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.185456:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.185457:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.185458:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.185458:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.185460:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494766.185463:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.185465:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.185468:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008695bc00. 02000000:00000001:3.0:1713494766.185470:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.185472:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.185473:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494766.185475:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.185476:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494766.185477:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.185480:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494766.185481:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494766.185483:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494766.185484:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494766.185486:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3780116480 00000020:00000001:3.0:1713494766.185489:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494766.185491:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3780116480 left=3267362816 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:3.0:1713494766.185494:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3267362816 : 3267362816 : c2c00000) 00000020:00000001:3.0:1713494766.185496:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494766.185497:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:3.0:1713494766.185500:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494766.185501:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494766.185504:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:3.0:1713494766.185507:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494766.185508:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494766.185510:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:3.0:1713494766.185512:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:3.0:1713494766.185514:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494766.185533:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494766.185534:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.185535:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.185539:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.185541:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494766.185544:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.185548:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494766.187265:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494766.187270:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.187272:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.187273:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.187274:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494766.187276:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008695b800. 00000100:00000010:3.0:1713494766.187279:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880082c7e000. 00000020:00000040:3.0:1713494766.187281:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494766.187286:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494766.187288:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494766.187293:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494766.187297:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222258c0. 00000400:00000200:3.0:1713494766.187300:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.187306:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.187310:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525779:525779:256:4294967295] 192.168.202.16@tcp LPNI seq info [525779:525779:8:4294967295] 00000400:00000200:3.0:1713494766.187312:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494766.187316:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494766.187319:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.187321:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88011719e500. 00000800:00000200:3.0:1713494766.187324:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.187327:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.187330:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494766.187343:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda95c0-0x6621c8dda95c0 00000100:00000001:3.0:1713494766.187345:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.187412:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.187416:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88011719e500. 00000400:00000200:0.0:1713494766.187420:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.187424:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.187428:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.187429:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008695b800 00000100:00000001:0.0:1713494766.187431:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.188872:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.188903:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.188906:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.188910:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.188916:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.188927:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289c29 00000800:00000001:0.0:1713494766.188934:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.190176:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.190179:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.190252:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.190255:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.190259:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.190263:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff4000 00000400:00000010:0.0:1713494766.190265:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff4000. 00000100:00000001:0.0:1713494766.190269:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.190270:0:25476:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008695b800 00000100:00000001:0.0:1713494766.190283:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.190288:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.190292:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494766.190374:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.190378:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494766.190380:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.190386:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.190391:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.190393:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.190394:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.190396:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.190397:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.190398:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.190399:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.190400:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.190401:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.190402:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.190402:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.190404:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494766.190406:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494766.190407:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.190411:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.190414:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.190419:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008695b400. 00080000:00000001:3.0:1713494766.190421:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134572176384 : -131939137375232 : ffff88008695b400) 00080000:00000001:3.0:1713494766.190423:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.190440:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.190442:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.190453:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.190454:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.190455:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.190456:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494766.190458:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.190459:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494766.190461:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494766.190467:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494766.190471:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494766.190473:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.190475:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086959800. 00080000:00000001:3.0:1713494766.190477:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134572169216 : -131939137382400 : ffff880086959800) 00080000:00000001:3.0:1713494766.190483:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494766.190489:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.190491:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.190495:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494766.190547:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494766.190549:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.190564:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.190572:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.190579:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.190585:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494766.190617:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.190620:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494766.190623:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6c420. 00000020:00000040:3.0:1713494766.190625:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494766.190627:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.190629:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.190631:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494766.190634:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494766.190649:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494766.190651:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494766.190691:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494766.190694:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927197, last_committed = 12884927196 00000001:00000010:3.0:1713494766.190697:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c240. 00000001:00000040:3.0:1713494766.190699:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494766.190701:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494766.190705:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494766.190735:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494766.190737:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.190744:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494766.192656:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494766.192659:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.192661:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.192662:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.192665:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494766.192666:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494766.192668:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494766.192670:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494766.192672:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880082c7e000. 00000100:00000010:3.0:1713494766.192677:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008695b800. 00000100:00000001:3.0:1713494766.192679:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494766.192680:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494766.192683:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927196, transno 12884927197, xid 1796724638782912 00010000:00000001:3.0:1713494766.192686:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.192691:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff3480 x1796724638782912/t12884927197(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.192696:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.192698:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.192701:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494766.192704:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.192706:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.192707:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.192709:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.192711:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.192713:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.192715:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.192717:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3faa0. 00000100:00000200:3.0:1713494766.192720:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638782912, offset 224 00000400:00000200:3.0:1713494766.192723:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.192728:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.192731:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525780:525780:256:4294967295] 192.168.202.16@tcp LPNI seq info [525780:525780:8:4294967295] 00000400:00000200:3.0:1713494766.192736:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.192740:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.192742:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719ec00. 00000800:00000200:3.0:1713494766.192745:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.192749:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.192768:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719ec00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.192781:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.192783:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.192784:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.192785:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.192787:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.192790:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff3480 x1796724638782912/t12884927197(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.192796:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff3480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638782912:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7353us (7595us total) trans 12884927197 rc 0/0 00000100:00100000:3.0:1713494766.192803:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66815 00000100:00000040:3.0:1713494766.192805:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.192806:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494766.192808:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.192813:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (990904320->991952895) req@ffff880087ff3480 x1796724638782912/t12884927197(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.192822:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.192824:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff3480 with x1796724638782912 ext(990904320->991952895) 00010000:00000001:3.0:1713494766.192842:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.192843:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.192845:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.192846:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.192847:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.192848:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.192849:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.192850:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.192850:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff3480 00002000:00000001:3.0:1713494766.192852:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.192853:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.192855:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.192858:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf7d0. 00000020:00000010:3.0:1713494766.192860:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006147c600. 00000020:00000040:3.0:1713494766.192864:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494766.192865:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494766.192865:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.192868:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719ec00. 00000400:00000200:2.0:1713494766.192871:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.192875:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494766.192877:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3faa0 00000400:00000010:2.0:1713494766.192878:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3faa0. 00000100:00000001:2.0:1713494766.192880:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494766.192882:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.193726:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.193732:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.193733:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.193735:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.193739:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.193745:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9600 00000400:00000200:0.0:1713494766.193750:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 5720 00000800:00000001:0.0:1713494766.193754:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.193761:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.193762:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.193765:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.193767:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.193769:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.193772:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801224db800. 00000100:00000040:0.0:1713494766.193774:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801224db800 x1796724638782976 msgsize 440 00000100:00100000:0.0:1713494766.193777:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.193787:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.193790:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.193792:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.193850:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.193852:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638782976 02000000:00000001:3.0:1713494766.193854:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.193856:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.193857:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.193860:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.193862:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638782976 00000020:00000001:3.0:1713494766.193864:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.193865:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.193866:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.193868:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.193869:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.193871:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.193873:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.193874:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.193877:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006147c600. 00000020:00000010:3.0:1713494766.193879:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9d80. 00000020:00000010:3.0:1713494766.193881:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf7d0. 00000100:00000040:3.0:1713494766.193886:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494766.193888:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.193889:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494766.193890:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.193892:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.193904:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.193908:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.193909:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.193913:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58669 00000100:00000040:3.0:1713494766.193915:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.193916:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137184704512 : -131936524847104 : ffff8801224db800) 00000100:00000040:3.0:1713494766.193920:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801224db800 x1796724638782976/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.193925:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.193925:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.193927:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801224db800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638782976:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494766.193929:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638782976 00000020:00000001:3.0:1713494766.193930:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.193932:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.193933:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.193934:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.193935:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494766.193937:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.193938:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.193939:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.193940:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.193942:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.193944:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.193945:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.193947:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.193948:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.193949:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.193950:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.193951:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.193952:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.193963:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.193964:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.193965:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.193966:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.193968:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.193969:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.193971:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008695b800. 02000000:00000001:3.0:1713494766.193972:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.193974:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.193975:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494766.193976:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.193978:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.193981:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.193982:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494766.193984:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494766.193985:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494766.193989:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494766.193990:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.203404:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494766.203408:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.203410:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494766.203411:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927197 is committed 00080000:00000001:2.0:1713494766.203414:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494766.203414:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494766.203416:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:2.0:1713494766.203417:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494766.203418:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c240. 00000020:00000001:2.0:1713494766.203421:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494766.203421:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.203423:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494766.203424:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494766.203425:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000001:2.0:1713494766.203426:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713494766.203426:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6c420. 00040000:00000001:0.0:1713494766.203428:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713494766.203429:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713494766.203430:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.203431:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086959800. 00002000:00000001:2.0:1713494766.203432:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.203433:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494766.203433:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494766.203434:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.203435:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.203435:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:2.0:1713494766.203436:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000010:0.0:1713494766.203436:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008695b400. 00080000:00000001:0.0:1713494766.203438:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713494766.203440:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927197, transno 0, xid 1796724638782976 00010000:00000001:2.0:1713494766.203442:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494766.203450:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801224db800 x1796724638782976/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494766.203457:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494766.203459:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494766.203462:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494766.203466:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494766.203468:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494766.203470:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494766.203473:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494766.203475:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.203477:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494766.203479:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494766.203483:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8990. 00000100:00000200:2.0:1713494766.203488:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638782976, offset 224 00000400:00000200:2.0:1713494766.203492:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494766.203500:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494766.203505:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525781:525781:256:4294967295] 192.168.202.16@tcp LPNI seq info [525781:525781:8:4294967295] 00000400:00000200:2.0:1713494766.203513:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494766.203537:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494766.203540:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880131d73c00. 00000800:00000200:2.0:1713494766.203544:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.203549:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.203553:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880131d73c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494766.203561:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494766.203564:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494766.203566:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494766.203567:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.203569:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494766.203573:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801224db800 x1796724638782976/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494766.203582:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801224db800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638782976:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9655us (9805us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494766.203590:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58669 00000100:00000040:2.0:1713494766.203593:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494766.203595:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494766.203596:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494766.203600:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9d80. 00000020:00000010:2.0:1713494766.203603:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf7d0. 00000800:00000200:1.0:1713494766.203603:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713494766.203606:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006147c600. 00000800:00000010:1.0:1713494766.203607:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880131d73c00. 00000020:00000040:2.0:1713494766.203610:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000400:00000200:1.0:1713494766.203610:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713494766.203612:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.203614:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:1.0:1713494766.203616:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8990 00000400:00000010:1.0:1713494766.203617:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8990. 00000100:00000001:1.0:1713494766.203620:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494766.203621:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.208294:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.208303:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.208306:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.208308:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.208314:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.208324:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9680 00000400:00000200:2.0:1713494766.208331:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 43920 00000800:00000001:2.0:1713494766.208336:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.208345:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.208347:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.208350:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.208353:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.208355:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494766.208359:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff0a80. 00000100:00000040:2.0:1713494766.208361:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff0a80 x1796724638783104 msgsize 488 00000100:00100000:2.0:1713494766.208364:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.208376:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.208383:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.208385:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.208451:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.208454:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638783104 02000000:00000001:3.0:1713494766.208456:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.208457:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.208459:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.208462:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.208464:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638783104 00000020:00000001:3.0:1713494766.208466:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.208468:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.208469:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.208472:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494766.208473:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.208475:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.208479:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.208480:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.208482:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88006147c000. 00000020:00000010:3.0:1713494766.208485:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9780. 00000020:00000010:3.0:1713494766.208488:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafbb8. 00000100:00000040:3.0:1713494766.208493:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494766.208494:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.208496:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494766.208497:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494766.208499:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.208501:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.208502:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.208505:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.208507:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.208509:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.208510:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.208512:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.208513:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.208530:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.208531:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.208532:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.208533:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.208534:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.208535:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494766.208538:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.208539:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.208540:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.208541:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494766.208543:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.208544:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.208548:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (991952896->993001471) req@ffff880087ff0a80 x1796724638783104/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.208554:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.208555:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff0a80 with x1796724638783104 ext(991952896->993001471) 00010000:00000001:3.0:1713494766.208557:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.208558:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.208560:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.208561:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.208563:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.208565:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.208566:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.208566:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.208567:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff0a80 00002000:00000001:3.0:1713494766.208568:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.208569:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.208573:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.208583:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.208588:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.208589:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.208592:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66816 00000100:00000040:3.0:1713494766.208593:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.208594:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595857024 : -131939113694592 : ffff880087ff0a80) 00000100:00000040:3.0:1713494766.208597:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff0a80 x1796724638783104/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.208602:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.208603:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.208605:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638783104:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494766.208607:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638783104 00000020:00000001:3.0:1713494766.208608:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.208610:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.208611:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.208612:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.208613:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.208615:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.208617:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.208618:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.208618:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.208619:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.208621:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494766.208625:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.208626:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.208629:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a9bccc00. 02000000:00000001:3.0:1713494766.208631:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.208632:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.208634:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494766.208635:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.208637:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494766.208638:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.208641:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494766.208642:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494766.208644:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494766.208646:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494766.208647:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3779067904 00000020:00000001:3.0:1713494766.208649:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494766.208650:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3779067904 left=3266314240 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:3.0:1713494766.208652:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3266314240 : 3266314240 : c2b00000) 00000020:00000001:3.0:1713494766.208653:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494766.208654:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:3.0:1713494766.208656:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494766.208656:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494766.208658:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:3.0:1713494766.208660:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494766.208661:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494766.208662:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:3.0:1713494766.208664:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:3.0:1713494766.208665:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494766.208666:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494766.208667:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.208668:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.208672:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.208674:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494766.208676:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.208680:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494766.210310:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494766.210316:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.210318:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.210320:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.210321:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494766.210325:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a9bce800. 00000100:00000010:3.0:1713494766.210328:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013276f000. 00000020:00000040:3.0:1713494766.210331:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494766.210336:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494766.210338:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494766.210343:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494766.210349:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222258f8. 00000400:00000200:3.0:1713494766.210351:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.210357:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.210361:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525782:525782:256:4294967295] 192.168.202.16@tcp LPNI seq info [525782:525782:8:4294967295] 00000400:00000200:3.0:1713494766.210364:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494766.210368:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494766.210371:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.210374:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88011719e500. 00000800:00000200:3.0:1713494766.210377:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.210381:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.210383:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494766.210395:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9680-0x6621c8dda9680 00000100:00000001:3.0:1713494766.210397:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.210483:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.210486:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88011719e500. 00000400:00000200:0.0:1713494766.210489:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.210493:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.210496:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.210497:0:25477:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a9bce800 00000100:00000001:0.0:1713494766.210498:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713494766.211323:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.211340:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494766.211342:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.211344:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.211347:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:1.0:1713494766.211354:0:25476:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289c35 00000800:00000001:1.0:1713494766.211358:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.211846:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494766.211849:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.212007:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.212263:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.212822:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.212824:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.212828:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494766.212831:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff6000 00000400:00000010:2.0:1713494766.212832:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff6000. 00000100:00000001:2.0:1713494766.212835:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.212836:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a9bce800 00000100:00000001:2.0:1713494766.212844:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.212848:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.212850:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494766.212861:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.212864:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494766.212865:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.212870:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.212875:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.212878:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.212879:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.212880:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.212882:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.212883:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.212884:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.212885:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.212885:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.212886:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.212886:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.212888:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494766.212890:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494766.212892:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.212897:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.212899:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.212904:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a9bcc400. 00080000:00000001:3.0:1713494766.212907:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135161938944 : -131938547612672 : ffff8800a9bcc400) 00080000:00000001:3.0:1713494766.212910:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.212929:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.212931:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.212943:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.212945:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.212946:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.212948:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494766.212950:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.212952:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494766.212955:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494766.212963:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494766.212966:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494766.212968:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.212971:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a9bcdc00. 00080000:00000001:3.0:1713494766.212972:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135161945088 : -131938547606528 : ffff8800a9bcdc00) 00080000:00000001:3.0:1713494766.212976:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494766.212982:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.212983:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.212986:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494766.213005:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494766.213006:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.213008:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.213011:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.213016:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.213019:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494766.213045:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.213048:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494766.213050:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6c300. 00000020:00000040:3.0:1713494766.213051:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494766.213053:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.213054:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.213056:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494766.213058:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494766.213060:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494766.213062:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494766.213091:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494766.213093:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927198, last_committed = 12884927197 00000001:00000010:3.0:1713494766.213095:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c1e0. 00000001:00000040:3.0:1713494766.213097:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494766.213098:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494766.213101:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494766.213121:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494766.213123:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.213127:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494766.215155:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494766.215158:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.215161:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.215163:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.215167:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494766.215169:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494766.215170:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494766.215173:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494766.215175:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013276f000. 00000100:00000010:3.0:1713494766.215179:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a9bce800. 00000100:00000001:3.0:1713494766.215182:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494766.215183:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494766.215187:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927197, transno 12884927198, xid 1796724638783104 00010000:00000001:3.0:1713494766.215190:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.215197:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff0a80 x1796724638783104/t12884927198(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.215206:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.215208:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.215212:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494766.215215:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.215218:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.215221:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.215223:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.215225:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.215227:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.215230:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.215232:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221220. 00000100:00000200:3.0:1713494766.215236:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638783104, offset 224 00000400:00000200:3.0:1713494766.215240:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.215246:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.215251:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525783:525783:256:4294967295] 192.168.202.16@tcp LPNI seq info [525783:525783:8:4294967295] 00000400:00000200:3.0:1713494766.215259:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.215264:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.215267:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719ec00. 00000800:00000200:3.0:1713494766.215271:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.215276:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.215279:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719ec00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.215293:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.215296:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.215298:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.215299:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.215301:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.215305:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff0a80 x1796724638783104/t12884927198(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.215320:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff0a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638783104:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6716us (6956us total) trans 12884927198 rc 0/0 00000100:00100000:3.0:1713494766.215329:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66816 00000100:00000040:3.0:1713494766.215331:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.215334:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494766.215336:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.215342:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (991952896->993001471) req@ffff880087ff0a80 x1796724638783104/t12884927198(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.215350:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.215351:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff0a80 with x1796724638783104 ext(991952896->993001471) 00000800:00000200:0.0:1713494766.215352:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:3.0:1713494766.215354:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:0.0:1713494766.215355:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719ec00. 00000020:00000001:3.0:1713494766.215356:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.215358:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000400:00000200:0.0:1713494766.215358:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:3.0:1713494766.215360:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494766.215361:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00010000:00000001:3.0:1713494766.215362:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494766.215364:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221220 00010000:00000001:3.0:1713494766.215365:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000010:0.0:1713494766.215365:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221220. 00010000:00000001:3.0:1713494766.215366:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.215367:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000100:00000001:0.0:1713494766.215367:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00002000:00010000:3.0:1713494766.215368:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff0a80 00000100:00000001:0.0:1713494766.215368:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00000001:3.0:1713494766.215370:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.215372:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.215375:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9780. 00000020:00000010:3.0:1713494766.215378:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafbb8. 00000020:00000010:3.0:1713494766.215381:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88006147c000. 00000020:00000040:3.0:1713494766.215386:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494766.215388:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494766.216276:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.216282:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494766.216284:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.216286:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.216290:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494766.216296:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda96c0 00000400:00000200:1.0:1713494766.216301:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 6160 00000800:00000001:1.0:1713494766.216304:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.216311:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.216312:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494766.216315:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494766.216318:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494766.216320:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713494766.216323:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f65f80. 00000100:00000040:1.0:1713494766.216325:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880065f65f80 x1796724638783168 msgsize 440 00000100:00100000:1.0:1713494766.216328:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494766.216339:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494766.216344:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.216347:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.216369:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494766.216371:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638783168 02000000:00000001:2.0:1713494766.216373:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494766.216374:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494766.216376:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494766.216379:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494766.216382:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638783168 00000020:00000001:2.0:1713494766.216384:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494766.216385:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494766.216386:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494766.216388:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494766.216390:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494766.216393:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494766.216396:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494766.216397:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494766.216400:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008cc9cc00. 00000020:00000010:2.0:1713494766.216403:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bb00. 00000020:00000010:2.0:1713494766.216407:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e4b0. 00000100:00000040:2.0:1713494766.216414:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494766.216416:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494766.216417:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494766.216419:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.216423:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.216436:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.216443:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494766.216445:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494766.216449:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58670 00000100:00000040:2.0:1713494766.216451:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494766.216453:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024863616 : -131939684688000 : ffff880065f65f80) 00000100:00000040:2.0:1713494766.216458:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f65f80 x1796724638783168/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494766.216465:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494766.216466:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494766.216469:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638783168:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494766.216472:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638783168 00000020:00000001:2.0:1713494766.216474:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494766.216476:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494766.216478:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.216480:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494766.216481:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494766.216483:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494766.216486:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494766.216487:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494766.216489:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494766.216491:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494766.216493:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494766.216494:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.216496:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494766.216498:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.216499:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.216501:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.216502:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.216503:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.216505:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.216506:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.216508:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.216509:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.216513:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494766.216514:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494766.216537:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880134fde800. 02000000:00000001:2.0:1713494766.216540:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.216542:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.216545:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494766.216546:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494766.216548:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494766.216553:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494766.216555:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494766.216557:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494766.216560:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494766.216563:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494766.216565:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.229666:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.229671:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.229677:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:1.0:1713494766.229679:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713494766.229684:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713494766.229685:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:0.0:1713494766.229685:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:1.0:1713494766.229687:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927198 is committed 00002000:00000001:0.0:1713494766.229688:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:1.0:1713494766.229690:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.229693:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:0.0:1713494766.229693:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:1.0:1713494766.229695:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c1e0. 00002000:00000001:0.0:1713494766.229695:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:1.0:1713494766.229698:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:0.0:1713494766.229699:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:1.0:1713494766.229700:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:1.0:1713494766.229701:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:1.0:1713494766.229702:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000040:0.0:1713494766.229703:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927198, transno 0, xid 1796724638783168 00000020:00000010:1.0:1713494766.229704:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6c300. 00040000:00000001:1.0:1713494766.229706:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:0.0:1713494766.229707:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:1.0:1713494766.229708:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494766.229709:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a9bcdc00. 00080000:00000001:1.0:1713494766.229711:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713494766.229712:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713494766.229713:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494766.229713:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494766.229714:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a9bcc400. 00080000:00000001:1.0:1713494766.229715:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:0.0:1713494766.229715:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f65f80 x1796724638783168/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494766.229723:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494766.229725:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494766.229729:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494766.229733:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494766.229736:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494766.229738:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494766.229740:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494766.229743:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.229745:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494766.229748:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494766.229752:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e660. 00000100:00000200:0.0:1713494766.229757:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638783168, offset 224 00000400:00000200:0.0:1713494766.229760:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494766.229768:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494766.229773:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525784:525784:256:4294967295] 192.168.202.16@tcp LPNI seq info [525784:525784:8:4294967295] 00000400:00000200:0.0:1713494766.229779:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494766.229783:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494766.229786:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090fcb200. 00000800:00000200:0.0:1713494766.229789:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494766.229794:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494766.229797:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090fcb200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494766.229802:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494766.229804:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494766.229806:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494766.229807:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.229808:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494766.229812:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f65f80 x1796724638783168/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494766.229818:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f65f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638783168:12345-192.168.202.16@tcp:16:dd.0 Request processed in 13352us (13491us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494766.229824:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58670 00000100:00000040:0.0:1713494766.229826:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494766.229828:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494766.229829:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494766.229832:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bb00. 00000020:00000010:0.0:1713494766.229834:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e4b0. 00000020:00000010:0.0:1713494766.229837:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008cc9cc00. 00000020:00000040:0.0:1713494766.229839:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494766.229841:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494766.229877:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.229881:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090fcb200. 00000400:00000200:2.0:1713494766.229884:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.229889:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494766.229891:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e660 00000400:00000010:2.0:1713494766.229893:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e660. 00000100:00000001:2.0:1713494766.229895:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494766.229896:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.234242:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.234249:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.234251:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.234252:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.234258:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.234265:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9740 00000400:00000200:0.0:1713494766.234271:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 44408 00000800:00000001:0.0:1713494766.234275:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.234283:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.234285:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.234287:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.234290:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.234292:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.234295:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801224d9c00. 00000100:00000040:0.0:1713494766.234297:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801224d9c00 x1796724638783296 msgsize 488 00000100:00100000:0.0:1713494766.234300:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.234310:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.234314:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.234316:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.234347:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.234349:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638783296 02000000:00000001:3.0:1713494766.234352:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.234353:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.234355:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.234359:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.234361:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638783296 00000020:00000001:3.0:1713494766.234363:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.234364:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.234366:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.234368:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494766.234370:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.234371:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.234374:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.234375:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.234378:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012f477800. 00000020:00000010:3.0:1713494766.234380:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494766.234382:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafbb8. 00000100:00000040:3.0:1713494766.234387:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494766.234389:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.234390:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494766.234392:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494766.234393:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.234395:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.234396:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.234399:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.234401:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.234402:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.234404:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.234406:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.234407:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.234408:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.234409:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.234410:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.234411:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.234412:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.234413:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494766.234415:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.234416:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.234417:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.234418:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494766.234419:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.234421:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.234425:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (993001472->994050047) req@ffff8801224d9c00 x1796724638783296/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.234431:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.234433:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801224d9c00 with x1796724638783296 ext(993001472->994050047) 00010000:00000001:3.0:1713494766.234435:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.234436:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.234437:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.234438:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.234440:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.234442:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.234443:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.234443:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.234444:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801224d9c00 00002000:00000001:3.0:1713494766.234445:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.234446:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.234450:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.234462:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.234467:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.234468:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.234470:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66817 00000100:00000040:3.0:1713494766.234472:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.234473:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137184697344 : -131936524854272 : ffff8801224d9c00) 00000100:00000040:3.0:1713494766.234476:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801224d9c00 x1796724638783296/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.234481:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.234481:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.234483:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801224d9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638783296:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494766.234486:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638783296 00000020:00000001:3.0:1713494766.234487:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.234489:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.234490:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.234492:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.234492:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.234494:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.234496:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.234497:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.234498:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.234499:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.234500:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494766.234504:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.234505:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.234508:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008695a000. 02000000:00000001:3.0:1713494766.234509:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.234510:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.234512:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494766.234513:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.234531:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494766.234532:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.234535:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494766.234537:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494766.234539:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494766.234540:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494766.234541:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3778019328 00000020:00000001:3.0:1713494766.234543:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494766.234544:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3778019328 left=3266314240 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:3.0:1713494766.234546:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3266314240 : 3266314240 : c2b00000) 00000020:00000001:3.0:1713494766.234547:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494766.234548:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:3.0:1713494766.234550:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494766.234550:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494766.234552:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:3.0:1713494766.234553:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494766.234555:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494766.234557:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:3.0:1713494766.234559:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:3.0:1713494766.234560:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494766.234562:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494766.234563:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.234564:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.234568:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.234569:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494766.234572:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.234575:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494766.236405:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494766.236411:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.236412:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.236413:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.236415:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494766.236417:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008695b400. 00000100:00000010:3.0:1713494766.236419:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091d93000. 00000020:00000040:3.0:1713494766.236421:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494766.236426:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494766.236428:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494766.236433:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494766.236438:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225930. 00000400:00000200:3.0:1713494766.236440:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.236446:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.236448:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525785:525785:256:4294967295] 192.168.202.16@tcp LPNI seq info [525785:525785:8:4294967295] 00000400:00000200:3.0:1713494766.236451:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494766.236455:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494766.236458:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.236460:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008c7fbb00. 00000800:00000200:3.0:1713494766.236463:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.236466:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.236469:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fbb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494766.236483:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9740-0x6621c8dda9740 00000100:00000001:3.0:1713494766.236484:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713494766.236584:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494766.236589:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008c7fbb00. 00000400:00000200:1.0:1713494766.236594:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494766.236599:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:1.0:1713494766.236602:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713494766.236604:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008695b400 00000100:00000001:1.0:1713494766.236606:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.237776:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.237813:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.237816:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.237831:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.237836:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494766.237846:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289c41 00000800:00000001:2.0:1713494766.237851:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.238942:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.238946:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.239158:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.239161:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.239166:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494766.239171:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff2000 00000400:00000010:2.0:1713494766.239174:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff2000. 00000100:00000001:2.0:1713494766.239178:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.239180:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008695b400 00000100:00000001:2.0:1713494766.239209:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.239217:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.239220:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494766.239236:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.239239:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494766.239241:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.239245:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.239250:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.239252:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.239253:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.239254:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.239255:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.239257:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.239257:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.239258:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.239259:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.239259:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.239260:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.239262:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494766.239263:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494766.239264:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.239268:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.239270:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.239274:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f3c00. 00080000:00000001:3.0:1713494766.239276:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863963648 : -131939845587968 : ffff88005c5f3c00) 00080000:00000001:3.0:1713494766.239279:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.239293:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.239295:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.239305:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.239306:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.239307:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.239308:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494766.239309:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.239311:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494766.239313:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494766.239318:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494766.239320:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494766.239322:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.239324:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f3800. 00080000:00000001:3.0:1713494766.239325:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863962624 : -131939845588992 : ffff88005c5f3800) 00080000:00000001:3.0:1713494766.239328:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494766.239332:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.239333:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.239336:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494766.239351:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494766.239352:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.239353:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.239356:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.239360:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.239363:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494766.239389:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.239392:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494766.239393:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6cde0. 00000020:00000040:3.0:1713494766.239395:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494766.239396:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.239398:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.239399:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494766.239401:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494766.239404:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494766.239406:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494766.239436:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494766.239437:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927199, last_committed = 12884927198 00000001:00000010:3.0:1713494766.239440:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c840. 00000001:00000040:3.0:1713494766.239441:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494766.239443:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494766.239446:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494766.239465:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494766.239466:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.239471:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494766.241213:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494766.241215:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.241217:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.241219:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.241222:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494766.241222:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494766.241224:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494766.241225:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494766.241227:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091d93000. 00000100:00000010:3.0:1713494766.241229:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008695b400. 00000100:00000001:3.0:1713494766.241232:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494766.241233:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494766.241235:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927198, transno 12884927199, xid 1796724638783296 00010000:00000001:3.0:1713494766.241236:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.241241:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801224d9c00 x1796724638783296/t12884927199(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.241246:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.241248:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.241250:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494766.241253:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.241254:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.241256:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.241258:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.241259:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.241260:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.241262:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.241264:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f088. 00000100:00000200:3.0:1713494766.241266:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638783296, offset 224 00000400:00000200:3.0:1713494766.241269:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.241272:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.241275:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525786:525786:256:4294967295] 192.168.202.16@tcp LPNI seq info [525786:525786:8:4294967295] 00000400:00000200:3.0:1713494766.241280:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.241283:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.241285:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fb000. 00000800:00000200:3.0:1713494766.241288:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.241291:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.241294:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fb000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.241304:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.241306:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.241308:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.241308:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.241310:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.241313:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801224d9c00 x1796724638783296/t12884927199(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.241319:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801224d9c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638783296:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6837us (7020us total) trans 12884927199 rc 0/0 00000100:00100000:3.0:1713494766.241324:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66817 00000100:00000040:3.0:1713494766.241326:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.241328:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494766.241329:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.241332:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (993001472->994050047) req@ffff8801224d9c00 x1796724638783296/t12884927199(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.241337:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.241338:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801224d9c00 with x1796724638783296 ext(993001472->994050047) 00010000:00000001:3.0:1713494766.241339:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.241341:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.241342:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.241344:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.241345:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.241346:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.241347:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.241347:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000800:00000200:0.0:1713494766.241347:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00010000:3.0:1713494766.241348:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801224d9c00 00002000:00000001:3.0:1713494766.241349:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.241350:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000010:0.0:1713494766.241351:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c7fb000. 00000020:00000010:3.0:1713494766.241353:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9000. 00000400:00000200:0.0:1713494766.241354:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:3.0:1713494766.241355:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafbb8. 00000020:00000010:3.0:1713494766.241357:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012f477800. 00000400:00000200:0.0:1713494766.241358:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000040:3.0:1713494766.241359:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494766.241360:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.241362:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f088 00000400:00000010:0.0:1713494766.241364:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f088. 00000100:00000001:0.0:1713494766.241366:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.241367:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494766.242195:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.242201:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494766.242203:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.242204:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.242208:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494766.242214:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9780 00000400:00000200:1.0:1713494766.242219:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 6600 00000800:00000001:1.0:1713494766.242222:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.242228:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.242229:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494766.242231:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494766.242234:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494766.242235:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713494766.242239:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f66300. 00000100:00000040:1.0:1713494766.242241:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880065f66300 x1796724638783360 msgsize 440 00000100:00100000:1.0:1713494766.242244:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494766.242254:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494766.242258:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.242259:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.242281:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494766.242283:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638783360 02000000:00000001:0.0:1713494766.242284:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494766.242286:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494766.242287:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.242290:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494766.242291:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638783360 00000020:00000001:0.0:1713494766.242292:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494766.242293:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494766.242294:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494766.242296:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494766.242298:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494766.242299:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494766.242302:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.242303:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494766.242305:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124345800. 00000020:00000010:0.0:1713494766.242307:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937600. 00000020:00000010:0.0:1713494766.242309:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294687d0. 00000100:00000040:0.0:1713494766.242313:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494766.242314:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494766.242315:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494766.242316:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.242319:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.242328:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.242333:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494766.242334:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494766.242337:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58671 00000100:00000040:0.0:1713494766.242338:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494766.242340:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024864512 : -131939684687104 : ffff880065f66300) 00000100:00000040:0.0:1713494766.242344:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f66300 x1796724638783360/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.242349:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.242350:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494766.242352:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638783360:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494766.242354:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638783360 00000020:00000001:0.0:1713494766.242355:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494766.242356:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494766.242357:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.242358:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494766.242360:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494766.242361:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494766.242363:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494766.242364:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494766.242364:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494766.242366:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494766.242367:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494766.242369:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.242370:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494766.242371:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.242372:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.242373:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.242374:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.242374:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.242375:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.242376:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.242377:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.242378:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.242380:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494766.242380:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494766.242383:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008f91f000. 02000000:00000001:0.0:1713494766.242384:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.242385:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494766.242387:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494766.242388:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494766.242389:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494766.242392:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494766.242393:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494766.242394:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494766.242396:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494766.242410:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494766.242413:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00000004:00000001:1.0:1713494766.245541:0:11483:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:1.0:1713494766.245544:0:11483:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:1.0:1713494766.245548:0:11483:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f66a00. 00000020:00000040:1.0:1713494766.245551:0:11483:0:(genops.c:1127:class_import_get()) import ffff8800a61f2000 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000001:1.0:1713494766.245554:0:11483:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:1.0:1713494766.245556:0:11483:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:1.0:1713494766.245559:0:11483:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:1.0:1713494766.245562:0:11483:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff8800a5ac3a00. 00000100:00000001:1.0:1713494766.245565:0:11483:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.245569:0:11483:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713494766.245572:0:11483:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.245579:0:11483:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880065f66a00] to pc [ptlrpcd_00_03+3] req@ffff880065f66a00 x1796724596144064/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000004:00000001:1.0:1713494766.245596:0:11483:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.245652:0:25486:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494766.245655:0:25486:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713494766.245657:0:25486:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1713494766.245662:0:25486:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880065f66a00 x1796724596144064/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.245668:0:25486:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713494766.245669:0:25486:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.245671:0:25486:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713494766.245673:0:25486:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494766.245675:0:25486:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880065f66a00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-mdtlov_UUID:25486:1796724596144064:0@lo:13:osp-pre-1-0.0 00000100:00000001:0.0:1713494766.245678:0:25486:0:(niobuf.c:727:ptl_send_rpc()) Process entered 02000000:00000001:0.0:1713494766.245680:0:25486:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713494766.245681:0:25486:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.245690:0:25486:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1713494766.245692:0:25486:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff88008f91d800. 02000000:00000001:0.0:1713494766.245693:0:25486:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713494766.245697:0:25486:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88006c5014d0. 00000400:00000010:0.0:1713494766.245699:0:25486:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e330. 00000100:00000200:0.0:1713494766.245703:0:25486:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796724596144064, portal 4 00000100:00000001:0.0:1713494766.245704:0:25486:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713494766.245705:0:25486:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134024866304 : -131939684685312 : ffff880065f66a00) 00000100:00000040:0.0:1713494766.245710:0:25486:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880065f66a00 x1796724596144064/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.245714:0:25486:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494766.245715:0:25486:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713494766.245716:0:25486:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e770. 00000100:00000200:0.0:1713494766.245718:0:25486:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796724596144064, offset 0 00000400:00000200:0.0:1713494766.245720:0:25486:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713494766.245725:0:25486:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713494766.245729:0:25486:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x6621c8b4ff7c0 00000400:00000200:0.0:1713494766.245733:0:25486:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0xc45 [8] + 4480 00000400:00000200:0.0:1713494766.245736:0:25486:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.245738:0:25486:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713494766.245741:0:25486:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.245742:0:25486:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:0.0:1713494766.245744:0:25486:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801224d9880. 00000100:00000040:0.0:1713494766.245746:0:25486:0:(events.c:356:request_in_callback()) incoming req@ffff8801224d9880 x1796724596144064 msgsize 224 00000100:00100000:0.0:1713494766.245747:0:25486:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:0.0:1713494766.245752:0:25486:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713494766.245755:0:25486:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e770 00000400:00000010:0.0:1713494766.245756:0:25486:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e770. 00000100:00000001:0.0:1713494766.245759:0:25486:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:0.0:1713494766.245761:0:25486:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880065f66a00 x1796724596144064/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.245766:0:25486:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713494766.245768:0:25486:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880065f66a00 x1796724596144064/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.245772:0:25486:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.245773:0:25486:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:0.0:1713494766.245774:0:25486:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.245775:0:25486:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713494766.245776:0:25486:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.245778:0:25486:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.245780:0:25486:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.245783:0:25486:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713494766.245784:0:25486:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713494766.245785:0:25486:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494766.245786:0:25486:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713494766.245787:0:25486:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.245788:0:25486:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.245793:0:25485:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494766.245794:0:25485:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.245801:0:21821:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494766.245802:0:21821:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596144064 02000000:00000001:0.0:1713494766.245803:0:21821:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494766.245804:0:21821:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494766.245805:0:21821:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.245807:0:21821:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494766.245808:0:21821:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596144064 00000020:00000001:0.0:1713494766.245809:0:21821:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494766.245810:0:21821:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea6000 00000020:00000001:0.0:1713494766.245811:0:21821:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494766.245813:0:21821:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880099088000 refcount=5 00000020:00000001:0.0:1713494766.245814:0:21821:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134881689600 : -131938827862016 : ffff880099088000) 00000020:00000001:0.0:1713494766.245816:0:21821:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134881689600 : -131938827862016 : ffff880099088000) 00000100:00000001:0.0:1713494766.245817:0:21821:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:0.0:1713494766.245820:0:21821:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880083f65540) now 8 - evictor 00000100:00000001:0.0:1713494766.245824:0:21821:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494766.245826:0:21821:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124344000. 00000020:00000010:0.0:1713494766.245828:0:21821:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937f80. 00000020:00000010:0.0:1713494766.245830:0:21821:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468af0. 00000100:00000040:0.0:1713494766.245832:0:21821:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:0.0:1713494766.245834:0:21821:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494766.245834:0:21821:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494766.245835:0:21821:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.245838:0:21821:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.245848:0:21821:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.245852:0:21821:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494766.245853:0:21821:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494766.245855:0:21821:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 1883 00000100:00000040:0.0:1713494766.245866:0:21821:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880099088000 : new rpc_count 1 00000100:00000001:0.0:1713494766.245867:0:21821:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137184696448 : -131936524855168 : ffff8801224d9880) 00000100:00000040:0.0:1713494766.245870:0:21821:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801224d9880 x1796724596144064/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:382/0 lens 224/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.245875:0:21821:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.245876:0:21821:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494766.245877:0:21821:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801224d9880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25486:x1796724596144064:12345-0@lo:13:osp-pre-1-0.0 00000100:00000200:0.0:1713494766.245880:0:21821:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596144064 00000020:00000001:0.0:1713494766.245881:0:21821:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494766.245883:0:21821:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494766.245884:0:21821:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.245886:0:21821:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494766.245887:0:21821:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783504 : -1587768112 : ffffffffa15c94d0) 00000020:00000001:0.0:1713494766.245889:0:21821:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494766.245892:0:21821:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494766.245893:0:21821:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494766.245894:0:21821:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494766.245896:0:21821:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.245907:0:21821:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494766.245909:0:21821:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494766.245912:0:21821:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff880084d2ac00. 02000000:00000001:0.0:1713494766.245914:0:21821:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.245915:0:21821:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494766.245918:0:21821:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00002000:00000001:0.0:1713494766.245921:0:21821:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:0.0:1713494766.245922:0:21821:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494766.245924:0:21821:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:0.0:1713494766.245926:0:21821:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 513605632 pending 1703936 free 3844079616 avail 3778019328 00000020:00000020:0.0:1713494766.245929:0:21821:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0001: processing self export: 21168128 0 0 00000020:00000020:0.0:1713494766.245933:0:21821:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 dirty 0 pend 1703936 grant 490733568 00000020:00000020:0.0:1713494766.245936:0:21821:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0001: cli lustre-MDT0000-mdtlov_UUID/ffff880099088000 dirty 0 pend 0 grant 0 00002000:00000020:0.0:1713494766.245938:0:21821:0:(ofd_obd.c:766:ofd_statfs()) 3683 blocks: 3666 free, 3581 avail; 128453 objects: 117312 free; state 0 00002000:00000001:0.0:1713494766.245941:0:21821:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:0.0:1713494766.246001:0:21821:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494766.246003:0:21821:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926251, transno 0, xid 1796724596144064 00010000:00000001:0.0:1713494766.246005:0:21821:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494766.246008:0:21821:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801224d9880 x1796724596144064/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:382/0 lens 224/368 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00010000:00000001:0.0:1713494766.246012:0:21821:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494766.246013:0:21821:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494766.246015:0:21821:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800995425e8 time=147 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494766.246017:0:21821:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494766.246019:0:21821:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 31 to 0@lo 00000100:00000001:0.0:1713494766.246021:0:21821:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 02000000:00000001:0.0:1713494766.246023:0:21821:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494766.246024:0:21821:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.246026:0:21821:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494766.246028:0:21821:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00080000:0.0:1713494766.246071:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713494736 00000020:00000040:0.0:1713494766.246075:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880083f65540) now 8 - evictor 00000400:00000010:0.0:1713494766.246134:0:21821:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e770. 00000100:00000200:0.0:1713494766.246137:0:21821:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796724596144064, offset 224 00000400:00000200:0.0:1713494766.246141:0:21821:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713494766.246160:0:21821:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713494766.246164:0:21821:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x6621c8b4ff7c0 00000400:00000200:0.0:1713494766.246167:0:21821:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x289c49 [1] + 224 00000400:00000200:0.0:1713494766.246179:0:21821:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.246181:0:21821:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713494766.246183:0:21821:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713494766.246186:0:21821:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880065f66a00 x1796724596144064/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000040:0.0:1713494766.246191:0:21821:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff880065f66a00 x1796724596144064/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.246197:0:21821:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:0.0:1713494766.246199:0:21821:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e770 00000400:00000010:0.0:1713494766.246201:0:21821:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e770. 00000100:00000001:0.0:1713494766.246203:0:21821:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.246203:0:21821:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494766.246205:0:21821:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494766.246206:0:21821:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 30 to 0@lo 00010000:00000001:0.0:1713494766.246208:0:21821:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494766.246209:0:21821:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.246210:0:21821:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494766.246212:0:21821:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801224d9880 x1796724596144064/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:382/0 lens 224/368 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00100000:0.0:1713494766.246217:0:21821:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801224d9880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25486:x1796724596144064:12345-0@lo:13:osp-pre-1-0.0 Request processed in 342us (470us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494766.246222:0:21821:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 1883 00000100:00000040:0.0:1713494766.246223:0:21821:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880099088000 : new rpc_count 0 00000100:00000001:0.0:1713494766.246225:0:21821:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494766.246225:0:21821:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494766.246227:0:21821:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937f80. 00000020:00000010:0.0:1713494766.246229:0:21821:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468af0. 00000020:00000010:0.0:1713494766.246231:0:21821:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124344000. 00000020:00000040:0.0:1713494766.246233:0:21821:0:(genops.c:906:class_export_put()) PUTting export ffff880099088000 : new refcount 4 00000100:00000001:0.0:1713494766.246234:0:21821:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.246241:0:25486:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494766.246242:0:25486:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:0.0:1713494766.246244:0:25486:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:0.0:1713494766.246245:0:25486:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:0.0:1713494766.246246:0:25486:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006c5014d0. 00000400:00000200:0.0:1713494766.246249:0:25486:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e330 00000400:00000010:0.0:1713494766.246250:0:25486:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e330. 00000100:00000001:0.0:1713494766.246251:0:25486:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713494766.246253:0:25486:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880065f66a00 x1796724596144064/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000200:0.0:1713494766.246265:0:25486:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880065f66a00 x1796724596144064/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.246268:0:25486:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713494766.246269:0:25486:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.246271:0:25486:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:0.0:1713494766.246272:0:25486:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713494766.246273:0:25486:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494766.246274:0:25486:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.246275:0:25486:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494766.246278:0:25486:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800a61f2480 time=131 v=5 (5 5 5 5) 00000100:00001000:0.0:1713494766.246280:0:25486:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a61f23f0 time=131 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494766.246282:0:25486:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713494766.246283:0:25486:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713494766.246284:0:25486:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:0.0:1713494766.246286:0:25486:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.246287:0:25486:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713494766.246289:0:25486:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884926251 00000100:00000001:0.0:1713494766.246290:0:25486:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713494766.246291:0:25486:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494766.246292:0:25486:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880065f66a00 x1796724596144064/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.246302:0:25486:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713494766.246304:0:25486:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713494766.246305:0:25486:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:0.0:1713494766.246306:0:25486:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:0.0:1713494766.246308:0:25486:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0001-osc-MDT0000: Updating status = 0 00000004:00000040:0.0:1713494766.246311:0:25486:0:(osp_precreate.c:1100:osp_pre_update_msfs()) lustre-OST0001-osc-MDT0000: blocks=942848 free=938496 avail=916736 avail_mb=3581 hwm_mb=7 files=128453 ffree=117312 state=0: rc = 0 00000004:00000020:0.0:1713494766.246315:0:25486:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0001-osc-MDT0000 (ffff8800a61f1000): 942848 blocks, 938496 free, 916736 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 128453 files, 117312 free files 0x0 00000004:00000001:0.0:1713494766.246317:0:25486:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494766.246319:0:25486:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f66a00 x1796724596144064/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00100000:0.0:1713494766.246324:0:25486:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880065f66a00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-mdtlov_UUID:25486:1796724596144064:0@lo:13:osp-pre-1-0.0 00000100:00000001:0.0:1713494766.246326:0:25486:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.246327:0:25486:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713494766.246329:0:25486:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880065f66a00 x1796724596144064/t0(0) o13->lustre-OST0001-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-1-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.246332:0:25486:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713494766.246333:0:25486:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713494766.246334:0:25486:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff88008f91d800. 02000000:00000001:0.0:1713494766.246336:0:25486:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713494766.246337:0:25486:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713494766.246338:0:25486:0:(genops.c:1140:class_import_put()) import ffff8800a61f2000 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:0.0:1713494766.246339:0:25486:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713494766.246341:0:25486:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff8800a5ac3a00. 02000000:00000001:0.0:1713494766.246343:0:25486:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713494766.246344:0:25486:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713494766.246345:0:25486:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f66a00. 00000100:00000001:0.0:1713494766.246347:0:25486:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713494766.246347:0:25486:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.246348:0:25486:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.246350:0:25486:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713494766.246351:0:25486:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.246352:0:25486:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494766.246353:0:25486:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494766.252567:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713494766.252568:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.252570:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:2.0:1713494766.252571:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.252572:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494766.252573:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927199 is committed 00000020:00000001:2.0:1713494766.252574:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713494766.252576:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494766.252577:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:2.0:1713494766.252578:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494766.252579:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c840. 00002000:00000001:2.0:1713494766.252580:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494766.252582:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713494766.252583:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.252583:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494766.252584:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:2.0:1713494766.252585:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713494766.252585:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494766.252586:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6cde0. 00000020:00000002:2.0:1713494766.252587:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494766.252588:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:2.0:1713494766.252590:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927199, transno 0, xid 1796724638783360 00040000:00000001:0.0:1713494766.252590:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.252590:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f3800. 00010000:00000001:2.0:1713494766.252592:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713494766.252593:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494766.252594:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.252594:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.252595:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.252595:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f3c00. 00010000:00000200:2.0:1713494766.252596:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f66300 x1796724638783360/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713494766.252596:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494766.252601:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494766.252602:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494766.252604:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494766.252606:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494766.252608:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494766.252609:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494766.252611:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494766.252612:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.252613:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494766.252615:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494766.252616:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8550. 00000100:00000200:2.0:1713494766.252619:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638783360, offset 224 00000400:00000200:2.0:1713494766.252622:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494766.252627:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494766.252630:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525787:525787:256:4294967295] 192.168.202.16@tcp LPNI seq info [525787:525787:8:4294967295] 00000400:00000200:2.0:1713494766.252635:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494766.252638:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494766.252641:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800889df400. 00000800:00000200:2.0:1713494766.252644:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.252648:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.252650:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800889df400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494766.252655:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494766.252657:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494766.252658:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494766.252659:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.252660:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494766.252662:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f66300 x1796724638783360/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494766.252668:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638783360:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10318us (10425us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494766.252673:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58671 00000100:00000040:2.0:1713494766.252675:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494766.252676:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494766.252677:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494766.252679:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937600. 00000020:00000010:2.0:1713494766.252681:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294687d0. 00000020:00000010:2.0:1713494766.252682:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124345800. 00000020:00000040:2.0:1713494766.252685:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494766.252686:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.252707:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.252710:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800889df400. 00000400:00000200:0.0:1713494766.252713:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.252717:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.252720:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8550 00000400:00000010:0.0:1713494766.252721:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8550. 00000100:00000001:0.0:1713494766.252724:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.252725:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.256710:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.256717:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.256719:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.256721:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.256727:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.256734:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9800 00000400:00000200:0.0:1713494766.256739:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 44896 00000800:00000001:0.0:1713494766.256744:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.256751:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.256753:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.256756:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.256760:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.256762:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.256765:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801224da300. 00000100:00000040:0.0:1713494766.256768:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff8801224da300 x1796724638783488 msgsize 488 00000100:00100000:0.0:1713494766.256772:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.256784:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.256788:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.256791:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.256843:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.256846:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638783488 02000000:00000001:3.0:1713494766.256848:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.256849:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.256850:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.256852:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.256854:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638783488 00000020:00000001:3.0:1713494766.256855:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.256856:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.256857:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.256859:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494766.256861:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.256862:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.256864:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.256865:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.256868:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012f477600. 00000020:00000010:3.0:1713494766.256870:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9000. 00000020:00000010:3.0:1713494766.256872:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafbb8. 00000100:00000040:3.0:1713494766.256876:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494766.256877:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.256878:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494766.256880:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494766.256881:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.256882:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.256884:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.256885:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.256887:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.256888:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.256890:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.256891:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.256892:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.256893:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.256895:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.256895:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.256896:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.256897:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.256898:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494766.256900:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.256901:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.256902:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.256903:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494766.256904:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.256905:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.256909:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (994050048->995098623) req@ffff8801224da300 x1796724638783488/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.256915:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.256916:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801224da300 with x1796724638783488 ext(994050048->995098623) 00010000:00000001:3.0:1713494766.256918:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.256919:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.256920:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.256922:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.256923:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.256925:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.256926:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.256927:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.256928:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801224da300 00002000:00000001:3.0:1713494766.256929:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.256930:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.256933:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.256945:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.256949:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.256950:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.256952:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66818 00000100:00000040:3.0:1713494766.256954:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.256954:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137184699136 : -131936524852480 : ffff8801224da300) 00000100:00000040:3.0:1713494766.256957:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801224da300 x1796724638783488/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.256962:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.256963:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.256965:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801224da300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638783488:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494766.256967:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638783488 00000020:00000001:3.0:1713494766.256968:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.256969:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.256970:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.256971:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.256972:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.256973:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.256975:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.256976:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.256977:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.256978:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.256979:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494766.256981:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.256982:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.256984:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005c5f1800. 02000000:00000001:3.0:1713494766.256985:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.256987:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.256988:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494766.256989:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.256991:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494766.256992:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.256995:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494766.256997:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494766.256998:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494766.256999:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494766.257001:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3776970752 00000020:00000001:3.0:1713494766.257003:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494766.257004:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3776970752 left=3264217088 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:3.0:1713494766.257006:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3264217088 : 3264217088 : c2900000) 00000020:00000001:3.0:1713494766.257007:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494766.257008:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:3.0:1713494766.257010:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494766.257011:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494766.257012:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:3.0:1713494766.257014:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494766.257015:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494766.257016:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:3.0:1713494766.257018:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:3.0:1713494766.257019:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494766.257020:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494766.257021:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.257022:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.257025:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.257027:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494766.257029:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.257032:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494766.258952:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494766.258957:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.258958:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.258959:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.258961:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494766.258963:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005c5f3400. 00000100:00000010:3.0:1713494766.258966:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c1b3000. 00000020:00000040:3.0:1713494766.258968:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494766.258973:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494766.258975:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494766.258980:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494766.258996:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225968. 00000400:00000200:3.0:1713494766.258998:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.259004:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.259007:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525788:525788:256:4294967295] 192.168.202.16@tcp LPNI seq info [525788:525788:8:4294967295] 00000400:00000200:3.0:1713494766.259012:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494766.259015:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494766.259019:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.259021:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008c7fbb00. 00000800:00000200:3.0:1713494766.259024:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.259027:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.259030:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fbb00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494766.259044:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9800-0x6621c8dda9800 00000100:00000001:3.0:1713494766.259046:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713494766.259143:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494766.259160:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008c7fbb00. 00000400:00000200:1.0:1713494766.259164:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494766.259169:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:1.0:1713494766.259172:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713494766.259174:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005c5f3400 00000100:00000001:1.0:1713494766.259175:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.260777:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.260818:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.260820:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.260823:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.260829:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.260840:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289c59 00000800:00000001:0.0:1713494766.260846:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.262166:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.262170:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.262441:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.262445:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.262451:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.262456:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff2000 00000400:00000010:0.0:1713494766.262459:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff2000. 00000100:00000001:0.0:1713494766.262463:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.262465:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005c5f3400 00000100:00000001:0.0:1713494766.262479:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.262484:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.262488:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494766.262512:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.262531:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494766.262533:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.262538:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.262544:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.262546:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.262547:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.262549:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.262551:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.262552:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.262553:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.262554:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.262555:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.262556:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.262556:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.262558:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494766.262560:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494766.262561:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.262565:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.262568:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.262573:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f3c00. 00080000:00000001:3.0:1713494766.262575:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863963648 : -131939845587968 : ffff88005c5f3c00) 00080000:00000001:3.0:1713494766.262577:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.262596:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.262598:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.262609:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.262610:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.262612:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.262614:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494766.262615:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.262617:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494766.262619:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494766.262626:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494766.262628:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494766.262631:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.262633:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f3800. 00080000:00000001:3.0:1713494766.262634:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863962624 : -131939845588992 : ffff88005c5f3800) 00080000:00000001:3.0:1713494766.262638:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494766.262643:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.262644:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.262648:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494766.262685:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494766.262686:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.262688:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.262692:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.262696:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.262700:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494766.262732:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.262734:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494766.262736:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6c1e0. 00000020:00000040:3.0:1713494766.262738:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494766.262740:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.262742:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.262743:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494766.262746:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494766.262749:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494766.262750:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494766.262784:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494766.262785:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927200, last_committed = 12884927199 00000001:00000010:3.0:1713494766.262788:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c300. 00000001:00000040:3.0:1713494766.262790:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494766.262792:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494766.262796:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494766.262820:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494766.262821:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.262827:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494766.265350:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494766.265353:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.265356:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.265357:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.265362:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494766.265364:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494766.265365:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494766.265368:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494766.265371:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c1b3000. 00000100:00000010:3.0:1713494766.265375:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005c5f3400. 00000100:00000001:3.0:1713494766.265377:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494766.265379:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494766.265383:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927199, transno 12884927200, xid 1796724638783488 00010000:00000001:3.0:1713494766.265386:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.265393:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801224da300 x1796724638783488/t12884927200(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.265403:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.265405:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.265409:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494766.265413:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.265417:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.265419:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.265422:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.265424:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.265426:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.265429:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.265433:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221cc0. 00000100:00000200:3.0:1713494766.265437:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638783488, offset 224 00000400:00000200:3.0:1713494766.265442:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.265449:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.265456:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525789:525789:256:4294967295] 192.168.202.16@tcp LPNI seq info [525789:525789:8:4294967295] 00000400:00000200:3.0:1713494766.265466:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.265471:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.265475:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fb000. 00000800:00000200:3.0:1713494766.265479:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.265485:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.265487:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fb000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.265502:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.265505:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.265507:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.265508:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.265510:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.265514:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801224da300 x1796724638783488/t12884927200(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.265537:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801224da300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638783488:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8573us (8766us total) trans 12884927200 rc 0/0 00000100:00100000:3.0:1713494766.265544:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66818 00000100:00000040:3.0:1713494766.265547:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.265548:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494766.265550:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.265554:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (994050048->995098623) req@ffff8801224da300 x1796724638783488/t12884927200(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.265560:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.265562:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8801224da300 with x1796724638783488 ext(994050048->995098623) 00010000:00000001:3.0:1713494766.265564:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.265565:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.265567:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.265568:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000200:0.0:1713494766.265569:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:3.0:1713494766.265571:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.265572:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000010:0.0:1713494766.265572:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c7fb000. 00010000:00000001:3.0:1713494766.265573:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.265574:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.265575:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8801224da300 00002000:00000001:3.0:1713494766.265577:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713494766.265577:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:3.0:1713494766.265578:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.265581:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9000. 00000400:00000200:0.0:1713494766.265581:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.265583:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221cc0 00000020:00000010:3.0:1713494766.265584:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafbb8. 00000400:00000010:0.0:1713494766.265585:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221cc0. 00000020:00000010:3.0:1713494766.265586:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012f477600. 00000100:00000001:0.0:1713494766.265587:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.265588:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000040:3.0:1713494766.265589:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494766.265590:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494766.266659:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.266667:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494766.266669:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.266671:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.266676:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494766.266684:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9840 00000400:00000200:1.0:1713494766.266689:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 7040 00000800:00000001:1.0:1713494766.266693:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.266702:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.266704:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494766.266707:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494766.266710:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494766.266712:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713494766.266716:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f64380. 00000100:00000040:1.0:1713494766.266718:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880065f64380 x1796724638783552 msgsize 440 00000100:00100000:1.0:1713494766.266721:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494766.266734:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494766.266739:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.266741:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.266809:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494766.266812:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638783552 02000000:00000001:2.0:1713494766.266814:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494766.266817:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494766.266818:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494766.266821:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494766.266824:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638783552 00000020:00000001:2.0:1713494766.266825:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494766.266826:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494766.266828:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494766.266830:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494766.266832:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494766.266834:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494766.266837:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494766.266838:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494766.266841:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090c89000. 00000020:00000010:2.0:1713494766.266844:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b500. 00000020:00000010:2.0:1713494766.266847:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e3e8. 00000100:00000040:2.0:1713494766.266852:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494766.266854:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494766.266855:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494766.266856:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.266859:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.266873:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.266879:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494766.266880:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494766.266884:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58672 00000100:00000040:2.0:1713494766.266887:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494766.266888:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024856448 : -131939684695168 : ffff880065f64380) 00000100:00000040:2.0:1713494766.266892:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f64380 x1796724638783552/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494766.266899:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494766.266900:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494766.266902:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638783552:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494766.266904:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638783552 00000020:00000001:2.0:1713494766.266906:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494766.266908:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494766.266910:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.266911:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494766.266912:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494766.266914:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494766.266917:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494766.266918:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494766.266919:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494766.266921:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494766.266922:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494766.266923:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.266925:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494766.266926:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.266928:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.266929:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.266930:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.266931:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.266932:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.266933:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.266934:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.266935:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.266938:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494766.266939:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494766.266942:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080a90c00. 02000000:00000001:2.0:1713494766.266943:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.266945:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.266947:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494766.266948:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494766.266949:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494766.266952:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494766.266954:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494766.266955:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494766.266957:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494766.266961:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494766.266963:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.276458:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.276461:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.276466:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494766.276470:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494766.276472:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:0.0:1713494766.276476:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.276477:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:0.0:1713494766.276477:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494766.276480:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000100:00000001:1.0:1713494766.276481:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713494766.276483:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000040:0.0:1713494766.276483:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927200, transno 0, xid 1796724638783552 00000001:00080000:1.0:1713494766.276484:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927200 is committed 00010000:00000001:0.0:1713494766.276485:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000040:1.0:1713494766.276487:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.276489:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000200:0.0:1713494766.276490:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f64380 x1796724638783552/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000010:1.0:1713494766.276491:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c300. 00000020:00000001:1.0:1713494766.276494:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494766.276495:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000001:0.0:1713494766.276495:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:1.0:1713494766.276496:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000001:0.0:1713494766.276496:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713494766.276497:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:1.0:1713494766.276499:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6c1e0. 00000100:00001000:0.0:1713494766.276499:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00040000:00000001:1.0:1713494766.276501:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:0.0:1713494766.276501:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:1.0:1713494766.276502:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:0.0:1713494766.276503:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000010:1.0:1713494766.276504:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f3800. 00000100:00000001:0.0:1713494766.276504:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00080000:00000001:1.0:1713494766.276505:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713494766.276506:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 02000000:00000001:0.0:1713494766.276506:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:1.0:1713494766.276507:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494766.276508:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494766.276508:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f3c00. 02000000:00000001:0.0:1713494766.276508:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.276509:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713494766.276509:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494766.276511:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494766.276514:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e770. 00000100:00000200:0.0:1713494766.276531:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638783552, offset 224 00000400:00000200:0.0:1713494766.276535:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494766.276541:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494766.276544:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525790:525790:256:4294967295] 192.168.202.16@tcp LPNI seq info [525790:525790:8:4294967295] 00000400:00000200:0.0:1713494766.276550:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494766.276553:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494766.276555:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880117d01900. 00000800:00000200:0.0:1713494766.276559:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494766.276563:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494766.276565:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880117d01900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494766.276574:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494766.276576:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494766.276578:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494766.276579:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.276580:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494766.276583:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f64380 x1796724638783552/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494766.276589:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638783552:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9688us (9869us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494766.276594:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58672 00000100:00000040:0.0:1713494766.276596:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494766.276598:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494766.276599:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494766.276602:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b500. 00000020:00000010:0.0:1713494766.276604:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e3e8. 00000020:00000010:0.0:1713494766.276606:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090c89000. 00000020:00000040:0.0:1713494766.276609:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494766.276610:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494766.276633:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.276636:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880117d01900. 00000400:00000200:2.0:1713494766.276639:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.276642:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494766.276645:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e770 00000400:00000010:2.0:1713494766.276646:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e770. 00000100:00000001:2.0:1713494766.276649:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494766.276650:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.281067:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.281077:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.281078:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.281081:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.281087:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.281095:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda98c0 00000400:00000200:0.0:1713494766.281101:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 45384 00000800:00000001:0.0:1713494766.281106:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.281115:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.281133:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.281136:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.281140:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.281142:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.281162:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079545180. 00000100:00000040:0.0:1713494766.281165:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880079545180 x1796724638783680 msgsize 488 00000100:00100000:0.0:1713494766.281169:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.281181:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.281201:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.281204:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.281231:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.281234:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638783680 02000000:00000001:3.0:1713494766.281236:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.281238:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.281240:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.281244:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.281246:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638783680 00000020:00000001:3.0:1713494766.281249:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.281250:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.281252:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.281254:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494766.281257:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.281260:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.281263:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.281264:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.281268:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135a59600. 00000020:00000010:3.0:1713494766.281271:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9b80. 00000020:00000010:3.0:1713494766.281274:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafbb8. 00000100:00000040:3.0:1713494766.281280:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494766.281282:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.281284:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494766.281285:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494766.281288:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.281290:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.281292:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.281295:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.281298:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.281300:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.281302:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.281304:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.281306:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.281307:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.281309:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.281310:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.281311:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.281312:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.281314:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494766.281317:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.281319:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.281321:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.281323:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494766.281325:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.281327:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.281333:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (995098624->996147199) req@ffff880079545180 x1796724638783680/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.281356:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.281357:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079545180 with x1796724638783680 ext(995098624->996147199) 00010000:00000001:3.0:1713494766.281360:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.281361:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.281362:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.281364:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.281365:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.281367:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.281368:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.281368:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.281369:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079545180 00002000:00000001:3.0:1713494766.281371:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.281372:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.281376:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.281387:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.281393:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.281394:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.281397:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66819 00000100:00000040:3.0:1713494766.281399:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.281417:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349787520 : -131939359764096 : ffff880079545180) 00000100:00000040:3.0:1713494766.281421:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079545180 x1796724638783680/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.281427:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.281428:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.281431:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079545180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638783680:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494766.281434:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638783680 00000020:00000001:3.0:1713494766.281435:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.281438:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.281439:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.281440:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.281441:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.281443:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.281446:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.281447:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.281448:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.281449:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.281451:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494766.281455:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.281457:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.281461:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008695b400. 02000000:00000001:3.0:1713494766.281463:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.281465:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.281467:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494766.281469:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.281470:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494766.281472:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.281476:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494766.281478:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494766.281480:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494766.281482:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494766.281483:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3775922176 00000020:00000001:3.0:1713494766.281486:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494766.281487:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3775922176 left=3263168512 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:3.0:1713494766.281490:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3263168512 : 3263168512 : c2800000) 00000020:00000001:3.0:1713494766.281491:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494766.281492:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:3.0:1713494766.281494:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494766.281495:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494766.281497:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:3.0:1713494766.281499:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494766.281500:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494766.281502:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:3.0:1713494766.281504:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:3.0:1713494766.281506:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:3.0:1713494766.281507:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494766.281509:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.281510:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.281514:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.281515:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494766.281518:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.281522:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494766.283352:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494766.283357:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.283358:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.283359:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.283361:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494766.283364:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086959c00. 00000100:00000010:3.0:1713494766.283366:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c510000. 00000020:00000040:3.0:1713494766.283369:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494766.283375:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494766.283377:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494766.283381:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494766.283398:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222259a0. 00000400:00000200:3.0:1713494766.283401:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.283407:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.283410:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525791:525791:256:4294967295] 192.168.202.16@tcp LPNI seq info [525791:525791:8:4294967295] 00000400:00000200:3.0:1713494766.283413:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494766.283417:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494766.283421:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.283423:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a9056a00. 00000800:00000200:3.0:1713494766.283426:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.283430:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.283432:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9056a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494766.283447:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda98c0-0x6621c8dda98c0 00000100:00000001:3.0:1713494766.283449:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713494766.283499:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494766.283503:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a9056a00. 00000400:00000200:1.0:1713494766.283506:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494766.283510:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:1.0:1713494766.283513:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713494766.283529:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086959c00 00000100:00000001:1.0:1713494766.283531:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.285247:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.285285:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.285287:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.285288:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.285293:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.285299:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289c65 00000800:00000001:0.0:1713494766.285303:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.286338:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.286340:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.286598:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.286600:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.286603:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.286607:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff6000 00000400:00000010:0.0:1713494766.286609:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff6000. 00000100:00000001:0.0:1713494766.286611:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.286613:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086959c00 00000100:00000001:0.0:1713494766.286621:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.286625:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.286627:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494766.286665:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.286669:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494766.286671:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.286677:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.286683:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.286686:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.286688:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.286690:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.286692:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.286693:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.286695:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.286696:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.286697:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.286699:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.286699:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.286702:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494766.286704:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494766.286705:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.286709:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.286711:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.286716:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086959800. 00080000:00000001:3.0:1713494766.286718:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134572169216 : -131939137382400 : ffff880086959800) 00080000:00000001:3.0:1713494766.286721:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.286737:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.286739:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.286750:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.286751:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.286752:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.286753:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494766.286755:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.286756:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494766.286758:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494766.286764:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494766.286766:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494766.286768:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.286770:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f3c00. 00080000:00000001:3.0:1713494766.286772:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863963648 : -131939845587968 : ffff88005c5f3c00) 00080000:00000001:3.0:1713494766.286775:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494766.286779:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.286781:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.286784:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494766.286801:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494766.286818:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.286820:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.286823:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.286827:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.286830:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494766.286858:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.286861:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494766.286863:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6cba0. 00000020:00000040:3.0:1713494766.286865:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494766.286867:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.286870:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.286871:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494766.286874:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494766.286878:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494766.286879:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494766.286917:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494766.286919:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927201, last_committed = 12884927200 00000001:00000010:3.0:1713494766.286922:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c420. 00000001:00000040:3.0:1713494766.286923:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494766.286925:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494766.286929:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494766.286951:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494766.286953:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.286958:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494766.289075:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494766.289079:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.289082:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.289084:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.289089:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494766.289090:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494766.289092:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494766.289094:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494766.289097:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c510000. 00000100:00000010:3.0:1713494766.289101:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086959c00. 00000100:00000001:3.0:1713494766.289104:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494766.289106:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494766.289109:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927200, transno 12884927201, xid 1796724638783680 00010000:00000001:3.0:1713494766.289112:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.289134:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079545180 x1796724638783680/t12884927201(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.289143:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.289158:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.289161:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494766.289164:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.289166:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.289168:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.289169:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.289172:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.289173:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.289175:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.289177:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f330. 00000100:00000200:3.0:1713494766.289180:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638783680, offset 224 00000400:00000200:3.0:1713494766.289182:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.289187:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.289191:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525792:525792:256:4294967295] 192.168.202.16@tcp LPNI seq info [525792:525792:8:4294967295] 00000400:00000200:3.0:1713494766.289196:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.289199:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.289201:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a9056c00. 00000800:00000200:3.0:1713494766.289204:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.289208:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.289211:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9056c00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.289221:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.289223:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.289225:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.289226:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.289227:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.289230:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079545180 x1796724638783680/t12884927201(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.289237:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079545180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638783680:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7808us (8070us total) trans 12884927201 rc 0/0 00000100:00100000:3.0:1713494766.289243:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66819 00000100:00000040:3.0:1713494766.289245:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.289246:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494766.289247:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.289252:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (995098624->996147199) req@ffff880079545180 x1796724638783680/t12884927201(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.289256:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.289258:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079545180 with x1796724638783680 ext(995098624->996147199) 00010000:00000001:3.0:1713494766.289259:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.289261:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.289262:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.289263:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.289265:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.289266:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.289267:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.289268:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.289268:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079545180 00002000:00000001:3.0:1713494766.289270:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.289271:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.289273:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9b80. 00000020:00000010:3.0:1713494766.289275:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafbb8. 00000020:00000010:3.0:1713494766.289277:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135a59600. 00000020:00000040:3.0:1713494766.289280:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494766.289281:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.289293:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.289297:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9056c00. 00000400:00000200:0.0:1713494766.289300:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.289305:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.289308:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f330 00000400:00000010:0.0:1713494766.289310:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f330. 00000100:00000001:0.0:1713494766.289313:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.289314:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494766.290182:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.290188:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494766.290190:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.290191:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.290195:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494766.290201:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9900 00000400:00000200:1.0:1713494766.290206:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 7480 00000800:00000001:1.0:1713494766.290209:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.290218:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.290219:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494766.290222:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494766.290224:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494766.290226:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713494766.290229:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f64e00. 00000100:00000040:1.0:1713494766.290231:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880065f64e00 x1796724638783744 msgsize 440 00000100:00100000:1.0:1713494766.290234:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494766.290246:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494766.290250:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.290252:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.290276:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494766.290279:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638783744 02000000:00000001:0.0:1713494766.290281:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494766.290282:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494766.290284:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.290288:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494766.290291:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638783744 00000020:00000001:0.0:1713494766.290292:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494766.290294:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494766.290295:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494766.290297:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494766.290299:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494766.290301:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494766.290304:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.290305:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494766.290309:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008cc9d000. 00000020:00000010:0.0:1713494766.290312:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880093937f00. 00000020:00000010:0.0:1713494766.290315:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468af0. 00000100:00000040:0.0:1713494766.290322:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494766.290324:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494766.290325:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494766.290326:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.290330:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.290344:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.290351:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494766.290353:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494766.290357:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58673 00000100:00000040:0.0:1713494766.290359:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494766.290361:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024859136 : -131939684692480 : ffff880065f64e00) 00000100:00000040:0.0:1713494766.290366:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f64e00 x1796724638783744/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.290373:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.290375:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494766.290377:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f64e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638783744:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494766.290381:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638783744 00000020:00000001:0.0:1713494766.290383:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494766.290385:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494766.290387:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.290389:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494766.290390:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494766.290392:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494766.290395:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494766.290396:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494766.290397:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494766.290399:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494766.290401:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494766.290403:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.290404:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494766.290406:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.290407:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.290409:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.290410:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.290411:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.290413:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.290414:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.290415:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.290417:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.290421:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494766.290422:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494766.290426:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008f91ec00. 02000000:00000001:0.0:1713494766.290427:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.290430:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494766.290432:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494766.290434:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494766.290435:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494766.290440:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494766.290442:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494766.290444:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494766.290447:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494766.290451:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494766.290453:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.299588:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:2.0:1713494766.299592:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.299592:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.299593:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713494766.299595:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494766.299595:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927201 is committed 00000001:00000040:0.0:1713494766.299597:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494766.299600:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:2.0:1713494766.299601:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713494766.299601:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c420. 00000020:00000001:0.0:1713494766.299604:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.299606:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:2.0:1713494766.299607:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494766.299607:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494766.299608:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494766.299609:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6cba0. 00002000:00000001:2.0:1713494766.299610:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713494766.299611:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:2.0:1713494766.299613:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494766.299613:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.299614:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f3c00. 00002000:00000001:2.0:1713494766.299615:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494766.299616:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494766.299617:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.299617:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713494766.299618:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494766.299618:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.299619:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086959800. 00080000:00000001:0.0:1713494766.299620:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713494766.299622:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927201, transno 0, xid 1796724638783744 00010000:00000001:2.0:1713494766.299624:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494766.299631:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f64e00 x1796724638783744/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494766.299637:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494766.299638:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494766.299650:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494766.299653:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494766.299655:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494766.299656:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494766.299658:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494766.299660:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.299661:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494766.299663:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494766.299665:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f86e8. 00000100:00000200:2.0:1713494766.299669:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638783744, offset 224 00000400:00000200:2.0:1713494766.299672:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494766.299679:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494766.299683:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525793:525793:256:4294967295] 192.168.202.16@tcp LPNI seq info [525793:525793:8:4294967295] 00000400:00000200:2.0:1713494766.299690:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494766.299694:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494766.299696:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090fcb200. 00000800:00000200:2.0:1713494766.299700:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.299704:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.299707:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090fcb200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494766.299712:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494766.299714:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494766.299716:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494766.299717:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.299718:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494766.299721:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f64e00 x1796724638783744/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494766.299728:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f64e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638783744:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9353us (9494us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494766.299733:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58673 00000100:00000040:2.0:1713494766.299735:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494766.299737:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494766.299738:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494766.299741:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880093937f00. 00000020:00000010:2.0:1713494766.299744:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468af0. 00000020:00000010:2.0:1713494766.299746:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008cc9d000. 00000020:00000040:2.0:1713494766.299748:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494766.299749:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.299765:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.299767:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090fcb200. 00000400:00000200:0.0:1713494766.299770:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.299775:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.299777:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f86e8 00000400:00000010:0.0:1713494766.299778:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f86e8. 00000100:00000001:0.0:1713494766.299780:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.299781:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.303962:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.303970:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.303972:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.303974:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.303979:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.303986:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9980 00000400:00000200:0.0:1713494766.303991:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 45872 00000800:00000001:0.0:1713494766.303996:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.304003:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.304004:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.304006:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.304010:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.304012:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.304015:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079545f80. 00000100:00000040:0.0:1713494766.304017:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880079545f80 x1796724638783872 msgsize 488 00000100:00100000:0.0:1713494766.304020:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.304030:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.304034:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.304036:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.304050:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.304053:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638783872 02000000:00000001:3.0:1713494766.304055:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.304056:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.304057:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.304060:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.304062:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638783872 00000020:00000001:3.0:1713494766.304064:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.304065:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.304067:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.304068:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494766.304070:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.304072:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.304075:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.304076:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.304078:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012f477800. 00000020:00000010:3.0:1713494766.304081:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9b80. 00000020:00000010:3.0:1713494766.304083:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafbb8. 00000100:00000040:3.0:1713494766.304088:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494766.304090:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.304091:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494766.304093:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494766.304094:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.304096:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.304097:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.304099:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.304101:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.304103:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.304104:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.304105:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.304107:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.304108:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.304109:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.304109:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.304110:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.304111:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.304112:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494766.304114:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.304115:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.304116:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.304118:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494766.304119:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.304120:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.304124:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (996147200->997195775) req@ffff880079545f80 x1796724638783872/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.304129:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.304130:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079545f80 with x1796724638783872 ext(996147200->997195775) 00010000:00000001:3.0:1713494766.304133:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.304134:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.304136:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.304137:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.304138:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.304140:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.304141:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.304141:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.304142:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079545f80 00002000:00000001:3.0:1713494766.304157:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.304158:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.304161:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.304170:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.304174:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.304175:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.304178:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66820 00000100:00000040:3.0:1713494766.304180:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.304181:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349791104 : -131939359760512 : ffff880079545f80) 00000100:00000040:3.0:1713494766.304184:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079545f80 x1796724638783872/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.304189:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.304189:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.304191:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079545f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638783872:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494766.304193:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638783872 00000020:00000001:3.0:1713494766.304194:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.304196:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.304197:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.304198:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.304199:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.304201:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.304203:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.304204:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.304204:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.304206:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.304207:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494766.304211:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.304212:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.304215:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005c5f0400. 02000000:00000001:3.0:1713494766.304216:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.304218:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.304220:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494766.304221:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.304223:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494766.304223:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.304227:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494766.304229:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494766.304230:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494766.304232:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494766.304233:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3774873600 00000020:00000001:3.0:1713494766.304235:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494766.304236:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3774873600 left=3263168512 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713494766.304238:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3263168512 : 3263168512 : c2800000) 00000020:00000001:3.0:1713494766.304239:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494766.304240:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713494766.304241:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494766.304242:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494766.304243:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713494766.304245:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494766.304246:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494766.304247:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713494766.304249:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713494766.304251:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494766.304252:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494766.304253:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.304254:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.304257:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.304259:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494766.304262:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.304265:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494766.305837:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494766.305843:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.305845:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.305846:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.305847:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494766.305850:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005c5f1000. 00000100:00000010:3.0:1713494766.305852:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801203b9000. 00000020:00000040:3.0:1713494766.305854:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494766.305859:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494766.305861:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494766.305866:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494766.305870:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801222259d8. 00000400:00000200:3.0:1713494766.305873:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.305878:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.305881:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525794:525794:256:4294967295] 192.168.202.16@tcp LPNI seq info [525794:525794:8:4294967295] 00000400:00000200:3.0:1713494766.305884:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494766.305887:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494766.305891:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.305892:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a9056a00. 00000800:00000200:3.0:1713494766.305895:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.305898:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.305900:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9056a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494766.305912:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9980-0x6621c8dda9980 00000100:00000001:3.0:1713494766.305914:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713494766.305972:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494766.305975:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a9056a00. 00000400:00000200:1.0:1713494766.305978:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494766.305981:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:1.0:1713494766.305983:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713494766.305985:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005c5f1000 00000100:00000001:1.0:1713494766.305986:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.307460:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.307550:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.307552:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.307566:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.307570:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.307732:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289c71 00000800:00000001:0.0:1713494766.307737:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.308687:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.308690:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.308742:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.308744:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.308747:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.308750:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff4000 00000400:00000010:0.0:1713494766.308751:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff4000. 00000100:00000001:0.0:1713494766.308753:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.308754:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005c5f1000 00000100:00000001:0.0:1713494766.308764:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.308767:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.308769:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494766.308826:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.308830:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494766.308831:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.308837:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.308843:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.308846:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.308848:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.308850:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.308851:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.308853:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.308854:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.308855:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.308856:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.308858:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.308859:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.308861:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494766.308864:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494766.308865:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.308870:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.308873:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.308880:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f3c00. 00080000:00000001:3.0:1713494766.308882:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863963648 : -131939845587968 : ffff88005c5f3c00) 00080000:00000001:3.0:1713494766.308886:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.308905:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.308907:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.308919:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.308921:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494766.308922:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.308924:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494766.308926:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.308928:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494766.308930:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494766.308937:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494766.308939:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494766.308942:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494766.308944:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f0000. 00080000:00000001:3.0:1713494766.308946:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863948288 : -131939845603328 : ffff88005c5f0000) 00080000:00000001:3.0:1713494766.308952:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494766.308958:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.308960:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494766.308964:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494766.308985:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494766.308987:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.308989:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494766.308993:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.308999:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.309003:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494766.309030:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.309033:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494766.309035:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6c780. 00000020:00000040:3.0:1713494766.309036:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494766.309038:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.309040:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.309041:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494766.309043:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494766.309046:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494766.309047:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494766.309075:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494766.309077:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927202, last_committed = 12884927201 00000001:00000010:3.0:1713494766.309079:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c120. 00000001:00000040:3.0:1713494766.309081:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494766.309082:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494766.309085:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494766.309104:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494766.309106:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.309111:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494766.309564:0:11472:0:(osp_precreate.c:215:osp_statfs_update()) Process entered 00000004:00000020:2.0:1713494766.309566:0:11472:0:(osp_precreate.c:217:osp_statfs_update()) going to update statfs 00000100:00000010:2.0:1713494766.309570:0:11472:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff1c00. 00000020:00000040:2.0:1713494766.309573:0:11472:0:(genops.c:1127:class_import_get()) import ffff880099180000 refcount=3 obd=lustre-OST0000-osc-MDT0000 00000100:00000001:2.0:1713494766.309576:0:11472:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713494766.309578:0:11472:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713494766.309581:0:11472:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713494766.309586:0:11472:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880090fcb200. 00000100:00000001:2.0:1713494766.309591:0:11472:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.309594:0:11472:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713494766.309597:0:11472:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494766.309602:0:11472:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880087ff1c00] to pc [ptlrpcd_00_00+0] req@ffff880087ff1c00 x1796724596144128/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000004:00000001:2.0:1713494766.309620:0:11472:0:(osp_precreate.c:275:osp_statfs_update()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.309623:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494766.309627:0:25483:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713494766.309629:0:25483:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000040:0.0:1713494766.309634:0:25483:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880087ff1c00 x1796724596144128/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 0 ref 1 fl New:QU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.309640:0:25483:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713494766.309641:0:25483:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.309643:0:25483:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713494766.309645:0:25483:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494766.309647:0:25483:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880087ff1c00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:25483:1796724596144128:0@lo:13:osp-pre-0-0.0 00000100:00000001:1.0:1713494766.309648:0:25484:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494766.309650:0:25483:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:1.0:1713494766.309652:0:25484:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.309653:0:25483:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:0.0:1713494766.309654:0:25483:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.309655:0:25483:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000010:0.0:1713494766.309658:0:25483:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 1024 at ffff8800809a7400. 02000000:00000001:0.0:1713494766.309660:0:25483:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713494766.309663:0:25483:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88006c5014d0. 00000400:00000010:0.0:1713494766.309666:0:25483:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e088. 00000100:00000200:0.0:1713494766.309670:0:25483:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 1024 bytes, xid 1796724596144128, portal 4 00000100:00000001:0.0:1713494766.309671:0:25483:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713494766.309672:0:25483:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134595861504 : -131939113690112 : ffff880087ff1c00) 00000100:00000040:0.0:1713494766.309676:0:25483:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880087ff1c00 x1796724596144128/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.309680:0:25483:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494766.309682:0:25483:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713494766.309683:0:25483:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e6e8. 00000100:00000200:0.0:1713494766.309685:0:25483:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 7, xid 1796724596144128, offset 0 00000400:00000200:0.0:1713494766.309687:0:25483:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:0.0:1713494766.309693:0:25483:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713494766.309697:0:25483:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 7 MB=0x6621c8b4ff800 00000400:00000200:0.0:1713494766.309701:0:25483:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 7 from 12345-0@lo of length 224/224 into md 0xc45 [8] + 4704 00000400:00000200:0.0:1713494766.309705:0:25483:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.309706:0:25483:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:0.0:1713494766.309709:0:25483:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.309710:0:25483:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_create 00000100:00000010:0.0:1713494766.309712:0:25483:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079546d80. 00000100:00000040:0.0:1713494766.309714:0:25483:0:(events.c:356:request_in_callback()) incoming req@ffff880079546d80 x1796724596144128 msgsize 224 00000100:00100000:0.0:1713494766.309716:0:25483:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:0.0:1713494766.309728:0:25483:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:0.0:1713494766.309731:0:25483:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e6e8 00000400:00000010:0.0:1713494766.309732:0:25483:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e6e8. 00000100:00000001:0.0:1713494766.309736:0:25483:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:0.0:1713494766.309738:0:25483:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880087ff1c00 x1796724596144128/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 2 fl Rpc:r/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.309743:0:25483:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713494766.309744:0:25483:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880087ff1c00 x1796724596144128/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 2 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.309748:0:25483:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.309749:0:25483:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:1.0:1713494766.309751:0:21821:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713494766.309751:0:25483:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.309752:0:25483:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00100000:1.0:1713494766.309753:0:21821:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596144128 00000100:00000001:0.0:1713494766.309753:0:25483:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.309755:0:21821:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494766.309755:0:25483:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.309756:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.309757:0:21821:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.309759:0:21821:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.309760:0:25483:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 02000000:00000001:1.0:1713494766.309761:0:21821:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.309761:0:25483:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000001:0.0:1713494766.309762:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494766.309762:0:25483:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713494766.309763:0:25483:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.309764:0:21821:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596144128 00000100:00000001:0.0:1713494766.309764:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.309766:0:21821:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.309767:0:21821:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea5fe4 00000020:00000001:1.0:1713494766.309768:0:21821:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.309771:0:21821:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880099088800 refcount=5 00000020:00000001:1.0:1713494766.309773:0:21821:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134881691648 : -131938827859968 : ffff880099088800) 00000020:00000001:1.0:1713494766.309776:0:21821:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134881691648 : -131938827859968 : ffff880099088800) 00000100:00000001:1.0:1713494766.309779:0:21821:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:1.0:1713494766.309783:0:21821:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff88007f742aa0) now 8 - evictor 00000100:00000001:1.0:1713494766.309789:0:21821:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.309793:0:21821:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090c88000. 00000020:00000010:1.0:1713494766.309796:0:21821:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741100. 00000100:00080000:0.0:1713494766.309796:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713494736 00000020:00000010:1.0:1713494766.309799:0:21821:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000020:00000040:0.0:1713494766.309799:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff88007f742aa0) now 8 - evictor 00000100:00000040:1.0:1713494766.309804:0:21821:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_create at +6s 00000100:00000001:1.0:1713494766.309806:0:21821:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.309807:0:21821:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494766.309808:0:21821:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.309811:0:21821:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.309822:0:21821:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.309828:0:21821:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.309829:0:21821:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.309832:0:21821:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 1884 00000100:00000040:1.0:1713494766.309834:0:21821:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880099088800 : new rpc_count 1 00000100:00000001:1.0:1713494766.309835:0:21821:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349794688 : -131939359756928 : ffff880079546d80) 00000100:00000040:1.0:1713494766.309841:0:21821:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079546d80 x1796724596144128/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:382/0 lens 224/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.309847:0:21821:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.309848:0:21821:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.309850:0:21821:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079546d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25483:x1796724596144128:12345-0@lo:13:osp-pre-0-0.0 00000100:00000200:1.0:1713494766.309853:0:21821:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596144128 00000020:00000001:1.0:1713494766.309856:0:21821:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.309858:0:21821:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.309859:0:21821:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.309862:0:21821:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.309863:0:21821:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783504 : -1587768112 : ffffffffa15c94d0) 00000020:00000001:1.0:1713494766.309865:0:21821:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.309867:0:21821:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.309868:0:21821:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.309870:0:21821:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.309871:0:21821:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.309873:0:21821:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.309875:0:21821:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.309878:0:21821:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 664 at ffff880086203c00. 02000000:00000001:1.0:1713494766.309879:0:21821:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.309881:0:21821:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.309883:0:21821:0:(ofd_dev.c:1830:ofd_statfs_hdl()) Process entered 00002000:00000001:1.0:1713494766.309897:0:21821:0:(ofd_obd.c:718:ofd_statfs()) Process entered 00000020:00000001:1.0:1713494766.309899:0:21821:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:1.0:1713494766.309901:0:21821:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713494766.309910:0:21821:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.309912:0:21821:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00002000:00000024:1.0:1713494766.309914:0:21821:0:(ofd_obd.c:743:ofd_statfs()) blocks cached 0 granted 527372288 pending 0 free 3841982464 avail 3839885312 00000020:00000020:1.0:1713494766.309917:0:21821:0:(tgt_grant.c:221:tgt_grant_sanity_check()) lustre-OST0000: processing self export: 33624064 0 0 00000020:00000020:1.0:1713494766.309920:0:21821:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff88011acdd000 dirty 0 pend 0 grant 493748224 00000020:00000020:1.0:1713494766.309922:0:21821:0:(tgt_grant.c:149:tgt_check_export_grants()) lustre-OST0000: cli lustre-MDT0000-mdtlov_UUID/ffff880099088800 dirty 0 pend 0 grant 0 00002000:00000020:1.0:1713494766.309925:0:21821:0:(ofd_obd.c:766:ofd_statfs()) 3683 blocks: 3664 free, 3630 avail; 128527 objects: 117248 free; state 0 00002000:00000001:1.0:1713494766.309927:0:21821:0:(ofd_obd.c:806:ofd_statfs()) Process leaving 00002000:00000001:1.0:1713494766.309930:0:21821:0:(ofd_dev.c:1848:ofd_statfs_hdl()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.309932:0:21821:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003701, transno 0, xid 1796724596144128 00010000:00000001:1.0:1713494766.309934:0:21821:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.309938:0:21821:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079546d80 x1796724596144128/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:382/0 lens 224/368 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.309944:0:21821:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.309946:0:21821:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.309948:0:21821:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800995425e8 time=147 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494766.309952:0:21821:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.309954:0:21821:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 31 to 0@lo 00000100:00000001:1.0:1713494766.309956:0:21821:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 02000000:00000001:1.0:1713494766.309958:0:21821:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.309960:0:21821:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.309961:0:21821:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.309963:0:21821:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:1.0:1713494766.309966:0:21821:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad440. 00000100:00000200:1.0:1713494766.309969:0:21821:0:(niobuf.c:87:ptl_send_buf()) Sending 368 bytes to portal 4, xid 1796724596144128, offset 224 00000400:00000200:1.0:1713494766.309982:0:21821:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:1.0:1713494766.309987:0:21821:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:1.0:1713494766.309992:0:21821:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 368 into portal 4 MB=0x6621c8b4ff800 00000400:00000200:1.0:1713494766.309996:0:21821:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 368/368 into md 0x289c75 [1] + 224 00000400:00000200:1.0:1713494766.310000:0:21821:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494766.310002:0:21821:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:1.0:1713494766.310005:0:21821:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:1.0:1713494766.310008:0:21821:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880087ff1c00 x1796724596144128/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 1 fl Rpc:Qr/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000040:1.0:1713494766.310016:0:21821:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=368 offset=224 replen=368 req@ffff880087ff1c00 x1796724596144128/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.310030:0:21821:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:1.0:1713494766.310037:0:21821:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad440 00000400:00000010:1.0:1713494766.310039:0:21821:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad440. 00000100:00000001:1.0:1713494766.310041:0:21821:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494766.310042:0:21821:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494766.310044:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713494766.310045:0:21821:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.310045:0:25483:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000040:1.0:1713494766.310048:0:21821:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 30 to 0@lo 00000400:00000001:0.0:1713494766.310048:0:25483:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00010000:00000001:1.0:1713494766.310049:0:21821:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000400:00000001:0.0:1713494766.310049:0:25483:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000020:00000001:1.0:1713494766.310051:0:21821:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713494766.310051:0:25483:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006c5014d0. 00000020:00000001:1.0:1713494766.310052:0:21821:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000200:0.0:1713494766.310053:0:25483:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e088 00000400:00000010:0.0:1713494766.310054:0:25483:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e088. 00000100:00000040:1.0:1713494766.310055:0:21821:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079546d80 x1796724596144128/t0(0) o13->lustre-MDT0000-mdtlov_UUID@0@lo:382/0 lens 224/368 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.310055:0:25483:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:0.0:1713494766.310058:0:25483:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880087ff1c00 x1796724596144128/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 1 fl Rpc:RQ/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.310063:0:21821:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079546d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_create00:lustre-MDT0000-mdtlov_UUID+5:25483:x1796724596144128:12345-0@lo:13:osp-pre-0-0.0 Request processed in 214us (347us total) trans 0 rc 0/0 00000100:00000200:0.0:1713494766.310063:0:25483:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880087ff1c00 x1796724596144128/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 1 fl Rpc:RQU/200/ffffffff rc 0/-1 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.310066:0:25483:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713494766.310067:0:25483:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.310068:0:25483:0:(client.c:1456:after_reply()) Process entered 00000100:00100000:1.0:1713494766.310070:0:21821:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 1884 02000000:00000001:0.0:1713494766.310070:0:25483:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:0.0:1713494766.310071:0:25483:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000040:1.0:1713494766.310072:0:21821:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880099088800 : new rpc_count 0 00000100:00000001:0.0:1713494766.310072:0:25483:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.310073:0:25483:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.310074:0:21821:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494766.310076:0:21821:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00001000:0.0:1713494766.310077:0:25483:0:(import.c:1953:obd_at_measure()) add 5 to ffff880099180480 time=131 v=5 (5 5 5 5) 00000020:00000010:1.0:1713494766.310079:0:21821:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741100. 00000100:00001000:0.0:1713494766.310079:0:25483:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800991803f0 time=131 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494766.310080:0:25483:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:0.0:1713494766.310081:0:25483:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713494766.310082:0:21821:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00010000:00000001:0.0:1713494766.310083:0:25483:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000020:00000010:1.0:1713494766.310085:0:21821:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090c88000. 00010000:00000001:0.0:1713494766.310085:0:25483:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.310087:0:25483:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:0.0:1713494766.310088:0:25483:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003701 00000020:00000040:1.0:1713494766.310089:0:21821:0:(genops.c:906:class_export_put()) PUTting export ffff880099088800 : new refcount 4 00000100:00000001:0.0:1713494766.310089:0:25483:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:0.0:1713494766.310090:0:25483:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.310091:0:21821:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713494766.310092:0:25483:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880087ff1c00 x1796724596144128/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 1 fl Rpc:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.310096:0:25483:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713494766.310098:0:25483:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713494766.310099:0:25483:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000004:00000001:0.0:1713494766.310101:0:25483:0:(osp_precreate.c:148:osp_statfs_interpret()) Process entered 00000004:00000040:0.0:1713494766.310103:0:25483:0:(osp_precreate.c:106:osp_pre_update_status_msfs()) lustre-OST0000-osc-MDT0000: Updating status = 0 00000004:00000040:0.0:1713494766.310105:0:25483:0:(osp_precreate.c:1100:osp_pre_update_msfs()) lustre-OST0000-osc-MDT0000: blocks=942848 free=937984 avail=929280 avail_mb=3630 hwm_mb=7 files=128527 ffree=117248 state=0: rc = 0 00000004:00000020:0.0:1713494766.310109:0:25483:0:(osp_precreate.c:180:osp_statfs_interpret()) lustre-OST0000-osc-MDT0000 (ffff880099187000): 942848 blocks, 937984 free, 929280 avail, 4096 bsize, 3 reserved mb low, 7 reserved mb high, 32 reserved ino low, 65 reserved ino high, 128527 files, 117248 free files 0x0 00000004:00000001:0.0:1713494766.310111:0:25483:0:(osp_precreate.c:182:osp_statfs_interpret()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494766.310113:0:25483:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff1c00 x1796724596144128/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 1 fl Interpret:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00100000:0.0:1713494766.310117:0:25483:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880087ff1c00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_00:lustre-MDT0000-mdtlov_UUID:25483:1796724596144128:0@lo:13:osp-pre-0-0.0 00000100:00000001:0.0:1713494766.310120:0:25483:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.310121:0:25483:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713494766.310122:0:25483:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880087ff1c00 x1796724596144128/t0(0) o13->lustre-OST0000-osc-MDT0000@0@lo:7/4 lens 224/368 e 0 to 0 dl 1713494782 ref 1 fl Complete:RQU/200/0 rc 0/0 job:'osp-pre-0-0.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.310125:0:25483:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:0.0:1713494766.310126:0:25483:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:0.0:1713494766.310128:0:25483:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 1024 at ffff8800809a7400. 02000000:00000001:0.0:1713494766.310131:0:25483:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:0.0:1713494766.310132:0:25483:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:0.0:1713494766.310133:0:25483:0:(genops.c:1140:class_import_put()) import ffff880099180000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:0.0:1713494766.310134:0:25483:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:0.0:1713494766.310136:0:25483:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880090fcb200. 02000000:00000001:0.0:1713494766.310139:0:25483:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:0.0:1713494766.310140:0:25483:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:0.0:1713494766.310141:0:25483:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff1c00. 00000100:00000001:0.0:1713494766.310155:0:25483:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:0.0:1713494766.310157:0:25483:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.310158:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.310161:0:25483:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:0.0:1713494766.310162:0:25483:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.310163:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494766.310165:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494766.310945:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494766.310947:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.310949:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.310950:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.310953:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494766.310954:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494766.310955:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494766.310956:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494766.310958:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801203b9000. 00000100:00000010:3.0:1713494766.310960:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005c5f1000. 00000100:00000001:3.0:1713494766.310961:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494766.310962:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494766.310964:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927201, transno 12884927202, xid 1796724638783872 00010000:00000001:3.0:1713494766.310966:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.310970:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079545f80 x1796724638783872/t12884927202(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.310976:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.310977:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.310979:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494766.310981:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.310992:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.310994:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.310995:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.310996:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.310998:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.310999:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.311001:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221660. 00000100:00000200:3.0:1713494766.311003:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638783872, offset 224 00000400:00000200:3.0:1713494766.311006:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.311010:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.311013:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525795:525795:256:4294967295] 192.168.202.16@tcp LPNI seq info [525795:525795:8:4294967295] 00000400:00000200:3.0:1713494766.311018:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.311021:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.311024:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a9056a00. 00000800:00000200:3.0:1713494766.311026:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.311030:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.311032:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9056a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.311044:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.311046:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.311047:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.311048:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.311049:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.311052:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079545f80 x1796724638783872/t12884927202(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.311061:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079545f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638783872:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6871us (7042us total) trans 12884927202 rc 0/0 00000100:00100000:3.0:1713494766.311066:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66820 00000100:00000040:3.0:1713494766.311068:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.311069:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494766.311071:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.311074:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (996147200->997195775) req@ffff880079545f80 x1796724638783872/t12884927202(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.311079:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.311080:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079545f80 with x1796724638783872 ext(996147200->997195775) 00010000:00000001:3.0:1713494766.311082:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.311083:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.311084:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.311085:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.311087:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.311088:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.311089:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.311089:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.311090:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079545f80 00002000:00000001:3.0:1713494766.311091:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.311092:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.311094:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9b80. 00000020:00000010:3.0:1713494766.311096:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafbb8. 00000020:00000010:3.0:1713494766.311097:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012f477800. 00000020:00000040:3.0:1713494766.311099:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494766.311100:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.311105:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.311109:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9056a00. 00000400:00000200:0.0:1713494766.311111:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.311115:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.311117:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221660 00000400:00000010:0.0:1713494766.311118:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221660. 00000100:00000001:0.0:1713494766.311121:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.311122:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494766.311989:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.311994:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494766.311995:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.311997:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.312001:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494766.312006:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda99c0 00000400:00000200:1.0:1713494766.312010:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 7920 00000800:00000001:1.0:1713494766.312013:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.312021:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.312023:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494766.312026:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494766.312030:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494766.312031:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713494766.312034:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f65c00. 00000100:00000040:1.0:1713494766.312036:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880065f65c00 x1796724638783936 msgsize 440 00000100:00100000:1.0:1713494766.312040:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494766.312053:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494766.312058:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.312061:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.312112:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494766.312114:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638783936 02000000:00000001:2.0:1713494766.312116:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494766.312117:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494766.312118:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494766.312120:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494766.312122:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638783936 00000020:00000001:2.0:1713494766.312123:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494766.312124:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494766.312125:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494766.312127:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494766.312128:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494766.312130:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494766.312132:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494766.312133:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494766.312135:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801350a0000. 00000020:00000010:2.0:1713494766.312137:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b800. 00000020:00000010:2.0:1713494766.312139:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e7d0. 00000100:00000040:2.0:1713494766.312157:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494766.312159:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494766.312160:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494766.312161:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.312163:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.312173:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494766.312178:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494766.312179:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494766.312182:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58674 00000100:00000040:2.0:1713494766.312185:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494766.312186:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024862720 : -131939684688896 : ffff880065f65c00) 00000100:00000040:2.0:1713494766.312190:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f65c00 x1796724638783936/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494766.312195:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494766.312196:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494766.312198:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638783936:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494766.312200:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638783936 00000020:00000001:2.0:1713494766.312201:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494766.312203:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494766.312204:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.312205:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494766.312206:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494766.312207:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494766.312208:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494766.312209:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494766.312210:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494766.312212:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494766.312213:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494766.312215:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.312216:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494766.312217:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.312218:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.312219:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.312219:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.312220:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494766.312221:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494766.312222:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.312223:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.312224:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.312226:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494766.312226:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494766.312228:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880080a91c00. 02000000:00000001:2.0:1713494766.312229:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.312231:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.312233:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494766.312234:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494766.312235:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494766.312238:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494766.312240:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494766.312241:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494766.312243:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494766.312246:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494766.312248:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.321289:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494766.321293:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.321294:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494766.321296:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927202 is committed 00000001:00000040:0.0:1713494766.321299:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494766.321301:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494766.321303:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c120. 00000020:00000001:0.0:1713494766.321307:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.321308:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494766.321309:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494766.321311:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494766.321312:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6c780. 00040000:00000001:0.0:1713494766.321314:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.321316:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.321317:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f0000. 00080000:00000001:0.0:1713494766.321319:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494766.321320:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.321321:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.321321:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.321322:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f3c00. 00080000:00000001:0.0:1713494766.321324:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494766.321341:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.321345:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.321349:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.321354:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.321357:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494766.321360:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.321362:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494766.321364:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494766.321367:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927202, transno 0, xid 1796724638783936 00010000:00000001:3.0:1713494766.321369:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.321374:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f65c00 x1796724638783936/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.321380:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.321382:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.321384:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494766.321387:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.321389:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.321390:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.321392:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.321393:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.321395:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.321397:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.321399:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221f68. 00000100:00000200:3.0:1713494766.321402:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638783936, offset 224 00000400:00000200:3.0:1713494766.321405:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.321410:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.321414:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525796:525796:256:4294967295] 192.168.202.16@tcp LPNI seq info [525796:525796:8:4294967295] 00000400:00000200:3.0:1713494766.321420:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.321424:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.321426:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800938b4b00. 00000800:00000200:3.0:1713494766.321430:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.321434:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.321436:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800938b4b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.321451:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.321453:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.321455:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.321456:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.321458:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.321461:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f65c00 x1796724638783936/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.321467:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f65c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638783936:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9271us (9429us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494766.321473:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58674 00000100:00000040:3.0:1713494766.321475:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.321477:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494766.321478:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.321480:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b800. 00000020:00000010:3.0:1713494766.321483:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e7d0. 00000020:00000010:3.0:1713494766.321485:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801350a0000. 00000020:00000040:3.0:1713494766.321487:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494766.321489:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.321503:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.321505:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800938b4b00. 00000400:00000200:0.0:1713494766.321508:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.321512:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.321537:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221f68 00000400:00000010:0.0:1713494766.321539:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221f68. 00000100:00000001:0.0:1713494766.321541:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.321542:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.326307:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.326313:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.326315:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.326316:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.326321:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.326327:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9a40 00000400:00000200:0.0:1713494766.326331:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 46360 00000800:00000001:0.0:1713494766.326335:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.326341:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.326343:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.326345:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.326348:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.326349:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.326352:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079547b80. 00000100:00000040:0.0:1713494766.326354:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880079547b80 x1796724638784064 msgsize 488 00000100:00100000:0.0:1713494766.326356:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.326365:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.326369:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.326370:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.326450:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.326453:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638784064 02000000:00000001:3.0:1713494766.326455:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.326457:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.326459:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.326462:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.326464:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638784064 00000020:00000001:3.0:1713494766.326482:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.326483:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.326485:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.326487:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494766.326489:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.326491:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.326494:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.326495:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.326498:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135a58800. 00000020:00000010:3.0:1713494766.326501:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9c80. 00000020:00000010:3.0:1713494766.326504:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafbb8. 00000100:00000040:3.0:1713494766.326509:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494766.326511:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.326512:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494766.326514:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494766.326515:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.326517:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.326519:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.326520:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.326522:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.326524:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.326525:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.326527:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.326528:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.326530:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.326552:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.326553:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.326554:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.326555:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.326556:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494766.326558:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.326560:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.326561:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.326563:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494766.326564:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.326566:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494766.326571:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (997195776->998244351) req@ffff880079547b80 x1796724638784064/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494766.326578:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494766.326579:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079547b80 with x1796724638784064 ext(997195776->998244351) 00010000:00000001:3.0:1713494766.326581:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494766.326582:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.326584:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494766.326586:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.326588:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494766.326590:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494766.326592:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494766.326593:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494766.326594:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079547b80 00002000:00000001:3.0:1713494766.326611:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.326612:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.326615:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.326626:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.326631:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.326632:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.326634:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66821 00000100:00000040:3.0:1713494766.326636:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.326637:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349798272 : -131939359753344 : ffff880079547b80) 00000100:00000040:3.0:1713494766.326640:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079547b80 x1796724638784064/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.326645:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.326645:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.326647:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079547b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638784064:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494766.326649:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638784064 00000020:00000001:3.0:1713494766.326650:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.326652:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.326653:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.326654:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.326655:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494766.326657:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.326658:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.326659:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.326660:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.326661:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.326662:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494766.326665:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.326666:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.326668:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086959c00. 02000000:00000001:3.0:1713494766.326669:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.326671:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.326672:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494766.326674:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.326675:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494766.326676:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.326679:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494766.326680:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494766.326682:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494766.326683:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494766.326684:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3773825024 00000020:00000001:3.0:1713494766.326686:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494766.326687:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3773825024 left=3261071360 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713494766.326689:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3261071360 : 3261071360 : c2600000) 00000020:00000001:3.0:1713494766.326690:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494766.326691:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713494766.326692:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494766.326693:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494766.326694:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713494766.326696:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494766.326697:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494766.326698:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713494766.326700:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713494766.326701:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494766.326702:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494766.326703:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.326704:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.326706:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.326707:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494766.326710:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.326713:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494766.328337:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494766.328342:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.328343:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.328344:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.328346:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494766.328348:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086959800. 00000100:00000010:3.0:1713494766.328351:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880136a28000. 00000020:00000040:3.0:1713494766.328352:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494766.328357:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494766.328359:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494766.328363:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff4000. 00000400:00000010:3.0:1713494766.328367:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225a10. 00000400:00000200:3.0:1713494766.328370:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.328375:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.328378:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525797:525797:256:4294967295] 192.168.202.16@tcp LPNI seq info [525797:525797:8:4294967295] 00000400:00000200:3.0:1713494766.328381:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494766.328384:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494766.328387:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.328389:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800938b4b00. 00000800:00000200:3.0:1713494766.328408:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.328412:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.328415:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800938b4b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494766.328431:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9a40-0x6621c8dda9a40 00000100:00000001:3.0:1713494766.328433:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:1.0:1713494766.328593:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494766.328598:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800938b4b00. 00000400:00000200:1.0:1713494766.328601:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494766.328605:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:1.0:1713494766.328609:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713494766.328610:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086959800 00000100:00000001:1.0:1713494766.328611:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.330337:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.330366:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.330368:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.330372:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.330377:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.330679:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289c89 00000800:00000001:0.0:1713494766.330685:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.331605:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.331607:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.331653:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.331654:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.331657:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.331660:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff4000 00000400:00000010:0.0:1713494766.331662:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff4000. 00000100:00000001:0.0:1713494766.331664:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.331665:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086959800 00000100:00000001:0.0:1713494766.331677:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.331680:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.331682:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.331702:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.331705:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.331706:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.331710:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.331714:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.331716:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.331717:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.331719:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.331720:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.331721:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.331721:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.331722:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.331723:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.331723:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.331724:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.331725:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.331727:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.331728:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.331731:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.331733:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.331736:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086200000. 00080000:00000001:1.0:1713494766.331738:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134564462592 : -131939145089024 : ffff880086200000) 00080000:00000001:1.0:1713494766.331740:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.331752:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.331753:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.331761:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.331762:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.331763:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.331763:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.331765:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.331766:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.331768:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.331772:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.331774:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.331776:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.331777:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086201c00. 00080000:00000001:1.0:1713494766.331778:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134564469760 : -131939145081856 : ffff880086201c00) 00080000:00000001:1.0:1713494766.331782:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.331785:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.331786:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.331788:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.331801:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.331802:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.331804:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.331807:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.331810:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.331813:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.331837:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.331839:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.331840:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6420. 00000020:00000040:1.0:1713494766.331841:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.331843:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.331845:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.331846:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.331847:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.331849:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.331851:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.331881:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.331883:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927203, last_committed = 12884927202 00000001:00000010:1.0:1713494766.331887:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6ea0. 00000001:00000040:1.0:1713494766.331889:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.331891:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.331895:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.331925:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.331928:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.331935:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.334127:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.334130:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.334133:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.334135:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.334139:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.334140:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.334142:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.334160:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.334163:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880136a28000. 00000100:00000010:1.0:1713494766.334166:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086959800. 00000100:00000001:1.0:1713494766.334168:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.334170:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.334172:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927202, transno 12884927203, xid 1796724638784064 00010000:00000001:1.0:1713494766.334175:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.334181:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079547b80 x1796724638784064/t12884927203(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.334188:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.334190:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.334192:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.334195:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.334198:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.334200:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.334202:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.334204:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.334206:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.334208:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.334210:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad440. 00000100:00000200:1.0:1713494766.334213:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638784064, offset 224 00000400:00000200:1.0:1713494766.334217:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.334222:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.334226:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525798:525798:256:4294967295] 192.168.202.16@tcp LPNI seq info [525798:525798:8:4294967295] 00000400:00000200:1.0:1713494766.334233:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.334237:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.334240:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880083097100. 00000800:00000200:1.0:1713494766.334243:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.334248:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.334251:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880083097100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.334265:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.334268:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.334269:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.334271:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.334272:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.334276:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079547b80 x1796724638784064/t12884927203(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.334284:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079547b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638784064:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7637us (7927us total) trans 12884927203 rc 0/0 00000100:00100000:1.0:1713494766.334306:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66821 00000100:00000040:1.0:1713494766.334308:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.334309:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.334310:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.334313:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (997195776->998244351) req@ffff880079547b80 x1796724638784064/t12884927203(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.334318:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.334319:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079547b80 with x1796724638784064 ext(997195776->998244351) 00010000:00000001:1.0:1713494766.334321:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.334322:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.334323:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.334324:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.334326:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.334327:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.334328:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.334328:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.334329:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079547b80 00002000:00000001:1.0:1713494766.334330:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.334331:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.334333:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9c80. 00000020:00000010:1.0:1713494766.334335:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafbb8. 00000020:00000010:1.0:1713494766.334337:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135a58800. 00000020:00000040:1.0:1713494766.334339:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.334341:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.334344:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.334348:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880083097100. 00000400:00000200:0.0:1713494766.334351:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.334355:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.334357:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad440 00000400:00000010:0.0:1713494766.334358:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad440. 00000100:00000001:0.0:1713494766.334361:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.334362:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494766.335197:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.335205:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494766.335207:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.335210:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.335215:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494766.335223:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9a80 00000400:00000200:1.0:1713494766.335228:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 8360 00000800:00000001:1.0:1713494766.335233:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.335243:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.335245:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494766.335249:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494766.335253:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494766.335255:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713494766.335258:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f64a80. 00000100:00000040:1.0:1713494766.335260:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880065f64a80 x1796724638784128 msgsize 440 00000100:00100000:1.0:1713494766.335264:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494766.335277:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494766.335284:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.335287:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.335302:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.335304:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638784128 02000000:00000001:3.0:1713494766.335306:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.335307:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.335308:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.335310:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.335312:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638784128 00000020:00000001:3.0:1713494766.335313:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.335314:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.335316:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.335317:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.335319:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.335320:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.335322:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.335323:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.335325:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135a58c00. 00000020:00000010:3.0:1713494766.335327:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9480. 00000020:00000010:3.0:1713494766.335329:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafaf0. 00000100:00000040:3.0:1713494766.335333:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494766.335334:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.335335:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494766.335336:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.335339:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.335349:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.335354:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.335355:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.335358:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58675 00000100:00000040:3.0:1713494766.335359:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.335361:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024858240 : -131939684693376 : ffff880065f64a80) 00000100:00000040:3.0:1713494766.335364:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f64a80 x1796724638784128/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.335369:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.335370:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.335372:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f64a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638784128:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494766.335374:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638784128 00000020:00000001:3.0:1713494766.335375:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.335376:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.335377:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.335379:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.335380:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494766.335381:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.335383:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.335384:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.335385:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.335398:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.335399:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.335400:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.335401:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.335402:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.335403:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.335404:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.335405:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.335406:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.335406:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.335407:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.335408:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.335409:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.335411:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.335412:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.335414:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880086959800. 02000000:00000001:3.0:1713494766.335415:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.335416:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.335418:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494766.335419:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.335420:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.335422:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.335423:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494766.335425:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494766.335426:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494766.335429:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494766.335430:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.345416:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494766.345421:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.345422:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494766.345425:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927203 is committed 00000001:00000040:0.0:1713494766.345428:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494766.345430:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00080000:00000001:2.0:1713494766.345431:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494766.345432:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6ea0. 00000020:00000001:2.0:1713494766.345435:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.345436:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.345437:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494766.345439:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:2.0:1713494766.345440:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494766.345440:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494766.345442:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6420. 00000020:00000001:2.0:1713494766.345445:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494766.345445:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.345458:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:2.0:1713494766.345459:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713494766.345460:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086201c00. 00080000:00000001:0.0:1713494766.345462:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:2.0:1713494766.345463:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494766.345463:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:2.0:1713494766.345464:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713494766.345464:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.345465:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.345466:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086200000. 00000020:00000002:2.0:1713494766.345468:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494766.345468:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713494766.345471:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927203, transno 0, xid 1796724638784128 00010000:00000001:2.0:1713494766.345474:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494766.345481:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f64a80 x1796724638784128/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494766.345489:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494766.345490:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494766.345493:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494766.345497:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494766.345500:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494766.345502:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494766.345505:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494766.345507:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.345509:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494766.345511:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494766.345533:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8f68. 00000100:00000200:2.0:1713494766.345538:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638784128, offset 224 00000400:00000200:2.0:1713494766.345544:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494766.345564:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494766.345569:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525799:525799:256:4294967295] 192.168.202.16@tcp LPNI seq info [525799:525799:8:4294967295] 00000400:00000200:2.0:1713494766.345577:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494766.345582:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494766.345586:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07a400. 00000800:00000200:2.0:1713494766.345590:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.345595:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.345598:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07a400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494766.345605:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494766.345607:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494766.345609:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494766.345611:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.345612:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494766.345616:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f64a80 x1796724638784128/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494766.345622:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f64a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638784128:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10251us (10360us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494766.345628:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58675 00000100:00000040:2.0:1713494766.345630:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494766.345631:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494766.345633:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494766.345635:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9480. 00000020:00000010:2.0:1713494766.345637:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafaf0. 00000020:00000010:2.0:1713494766.345639:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135a58c00. 00000020:00000040:2.0:1713494766.345642:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494766.345643:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.345660:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.345663:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a07a400. 00000400:00000200:0.0:1713494766.345666:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.345671:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.345675:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8f68 00000400:00000010:0.0:1713494766.345677:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8f68. 00000100:00000001:0.0:1713494766.345680:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.345681:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.350094:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.350102:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.350104:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.350105:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.350110:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.350117:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9b00 00000400:00000200:0.0:1713494766.350122:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 46848 00000800:00000001:0.0:1713494766.350126:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.350134:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.350136:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.350138:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.350141:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.350142:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.350162:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079544000. 00000100:00000040:0.0:1713494766.350164:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880079544000 x1796724638784256 msgsize 488 00000100:00100000:0.0:1713494766.350167:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.350177:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.350181:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.350183:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.350203:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.350205:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638784256 02000000:00000001:1.0:1713494766.350207:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.350208:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.350210:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.350212:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.350215:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638784256 00000020:00000001:1.0:1713494766.350216:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.350217:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.350219:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.350220:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.350222:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.350224:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.350227:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.350228:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.350230:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800849ebc00. 00000020:00000010:1.0:1713494766.350233:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494766.350235:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494766.350240:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.350242:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.350243:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.350244:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.350245:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.350247:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.350249:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.350251:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.350252:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.350254:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.350255:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.350256:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.350258:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.350259:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.350260:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.350261:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.350262:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.350262:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.350263:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.350265:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.350266:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.350267:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.350268:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.350269:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.350271:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.350275:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (998244352->999292927) req@ffff880079544000 x1796724638784256/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.350280:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.350297:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079544000 with x1796724638784256 ext(998244352->999292927) 00010000:00000001:1.0:1713494766.350300:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.350301:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.350302:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.350304:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.350305:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.350307:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.350308:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.350308:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.350309:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079544000 00002000:00000001:1.0:1713494766.350310:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.350311:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.350315:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.350326:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.350331:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.350332:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.350334:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66822 00000100:00000040:1.0:1713494766.350336:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.350337:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349783040 : -131939359768576 : ffff880079544000) 00000100:00000040:1.0:1713494766.350340:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079544000 x1796724638784256/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.350345:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.350346:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.350348:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079544000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638784256:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.350351:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638784256 00000020:00000001:1.0:1713494766.350352:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.350353:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.350369:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.350370:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.350371:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.350373:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.350374:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.350375:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.350377:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.350378:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.350379:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.350383:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.350384:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.350387:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086200000. 02000000:00000001:1.0:1713494766.350388:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.350389:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.350391:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.350392:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.350394:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.350395:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.350398:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.350399:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.350401:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.350402:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.350404:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3772776448 00000020:00000001:1.0:1713494766.350405:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.350407:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3772776448 left=3260022784 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:1.0:1713494766.350408:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3260022784 : 3260022784 : c2500000) 00000020:00000001:1.0:1713494766.350410:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.350410:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:1.0:1713494766.350412:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.350412:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.350414:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:1.0:1713494766.350415:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.350417:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.350418:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:1.0:1713494766.350419:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:1.0:1713494766.350421:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494766.350422:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.350423:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.350424:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.350427:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.350429:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.350431:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.350434:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.352031:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.352036:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.352037:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.352038:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.352040:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.352042:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086201c00. 00000100:00000010:1.0:1713494766.352045:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012c092000. 00000020:00000040:1.0:1713494766.352047:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.352052:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.352054:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.352059:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.352065:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddc78. 00000400:00000200:1.0:1713494766.352068:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.352074:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.352078:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525800:525800:256:4294967295] 192.168.202.16@tcp LPNI seq info [525800:525800:8:4294967295] 00000400:00000200:1.0:1713494766.352081:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.352085:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.352088:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.352090:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88011719ec00. 00000800:00000200:1.0:1713494766.352094:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.352097:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.352100:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719ec00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.352115:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9b00-0x6621c8dda9b00 00000100:00000001:1.0:1713494766.352117:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.352247:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.352252:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88011719ec00. 00000400:00000200:2.0:1713494766.352257:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.352262:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.352266:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.352279:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086201c00 00000100:00000001:2.0:1713494766.352280:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.353879:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.353907:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.353909:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.353912:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.353917:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.353926:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289c95 00000800:00000001:0.0:1713494766.353931:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.355079:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.355082:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.355488:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.355490:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.355493:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.355497:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.355499:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.355502:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.355504:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086201c00 00000100:00000001:0.0:1713494766.355513:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.355530:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.355533:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.355538:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.355541:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.355542:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.355563:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.355570:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.355573:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.355574:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.355576:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.355577:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.355579:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.355580:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.355581:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.355582:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.355583:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.355584:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.355585:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.355587:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.355589:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.355592:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.355595:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.355599:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086200c00. 00080000:00000001:1.0:1713494766.355601:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134564465664 : -131939145085952 : ffff880086200c00) 00080000:00000001:1.0:1713494766.355603:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.355621:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.355623:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.355634:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.355635:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.355636:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.355638:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.355640:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.355642:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.355644:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.355650:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.355653:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.355655:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.355657:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086203800. 00080000:00000001:1.0:1713494766.355658:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134564476928 : -131939145074688 : ffff880086203800) 00080000:00000001:1.0:1713494766.355662:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.355667:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.355669:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.355672:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.355706:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.355708:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.355709:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.355713:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.355717:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.355720:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.355750:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.355753:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.355755:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6840. 00000020:00000040:1.0:1713494766.355757:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.355758:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.355760:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.355762:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.355763:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.355766:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.355767:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.355799:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.355800:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927204, last_committed = 12884927203 00000001:00000010:1.0:1713494766.355803:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc65a0. 00000001:00000040:1.0:1713494766.355805:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.355806:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.355810:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.355831:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.355833:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.355838:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.357602:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.357616:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.357617:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.357618:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.357621:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.357622:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.357624:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.357626:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.357627:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012c092000. 00000100:00000010:1.0:1713494766.357630:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086201c00. 00000100:00000001:1.0:1713494766.357631:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.357632:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.357634:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927203, transno 12884927204, xid 1796724638784256 00010000:00000001:1.0:1713494766.357636:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.357640:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079544000 x1796724638784256/t12884927204(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.357646:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.357647:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.357649:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.357652:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.357654:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.357655:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.357657:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.357658:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.357660:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.357661:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.357663:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221110. 00000100:00000200:1.0:1713494766.357665:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638784256, offset 224 00000400:00000200:1.0:1713494766.357668:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.357672:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.357675:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525801:525801:256:4294967295] 192.168.202.16@tcp LPNI seq info [525801:525801:8:4294967295] 00000400:00000200:1.0:1713494766.357680:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.357683:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.357686:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011719e500. 00000800:00000200:1.0:1713494766.357688:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.357692:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.357694:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011719e500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.357705:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.357707:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.357708:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.357709:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.357710:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.357713:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079544000 x1796724638784256/t12884927204(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.357719:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079544000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638784256:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7372us (7553us total) trans 12884927204 rc 0/0 00000100:00100000:1.0:1713494766.357725:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66822 00000100:00000040:1.0:1713494766.357727:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.357728:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.357730:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.357733:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (998244352->999292927) req@ffff880079544000 x1796724638784256/t12884927204(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.357737:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.357739:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079544000 with x1796724638784256 ext(998244352->999292927) 00010000:00000001:1.0:1713494766.357740:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.357741:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.357743:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.357744:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.357745:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.357747:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.357747:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.357748:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.357749:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079544000 00002000:00000001:1.0:1713494766.357750:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.357751:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.357754:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494766.357756:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494766.357758:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800849ebc00. 00000020:00000040:1.0:1713494766.357760:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.357761:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.357794:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.357797:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011719e500. 00000400:00000200:0.0:1713494766.357800:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.357804:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.357806:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221110 00000400:00000010:0.0:1713494766.357808:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221110. 00000100:00000001:0.0:1713494766.357810:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.357811:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.358629:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.358634:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.358635:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.358636:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.358640:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.358646:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9b40 00000400:00000200:0.0:1713494766.358650:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 8800 00000800:00000001:0.0:1713494766.358654:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.358661:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.358662:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.358665:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.358668:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.358669:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.358671:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079547800. 00000100:00000040:0.0:1713494766.358673:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880079547800 x1796724638784320 msgsize 440 00000100:00100000:0.0:1713494766.358676:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.358686:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.358689:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.358691:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.358707:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.358710:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638784320 02000000:00000001:3.0:1713494766.358711:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.358712:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.358714:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.358716:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.358718:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638784320 00000020:00000001:3.0:1713494766.358720:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.358721:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.358722:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.358724:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.358725:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.358727:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.358729:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.358730:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.358732:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880131f0d400. 00000020:00000010:3.0:1713494766.358734:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.358737:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafed8. 00000100:00000040:3.0:1713494766.358741:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494766.358743:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.358744:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494766.358745:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.358747:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.358755:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.358760:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.358761:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.358764:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58676 00000100:00000040:3.0:1713494766.358766:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.358767:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349797376 : -131939359754240 : ffff880079547800) 00000100:00000040:3.0:1713494766.358770:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079547800 x1796724638784320/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.358775:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.358776:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.358778:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079547800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638784320:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494766.358780:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638784320 00000020:00000001:3.0:1713494766.358781:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.358783:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.358784:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.358785:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.358787:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494766.358788:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.358790:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.358791:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.358792:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.358793:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.358795:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.358796:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.358797:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.358797:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.358798:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.358799:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.358800:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.358801:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.358802:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.358803:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.358804:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.358805:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.358808:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.358809:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.358811:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880090860c00. 02000000:00000001:3.0:1713494766.358812:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.358813:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.358816:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494766.358817:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.358818:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.358820:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.358821:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494766.358822:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494766.358824:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494766.358827:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494766.358828:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00010000:00000001:2.0:1713494766.359591:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494766.359595:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494766.359599:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494766.359601:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494766.359604:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494766.359606:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494766.359609:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494766.359610:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494766.359614:0:8128:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:2.0:1713494766.359615:0:8128:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.359628:0:26891:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:2.0:1713494766.359630:0:26891:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713494766.359632:0:26891:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:0.0:1713494766.368187:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494766.368191:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.368193:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:3.0:1713494766.368195:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494766.368195:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927204 is committed 00000001:00000040:0.0:1713494766.368197:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:3.0:1713494766.368198:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494766.368199:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:3.0:1713494766.368201:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713494766.368201:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc65a0. 00000020:00000001:0.0:1713494766.368204:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.368205:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713494766.368206:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494766.368206:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494766.368207:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:3.0:1713494766.368208:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713494766.368208:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6840. 00040000:00000001:0.0:1713494766.368210:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713494766.368212:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494766.368212:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713494766.368213:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713494766.368213:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086203800. 00000020:00000002:3.0:1713494766.368215:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494766.368216:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494766.368217:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:3.0:1713494766.368218:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927204, transno 0, xid 1796724638784320 00040000:00000001:0.0:1713494766.368218:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.368218:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.368219:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086200c00. 00010000:00000001:3.0:1713494766.368220:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713494766.368220:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713494766.368225:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079547800 x1796724638784320/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.368230:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.368232:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.368234:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494766.368237:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.368239:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.368240:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.368242:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.368243:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.368244:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.368246:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.368248:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3ff68. 00000100:00000200:3.0:1713494766.368251:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638784320, offset 224 00000400:00000200:3.0:1713494766.368255:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.368261:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.368264:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525802:525802:256:4294967295] 192.168.202.16@tcp LPNI seq info [525802:525802:8:4294967295] 00000400:00000200:3.0:1713494766.368270:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.368273:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.368276:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fb000. 00000800:00000200:3.0:1713494766.368280:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.368283:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.368286:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fb000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.368291:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.368293:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.368294:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.368296:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.368297:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.368300:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079547800 x1796724638784320/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.368306:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079547800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638784320:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9529us (9631us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494766.368312:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58676 00000100:00000040:3.0:1713494766.368314:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.368315:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494766.368316:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.368318:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.368320:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafed8. 00000020:00000010:3.0:1713494766.368322:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880131f0d400. 00000020:00000040:3.0:1713494766.368325:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494766.368326:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.368338:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.368340:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c7fb000. 00000400:00000200:0.0:1713494766.368343:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.368346:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.368349:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3ff68 00000400:00000010:0.0:1713494766.368350:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3ff68. 00000100:00000001:0.0:1713494766.368352:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.368353:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.372726:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.372734:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.372736:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.372738:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.372743:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.372761:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9bc0 00000400:00000200:0.0:1713494766.372767:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 47336 00000800:00000001:0.0:1713494766.372771:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.372779:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.372781:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.372783:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.372787:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.372788:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.372792:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079545c00. 00000100:00000040:0.0:1713494766.372794:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880079545c00 x1796724638784448 msgsize 488 00000100:00100000:0.0:1713494766.372797:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.372808:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.372813:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.372815:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.372876:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.372879:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638784448 02000000:00000001:1.0:1713494766.372881:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.372883:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.372885:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.372888:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.372890:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638784448 00000020:00000001:1.0:1713494766.372891:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.372893:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.372894:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.372896:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.372898:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.372900:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.372902:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.372903:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.372907:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089bd5200. 00000020:00000010:1.0:1713494766.372909:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494766.372912:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494766.372917:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.372919:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.372920:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.372921:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.372923:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.372925:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.372926:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.372928:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.372930:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.372932:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.372933:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.372934:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.372936:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.372937:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.372938:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.372939:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.372940:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.372940:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.372941:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.372943:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.372944:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.372945:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.372947:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.372949:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.372950:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.372955:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (999292928->1000341503) req@ffff880079545c00 x1796724638784448/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.372962:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.372963:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079545c00 with x1796724638784448 ext(999292928->1000341503) 00010000:00000001:1.0:1713494766.372965:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.372966:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.372968:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.372969:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.372970:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.372972:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.372973:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.372973:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.372974:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079545c00 00002000:00000001:1.0:1713494766.372976:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.372977:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.372980:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.372993:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.372998:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.372999:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.373001:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66823 00000100:00000040:1.0:1713494766.373003:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.373004:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349790208 : -131939359761408 : ffff880079545c00) 00000100:00000040:1.0:1713494766.373007:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079545c00 x1796724638784448/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.373012:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.373013:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.373015:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079545c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638784448:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.373017:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638784448 00000020:00000001:1.0:1713494766.373019:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.373021:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.373022:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.373023:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.373024:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.373026:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.373028:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.373029:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.373030:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.373030:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.373032:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.373035:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.373036:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.373039:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086202800. 02000000:00000001:1.0:1713494766.373040:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.373042:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.373043:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.373045:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.373046:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.373047:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.373050:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.373052:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.373054:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.373055:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.373057:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3771727872 00000020:00000001:1.0:1713494766.373059:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.373060:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3771727872 left=3258974208 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:1.0:1713494766.373062:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3258974208 : 3258974208 : c2400000) 00000020:00000001:1.0:1713494766.373063:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.373064:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:1.0:1713494766.373066:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.373066:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.373068:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:1.0:1713494766.373069:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.373071:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.373072:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:1.0:1713494766.373074:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:1.0:1713494766.373076:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.373077:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.373079:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.373080:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.373083:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.373085:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.373087:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.373090:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.374733:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.374738:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.374740:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.374741:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.374742:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.374762:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086202400. 00000100:00000010:1.0:1713494766.374765:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009925d000. 00000020:00000040:1.0:1713494766.374766:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.374771:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.374773:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.374778:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.374783:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddc40. 00000400:00000200:1.0:1713494766.374786:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.374792:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.374795:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525803:525803:256:4294967295] 192.168.202.16@tcp LPNI seq info [525803:525803:8:4294967295] 00000400:00000200:1.0:1713494766.374798:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.374801:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.374804:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.374807:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4d5e600. 00000800:00000200:1.0:1713494766.374809:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.374813:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.374816:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.374828:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9bc0-0x6621c8dda9bc0 00000100:00000001:1.0:1713494766.374830:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.374895:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.374899:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b4d5e600. 00000400:00000200:0.0:1713494766.374903:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.374908:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.374911:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.374913:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086202400 00000100:00000001:0.0:1713494766.374915:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.376529:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.376555:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.376557:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.376560:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.376566:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.376574:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289ca1 00000800:00000001:0.0:1713494766.376579:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.377586:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.377589:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.378014:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.378016:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.378019:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.378022:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.378024:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.378028:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.378029:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086202400 00000100:00000001:0.0:1713494766.378037:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.378041:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.378043:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.378070:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.378074:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.378076:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.378081:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.378086:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.378089:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.378091:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.378093:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.378094:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.378096:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.378097:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.378098:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.378099:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.378101:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.378102:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.378104:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.378106:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.378108:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.378113:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.378116:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.378122:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086200c00. 00080000:00000001:1.0:1713494766.378125:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134564465664 : -131939145085952 : ffff880086200c00) 00080000:00000001:1.0:1713494766.378128:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.378160:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.378163:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.378175:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.378177:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.378178:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.378180:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.378182:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.378184:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.378187:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.378194:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.378198:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.378201:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.378204:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086203800. 00080000:00000001:1.0:1713494766.378206:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134564476928 : -131939145074688 : ffff880086203800) 00080000:00000001:1.0:1713494766.378211:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.378218:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.378221:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.378224:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.378247:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.378249:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.378251:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.378258:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.378264:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.378269:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.378304:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.378308:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.378310:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6600. 00000020:00000040:1.0:1713494766.378312:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.378315:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.378317:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.378319:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.378322:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.378325:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.378327:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.378367:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.378370:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927205, last_committed = 12884927204 00000001:00000010:1.0:1713494766.378374:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6120. 00000001:00000040:1.0:1713494766.378376:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.378378:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.378384:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.378416:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.378418:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.378426:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.380631:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.380633:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.380635:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.380637:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.380640:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.380641:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.380642:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.380644:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.380645:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009925d000. 00000100:00000010:1.0:1713494766.380647:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086202400. 00000100:00000001:1.0:1713494766.380649:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.380649:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.380652:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927204, transno 12884927205, xid 1796724638784448 00010000:00000001:1.0:1713494766.380654:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.380659:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079545c00 x1796724638784448/t12884927205(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.380665:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.380666:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.380669:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.380671:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.380673:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.380674:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.380676:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.380678:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.380680:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.380681:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.380683:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921add48. 00000100:00000200:1.0:1713494766.380686:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638784448, offset 224 00000400:00000200:1.0:1713494766.380705:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.380710:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.380713:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525804:525804:256:4294967295] 192.168.202.16@tcp LPNI seq info [525804:525804:8:4294967295] 00000400:00000200:1.0:1713494766.380718:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.380722:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.380724:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e600. 00000800:00000200:1.0:1713494766.380728:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.380733:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.380737:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.380753:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.380756:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.380758:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.380759:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.380761:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.380766:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079545c00 x1796724638784448/t12884927205(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.380775:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079545c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638784448:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7760us (7978us total) trans 12884927205 rc 0/0 00000100:00100000:1.0:1713494766.380798:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66823 00000100:00000040:1.0:1713494766.380801:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.380803:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.380805:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.380810:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (999292928->1000341503) req@ffff880079545c00 x1796724638784448/t12884927205(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.380818:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.380819:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079545c00 with x1796724638784448 ext(999292928->1000341503) 00010000:00000001:1.0:1713494766.380821:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.380822:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.380824:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.380826:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.380829:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.380831:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.380832:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.380833:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.380835:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079545c00 00002000:00000001:1.0:1713494766.380836:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.380838:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.380842:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494766.380846:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494766.380849:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089bd5200. 00000800:00000200:0.0:1713494766.380850:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713494766.380853:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.380854:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713494766.380854:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e600. 00000400:00000200:0.0:1713494766.380858:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.380861:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.380863:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921add48 00000400:00000010:0.0:1713494766.380865:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921add48. 00000100:00000001:0.0:1713494766.380867:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.380868:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.381812:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.381817:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.381819:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.381820:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.381825:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.381831:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9c00 00000400:00000200:0.0:1713494766.381836:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 9240 00000800:00000001:0.0:1713494766.381839:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.381846:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.381847:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.381850:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.381853:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.381854:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.381857:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079546a00. 00000100:00000040:0.0:1713494766.381859:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880079546a00 x1796724638784512 msgsize 440 00000100:00100000:0.0:1713494766.381861:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.381872:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.381875:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.381877:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.381937:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.381940:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638784512 02000000:00000001:3.0:1713494766.381942:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.381943:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.381945:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.381947:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.381950:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638784512 00000020:00000001:3.0:1713494766.381951:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.381952:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.381953:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.381955:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.381957:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.381959:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.381961:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.381962:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.381965:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880115d72400. 00000020:00000010:3.0:1713494766.381967:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.381970:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafed8. 00000100:00000040:3.0:1713494766.381975:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494766.381977:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.381978:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494766.381979:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.381982:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.381994:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.381999:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.382000:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.382003:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58677 00000100:00000040:3.0:1713494766.382005:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.382006:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349793792 : -131939359757824 : ffff880079546a00) 00000100:00000040:3.0:1713494766.382009:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079546a00 x1796724638784512/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.382014:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.382015:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.382017:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079546a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638784512:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494766.382019:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638784512 00000020:00000001:3.0:1713494766.382021:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.382023:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.382024:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.382026:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.382027:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494766.382029:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.382030:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.382031:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.382032:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.382034:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.382035:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.382037:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.382038:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.382039:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.382040:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.382041:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.382042:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.382043:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.382044:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.382044:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.382046:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.382047:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.382050:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.382051:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.382053:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008695a400. 02000000:00000001:3.0:1713494766.382054:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.382056:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.382057:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494766.382058:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.382059:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.382063:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.382064:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494766.382065:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494766.382067:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494766.382069:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494766.382071:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.391304:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494766.391309:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.391311:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:3.0:1713494766.391313:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494766.391314:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927205 is committed 00000020:00000001:3.0:1713494766.391316:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494766.391316:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494766.391318:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:3.0:1713494766.391321:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713494766.391321:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6120. 00000020:00000001:0.0:1713494766.391325:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.391326:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713494766.391327:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494766.391327:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494766.391328:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:3.0:1713494766.391329:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000010:0.0:1713494766.391329:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6600. 00040000:00000001:0.0:1713494766.391331:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713494766.391333:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494766.391333:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.391334:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086203800. 00002000:00000001:3.0:1713494766.391335:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494766.391337:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000002:3.0:1713494766.391338:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494766.391338:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.391339:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.391339:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.391340:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086200c00. 00080000:00000001:0.0:1713494766.391341:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713494766.391342:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927205, transno 0, xid 1796724638784512 00010000:00000001:3.0:1713494766.391344:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.391351:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079546a00 x1796724638784512/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.391357:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.391359:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.391362:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494766.391365:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.391367:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.391369:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.391371:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.391372:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.391374:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.391376:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.391379:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f7f8. 00000100:00000200:3.0:1713494766.391383:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638784512, offset 224 00000400:00000200:3.0:1713494766.391387:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.391395:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.391401:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525805:525805:256:4294967295] 192.168.202.16@tcp LPNI seq info [525805:525805:8:4294967295] 00000400:00000200:3.0:1713494766.391407:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.391411:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.391414:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fbb00. 00000800:00000200:3.0:1713494766.391417:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.391422:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.391425:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fbb00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.391431:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.391433:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.391435:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.391436:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.391437:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.391440:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079546a00 x1796724638784512/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.391447:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079546a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638784512:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9431us (9586us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494766.391453:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58677 00000100:00000040:3.0:1713494766.391455:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.391457:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494766.391458:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.391461:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.391464:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafed8. 00000020:00000010:3.0:1713494766.391466:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115d72400. 00000020:00000040:3.0:1713494766.391468:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494766.391470:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.391493:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.391495:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c7fbb00. 00000400:00000200:0.0:1713494766.391498:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.391502:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.391504:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f7f8 00000400:00000010:0.0:1713494766.391506:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f7f8. 00000100:00000001:0.0:1713494766.391508:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.391509:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.396288:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.396297:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.396299:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.396301:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.396309:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.396319:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9c80 00000400:00000200:0.0:1713494766.396327:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 47824 00000800:00000001:0.0:1713494766.396333:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.396344:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.396346:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.396350:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.396354:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.396357:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.396362:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079544a80. 00000100:00000040:0.0:1713494766.396365:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880079544a80 x1796724638784640 msgsize 488 00000100:00100000:0.0:1713494766.396369:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.396387:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.396394:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.396398:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.396416:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.396418:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638784640 02000000:00000001:1.0:1713494766.396420:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.396422:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.396423:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.396426:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.396429:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638784640 00000020:00000001:1.0:1713494766.396431:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.396432:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.396434:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.396436:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.396438:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.396439:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.396443:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.396444:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.396447:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117747a00. 00000020:00000010:1.0:1713494766.396449:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741380. 00000020:00000010:1.0:1713494766.396452:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494766.396457:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.396459:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.396460:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.396462:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.396464:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.396465:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.396467:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.396470:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.396472:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.396473:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.396475:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.396477:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.396479:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.396480:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.396481:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.396482:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.396483:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.396484:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.396485:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.396488:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.396489:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.396490:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.396492:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.396493:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.396495:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.396499:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1000341504->1001390079) req@ffff880079544a80 x1796724638784640/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.396506:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.396507:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079544a80 with x1796724638784640 ext(1000341504->1001390079) 00010000:00000001:1.0:1713494766.396509:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.396510:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.396511:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.396513:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.396532:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.396535:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.396536:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.396537:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.396538:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079544a80 00002000:00000001:1.0:1713494766.396539:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.396540:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.396544:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.396555:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.396561:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.396562:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.396565:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66824 00000100:00000040:1.0:1713494766.396567:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.396568:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349785728 : -131939359765888 : ffff880079544a80) 00000100:00000040:1.0:1713494766.396571:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079544a80 x1796724638784640/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.396577:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.396578:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.396580:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079544a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638784640:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.396583:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638784640 00000020:00000001:1.0:1713494766.396584:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.396586:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.396587:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.396588:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.396589:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.396591:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.396593:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.396594:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.396595:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.396596:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.396597:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.396601:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.396603:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.396606:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086201c00. 02000000:00000001:1.0:1713494766.396607:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.396609:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.396611:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.396613:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.396614:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.396615:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.396619:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.396620:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.396622:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.396623:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.396625:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3770679296 00000020:00000001:1.0:1713494766.396627:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.396628:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3770679296 left=3257925632 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:1.0:1713494766.396630:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3257925632 : 3257925632 : c2300000) 00000020:00000001:1.0:1713494766.396632:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.396633:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:1.0:1713494766.396635:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.396635:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.396637:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:1.0:1713494766.396639:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.396641:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.396642:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:1.0:1713494766.396644:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:1.0:1713494766.396645:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494766.396646:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.396648:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.396649:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.396653:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.396654:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.396657:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.396660:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.398873:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.398879:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.398881:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.398882:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.398883:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.398886:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086200c00. 00000100:00000010:1.0:1713494766.398889:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f050000. 00000020:00000040:1.0:1713494766.398892:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.398898:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.398900:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.398905:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.398911:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddc08. 00000400:00000200:1.0:1713494766.398915:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.398921:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.398925:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525806:525806:256:4294967295] 192.168.202.16@tcp LPNI seq info [525806:525806:8:4294967295] 00000400:00000200:1.0:1713494766.398930:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.398935:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.398938:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.398941:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008a07ae00. 00000800:00000200:1.0:1713494766.398944:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.398948:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.398950:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07ae00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.398966:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9c80-0x6621c8dda9c80 00000100:00000001:1.0:1713494766.398969:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.399076:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.399081:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008a07ae00. 00000400:00000200:0.0:1713494766.399084:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.399088:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.399091:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.399092:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086200c00 00000100:00000001:0.0:1713494766.399094:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.400663:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.400684:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.400686:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.400687:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.400692:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.400698:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289cad 00000800:00000001:0.0:1713494766.400751:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.402127:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.402131:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.402745:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.402747:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.402751:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.402755:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.402757:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.402761:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.402763:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086200c00 00000100:00000001:0.0:1713494766.402773:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.402778:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.402780:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.402805:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.402808:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.402809:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.402814:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.402820:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.402821:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.402822:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.402824:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.402825:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.402826:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.402827:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.402828:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.402828:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.402829:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.402830:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.402833:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.402835:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.402836:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.402842:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.402844:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.402850:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086203800. 00080000:00000001:1.0:1713494766.402853:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134564476928 : -131939145074688 : ffff880086203800) 00080000:00000001:1.0:1713494766.402856:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.402876:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.402879:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.402891:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.402893:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.402894:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.402896:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.402898:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.402900:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.402903:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.402909:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.402913:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.402916:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.402919:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f3400. 00080000:00000001:1.0:1713494766.402921:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863961600 : -131939845590016 : ffff88005c5f3400) 00080000:00000001:1.0:1713494766.402925:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.402932:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.402934:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.402937:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.402958:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.402959:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.402961:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.402967:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.402973:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.402978:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.403013:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.403017:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.403019:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6120. 00000020:00000040:1.0:1713494766.403022:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.403024:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.403027:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.403028:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.403031:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.403035:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.403037:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.403074:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.403076:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927206, last_committed = 12884927205 00000001:00000010:1.0:1713494766.403080:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6720. 00000001:00000040:1.0:1713494766.403082:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.403084:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.403089:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.403117:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.403119:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.403127:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.405444:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.405448:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.405451:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.405453:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.405457:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.405459:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.405460:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.405463:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.405466:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f050000. 00000100:00000010:1.0:1713494766.405469:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086200c00. 00000100:00000001:1.0:1713494766.405471:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.405472:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.405476:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927205, transno 12884927206, xid 1796724638784640 00010000:00000001:1.0:1713494766.405478:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.405500:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079544a80 x1796724638784640/t12884927206(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.405510:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.405512:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.405516:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.405520:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.405524:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.405575:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.405578:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.405580:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.405582:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.405585:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.405588:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221908. 00000100:00000200:1.0:1713494766.405591:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638784640, offset 224 00000400:00000200:1.0:1713494766.405596:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.405602:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.405607:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525807:525807:256:4294967295] 192.168.202.16@tcp LPNI seq info [525807:525807:8:4294967295] 00000400:00000200:1.0:1713494766.405614:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.405619:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.405622:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07ae00. 00000800:00000200:1.0:1713494766.405626:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.405631:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.405633:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07ae00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.405651:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.405654:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.405656:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.405657:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.405659:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.405663:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079544a80 x1796724638784640/t12884927206(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.405689:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079544a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638784640:12345-192.168.202.16@tcp:4:dd.0 Request processed in 9110us (9322us total) trans 12884927206 rc 0/0 00000100:00100000:1.0:1713494766.405698:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66824 00000100:00000040:1.0:1713494766.405701:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.405703:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.405705:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.405709:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1000341504->1001390079) req@ffff880079544a80 x1796724638784640/t12884927206(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713494766.405713:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.405715:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a07ae00. 00002000:00000001:1.0:1713494766.405717:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00000400:00000200:0.0:1713494766.405717:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00100000:1.0:1713494766.405719:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079544a80 with x1796724638784640 ext(1000341504->1001390079) 00010000:00000001:1.0:1713494766.405721:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000400:00000200:0.0:1713494766.405721:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000001:1.0:1713494766.405723:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:0.0:1713494766.405723:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221908 00000020:00000040:1.0:1713494766.405725:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000400:00000010:0.0:1713494766.405725:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221908. 00000020:00000001:1.0:1713494766.405727:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000100:00000001:0.0:1713494766.405727:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.405727:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:1.0:1713494766.405730:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.405732:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.405733:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.405734:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.405735:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079544a80 00002000:00000001:1.0:1713494766.405737:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.405739:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.405743:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741380. 00000020:00000010:1.0:1713494766.405746:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494766.405749:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117747a00. 00000020:00000040:1.0:1713494766.405752:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.405754:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.406492:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.406497:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.406499:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.406500:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.406504:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.406510:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9cc0 00000400:00000200:0.0:1713494766.406528:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 9680 00000800:00000001:0.0:1713494766.406532:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.406539:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.406540:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.406543:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.406545:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.406547:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.406549:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079546680. 00000100:00000040:0.0:1713494766.406552:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880079546680 x1796724638784704 msgsize 440 00000100:00100000:0.0:1713494766.406554:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.406564:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.406567:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.406569:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.406601:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.406604:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638784704 02000000:00000001:3.0:1713494766.406606:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.406607:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.406609:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.406612:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.406614:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638784704 00000020:00000001:3.0:1713494766.406615:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.406617:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.406618:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.406620:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.406622:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.406624:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.406627:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.406628:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.406631:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880115d72400. 00000020:00000010:3.0:1713494766.406634:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.406637:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafed8. 00000100:00000040:3.0:1713494766.406642:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494766.406645:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.406646:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494766.406648:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.406651:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.406665:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.406672:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.406674:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.406678:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58678 00000100:00000040:3.0:1713494766.406681:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.406683:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349792896 : -131939359758720 : ffff880079546680) 00000100:00000040:3.0:1713494766.406688:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079546680 x1796724638784704/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.406696:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.406697:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.406700:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079546680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638784704:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494766.406703:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638784704 00000020:00000001:3.0:1713494766.406705:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.406707:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.406709:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.406711:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.406712:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494766.406714:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.406717:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.406718:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.406720:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.406722:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.406723:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.406725:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.406727:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.406728:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.406729:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.406731:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.406732:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.406733:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.406735:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.406736:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.406738:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.406739:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.406742:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.406744:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.406747:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009902d000. 02000000:00000001:3.0:1713494766.406749:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.406751:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.406754:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494766.406756:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.406757:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.406762:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.406764:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494766.406766:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494766.406769:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494766.406772:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494766.406774:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.416721:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494766.416724:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.416725:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494766.416728:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927206 is committed 00000001:00000040:0.0:1713494766.416730:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00080000:00000001:3.0:1713494766.416732:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494766.416732:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494766.416734:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6720. 00000020:00000001:3.0:1713494766.416735:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.416736:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.416737:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713494766.416739:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494766.416739:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494766.416740:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494766.416741:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6120. 00040000:00000001:0.0:1713494766.416743:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000001:3.0:1713494766.416744:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494766.416745:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713494766.416746:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000010:0.0:1713494766.416746:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f3400. 00080000:00000001:0.0:1713494766.416748:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494766.416749:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:3.0:1713494766.416750:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494766.416750:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.416750:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00002000:00000001:3.0:1713494766.416751:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000010:0.0:1713494766.416751:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086203800. 00000020:00000002:3.0:1713494766.416754:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494766.416754:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713494766.416757:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927206, transno 0, xid 1796724638784704 00010000:00000001:3.0:1713494766.416759:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.416765:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079546680 x1796724638784704/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.416770:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.416772:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.416774:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494766.416777:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.416778:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.416780:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.416781:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.416783:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.416785:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.416787:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.416789:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f908. 00000100:00000200:3.0:1713494766.416793:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638784704, offset 224 00000400:00000200:3.0:1713494766.416796:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.416803:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.416807:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525808:525808:256:4294967295] 192.168.202.16@tcp LPNI seq info [525808:525808:8:4294967295] 00000400:00000200:3.0:1713494766.416813:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.416817:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.416819:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008c7fb000. 00000800:00000200:3.0:1713494766.416823:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.416827:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.416830:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008c7fb000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.416836:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.416837:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.416839:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.416840:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.416841:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.416844:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079546680 x1796724638784704/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.416850:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079546680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638784704:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10153us (10296us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494766.416856:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58678 00000100:00000040:3.0:1713494766.416858:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.416859:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494766.416860:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.416863:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.416865:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafed8. 00000020:00000010:3.0:1713494766.416867:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115d72400. 00000020:00000040:3.0:1713494766.416869:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494766.416870:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.416884:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.416886:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008c7fb000. 00000400:00000200:0.0:1713494766.416889:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.416893:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.416895:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f908 00000400:00000010:0.0:1713494766.416897:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f908. 00000100:00000001:0.0:1713494766.416899:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.416900:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.421254:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.421260:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.421262:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.421264:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.421268:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.421275:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9d40 00000400:00000200:0.0:1713494766.421280:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 48312 00000800:00000001:0.0:1713494766.421283:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.421291:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.421293:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.421295:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.421298:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.421300:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.421303:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079544380. 00000100:00000040:0.0:1713494766.421304:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880079544380 x1796724638784832 msgsize 488 00000100:00100000:0.0:1713494766.421307:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.421317:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.421322:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.421324:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.421376:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.421378:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638784832 02000000:00000001:1.0:1713494766.421380:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.421382:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.421383:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.421386:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.421388:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638784832 00000020:00000001:1.0:1713494766.421390:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.421391:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.421393:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.421395:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.421396:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.421398:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.421415:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.421416:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.421420:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800901ee200. 00000020:00000010:1.0:1713494766.421423:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741800. 00000020:00000010:1.0:1713494766.421426:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494766.421431:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.421433:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.421434:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.421436:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.421439:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.421441:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.421442:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.421445:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.421447:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.421449:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.421450:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.421452:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.421453:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.421454:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.421456:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.421457:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.421458:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.421459:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.421460:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.421462:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.421464:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.421465:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.421466:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.421468:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.421470:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.421474:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1001390080->1002438655) req@ffff880079544380 x1796724638784832/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.421481:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.421483:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079544380 with x1796724638784832 ext(1001390080->1002438655) 00010000:00000001:1.0:1713494766.421485:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.421486:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.421488:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.421489:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.421491:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.421493:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.421495:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.421495:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.421497:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079544380 00002000:00000001:1.0:1713494766.421498:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.421500:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.421503:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.421534:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.421540:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.421541:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:0.0:1713494766.421543:0:11573:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494766.421544:0:11573:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.421545:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66825 00000100:00000040:1.0:1713494766.421547:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494766.421547:0:11573:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.421548:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349783936 : -131939359767680 : ffff880079544380) 00000100:00000001:0.0:1713494766.421549:0:11573:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.421552:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079544380 x1796724638784832/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.421557:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.421558:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.421560:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079544380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638784832:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.421563:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638784832 00000020:00000001:1.0:1713494766.421564:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.421567:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.421568:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.421569:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.421570:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.421572:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.421574:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.421576:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.421577:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.421578:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.421580:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.421584:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.421585:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.421588:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88005c5f0000. 02000000:00000001:1.0:1713494766.421590:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.421591:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.421594:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.421595:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.421597:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.421598:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.421602:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.421604:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.421606:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.421607:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.421609:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3769630720 00000020:00000001:1.0:1713494766.421611:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.421613:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3769630720 left=3257925632 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:1.0:1713494766.421616:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3257925632 : 3257925632 : c2300000) 00000020:00000001:1.0:1713494766.421617:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.421618:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:1.0:1713494766.421620:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.421621:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.421623:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:1.0:1713494766.421625:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.421626:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.421628:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:1.0:1713494766.421630:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:1.0:1713494766.421631:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.421633:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.421634:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.421636:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.421640:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.421641:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.421644:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.421648:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.423481:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.423486:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.423487:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.423488:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.423489:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.423503:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88005c5f3c00. 00000100:00000010:1.0:1713494766.423506:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f1dc000. 00000020:00000040:1.0:1713494766.423508:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.423513:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.423514:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.423519:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.423523:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddbd0. 00000400:00000200:1.0:1713494766.423526:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.423544:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.423547:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525809:525809:256:4294967295] 192.168.202.16@tcp LPNI seq info [525809:525809:8:4294967295] 00000400:00000200:1.0:1713494766.423550:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.423553:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.423556:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.423558:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008cb25600. 00000800:00000200:1.0:1713494766.423561:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.423564:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.423566:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cb25600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.423576:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9d40-0x6621c8dda9d40 00000100:00000001:1.0:1713494766.423578:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.423696:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.423700:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008cb25600. 00000400:00000200:0.0:1713494766.423703:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.423708:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.423711:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.423713:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88005c5f3c00 00000100:00000001:0.0:1713494766.423714:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.425589:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.425614:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.425616:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.425618:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.425623:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.425631:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289cb9 00000800:00000001:0.0:1713494766.425636:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.426773:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.426776:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.426926:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.426929:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.426933:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.426937:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.426939:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.426944:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.426945:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88005c5f3c00 00000100:00000001:0.0:1713494766.426956:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.426960:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.426963:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.427025:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.427030:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.427031:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.427036:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.427042:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.427045:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.427046:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.427048:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.427049:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.427050:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.427052:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.427053:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.427053:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.427054:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.427055:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.427058:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.427060:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.427061:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.427065:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.427068:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.427073:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f3400. 00080000:00000001:1.0:1713494766.427075:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863961600 : -131939845590016 : ffff88005c5f3400) 00080000:00000001:1.0:1713494766.427078:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.427095:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.427097:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.427108:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.427109:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.427110:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.427112:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.427114:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.427116:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.427118:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.427124:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.427126:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.427129:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.427131:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88005c5f3800. 00080000:00000001:1.0:1713494766.427132:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133863962624 : -131939845588992 : ffff88005c5f3800) 00080000:00000001:1.0:1713494766.427136:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.427141:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.427162:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.427166:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.427185:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.427187:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.427189:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.427194:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.427199:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.427203:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.427235:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.427237:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.427255:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6f60. 00000020:00000040:1.0:1713494766.427258:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.427259:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.427262:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.427264:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.427266:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.427269:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.427271:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.427307:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.427308:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927207, last_committed = 12884927206 00000001:00000010:1.0:1713494766.427311:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6f00. 00000001:00000040:1.0:1713494766.427313:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.427315:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.427319:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.427344:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.427346:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.427353:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.429503:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.429505:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.429507:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.429508:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.429511:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.429512:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.429513:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.429515:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.429516:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f1dc000. 00000100:00000010:1.0:1713494766.429518:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88005c5f3c00. 00000100:00000001:1.0:1713494766.429519:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.429520:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.429522:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927206, transno 12884927207, xid 1796724638784832 00010000:00000001:1.0:1713494766.429524:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.429529:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079544380 x1796724638784832/t12884927207(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.429548:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.429550:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.429552:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.429555:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.429556:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.429558:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.429560:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.429561:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.429563:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.429564:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.429566:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad6e8. 00000100:00000200:1.0:1713494766.429568:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638784832, offset 224 00000400:00000200:1.0:1713494766.429571:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.429575:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.429578:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525810:525810:256:4294967295] 192.168.202.16@tcp LPNI seq info [525810:525810:8:4294967295] 00000400:00000200:1.0:1713494766.429583:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.429586:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.429588:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cb25600. 00000800:00000200:1.0:1713494766.429591:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.429594:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.429596:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cb25600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.429606:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.429608:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.429609:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.429610:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.429611:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.429614:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079544380 x1796724638784832/t12884927207(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.429620:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079544380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638784832:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8061us (8313us total) trans 12884927207 rc 0/0 00000100:00100000:1.0:1713494766.429625:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66825 00000100:00000040:1.0:1713494766.429626:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.429627:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.429628:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.429632:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1001390080->1002438655) req@ffff880079544380 x1796724638784832/t12884927207(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.429637:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.429638:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079544380 with x1796724638784832 ext(1001390080->1002438655) 00010000:00000001:1.0:1713494766.429641:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.429642:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.429644:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.429645:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.429648:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.429649:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.429651:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.429652:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.429653:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079544380 00002000:00000001:1.0:1713494766.429654:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.429656:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.429659:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741800. 00000020:00000010:1.0:1713494766.429662:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494766.429664:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800901ee200. 00000020:00000040:1.0:1713494766.429667:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.429669:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.429689:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.429692:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cb25600. 00000400:00000200:0.0:1713494766.429694:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.429698:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.429701:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad6e8 00000400:00000010:0.0:1713494766.429702:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad6e8. 00000100:00000001:0.0:1713494766.429704:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.429705:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.430477:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.430482:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.430484:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.430485:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.430489:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.430495:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9d80 00000400:00000200:0.0:1713494766.430499:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 10120 00000800:00000001:0.0:1713494766.430502:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.430510:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.430512:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.430514:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.430531:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.430533:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.430535:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079544700. 00000100:00000040:0.0:1713494766.430537:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880079544700 x1796724638784896 msgsize 440 00000100:00100000:0.0:1713494766.430540:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.430549:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.430552:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.430554:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.430611:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.430613:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638784896 02000000:00000001:3.0:1713494766.430615:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.430616:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.430618:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.430620:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.430621:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638784896 00000020:00000001:3.0:1713494766.430623:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.430624:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.430625:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.430627:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.430629:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.430630:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.430632:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.430633:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.430635:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880115d72400. 00000020:00000010:3.0:1713494766.430637:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.430639:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafed8. 00000100:00000040:3.0:1713494766.430643:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494766.430645:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.430645:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494766.430646:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.430649:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.430661:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.430665:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.430666:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.430669:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58679 00000100:00000040:3.0:1713494766.430671:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.430672:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349784832 : -131939359766784 : ffff880079544700) 00000100:00000040:3.0:1713494766.430676:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079544700 x1796724638784896/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.430681:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.430682:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.430684:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079544700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638784896:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494766.430686:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638784896 00000020:00000001:3.0:1713494766.430687:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.430688:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.430689:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.430690:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.430691:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494766.430693:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.430695:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.430695:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.430696:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.430698:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.430699:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.430700:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.430701:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.430702:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.430703:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.430704:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.430705:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.430705:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.430706:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.430707:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.430708:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.430709:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.430711:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.430712:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.430714:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009902ec00. 02000000:00000001:3.0:1713494766.430715:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.430716:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.430718:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494766.430719:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.430720:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.430722:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.430724:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494766.430725:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494766.430726:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494766.430729:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494766.430731:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.440654:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:3.0:1713494766.440671:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.440673:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:3.0:1713494766.440675:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.440675:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494766.440677:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927207 is committed 00000020:00000001:3.0:1713494766.440679:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:0.0:1713494766.440679:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494766.440681:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494766.440683:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6f00. 00000020:00000001:3.0:1713494766.440684:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.440685:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:3.0:1713494766.440686:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494766.440687:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494766.440688:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:3.0:1713494766.440689:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494766.440690:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:3.0:1713494766.440691:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:0.0:1713494766.440691:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6f60. 00000020:00000002:3.0:1713494766.440694:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494766.440694:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.440695:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:3.0:1713494766.440697:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927207, transno 0, xid 1796724638784896 00080000:00000010:0.0:1713494766.440697:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f3800. 00010000:00000001:3.0:1713494766.440699:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713494766.440699:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494766.440700:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.440700:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.440701:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.440702:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88005c5f3400. 00080000:00000001:0.0:1713494766.440703:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713494766.440704:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079544700 x1796724638784896/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.440711:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.440712:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.440715:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494766.440718:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.440720:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.440721:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.440723:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.440725:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.440726:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.440728:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.440730:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f908. 00000100:00000200:3.0:1713494766.440733:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638784896, offset 224 00000400:00000200:3.0:1713494766.440736:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.440741:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.440745:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525811:525811:256:4294967295] 192.168.202.16@tcp LPNI seq info [525811:525811:8:4294967295] 00000400:00000200:3.0:1713494766.440751:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.440755:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.440758:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007bedae00. 00000800:00000200:3.0:1713494766.440761:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.440765:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.440767:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007bedae00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.440772:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.440775:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.440776:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.440777:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.440779:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.440782:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079544700 x1796724638784896/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.440789:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079544700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638784896:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10106us (10249us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494766.440794:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58679 00000100:00000040:3.0:1713494766.440796:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.440798:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494766.440799:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.440801:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.440803:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafed8. 00000020:00000010:3.0:1713494766.440805:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880115d72400. 00000020:00000040:3.0:1713494766.440807:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494766.440809:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.440816:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.440818:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007bedae00. 00000400:00000200:0.0:1713494766.440820:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.440824:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.440827:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f908 00000400:00000010:0.0:1713494766.440828:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f908. 00000100:00000001:0.0:1713494766.440830:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.440831:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.446201:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.446208:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.446211:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.446213:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.446218:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.446226:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9e00 00000400:00000200:0.0:1713494766.446232:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 48800 00000800:00000001:0.0:1713494766.446237:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.446247:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.446250:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.446253:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.446256:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.446258:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.446261:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079547100. 00000100:00000040:0.0:1713494766.446264:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880079547100 x1796724638785024 msgsize 488 00000100:00100000:0.0:1713494766.446267:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.446281:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.446285:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.446288:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.446324:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.446329:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638785024 02000000:00000001:1.0:1713494766.446332:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.446334:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.446336:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.446339:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.446342:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638785024 00000020:00000001:1.0:1713494766.446345:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.446347:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.446349:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.446352:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.446355:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.446358:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.446362:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.446364:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.446385:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800901ee600. 00000020:00000010:1.0:1713494766.446388:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741800. 00000020:00000010:1.0:1713494766.446392:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494766.446400:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.446402:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.446404:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.446407:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.446409:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.446411:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.446414:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.446417:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.446420:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.446423:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.446425:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.446428:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.446430:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.446431:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.446432:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.446433:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.446435:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.446436:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.446437:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.446439:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.446441:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.446442:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.446444:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.446446:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.446449:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.446457:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1002438656->1003487231) req@ffff880079547100 x1796724638785024/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.446468:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.446470:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079547100 with x1796724638785024 ext(1002438656->1003487231) 00010000:00000001:1.0:1713494766.446473:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.446476:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.446478:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.446480:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.446483:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.446486:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.446488:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.446489:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.446492:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079547100 00002000:00000001:1.0:1713494766.446494:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.446497:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.446501:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.446565:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.446573:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.446575:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.446579:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66826 00000100:00000040:1.0:1713494766.446581:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.446583:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349795584 : -131939359756032 : ffff880079547100) 00000100:00000040:1.0:1713494766.446587:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079547100 x1796724638785024/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.446593:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.446595:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.446597:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079547100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638785024:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.446600:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638785024 00000020:00000001:1.0:1713494766.446601:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.446603:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.446605:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.446606:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.446607:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.446609:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.446611:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.446612:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.446613:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.446615:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.446616:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.446621:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.446622:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.446626:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086200c00. 02000000:00000001:1.0:1713494766.446628:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.446629:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.446632:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.446633:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.446635:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.446637:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.446641:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.446643:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.446646:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.446649:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.446652:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3768582144 00000020:00000001:1.0:1713494766.446655:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.446657:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3768582144 left=3255828480 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:1.0:1713494766.446661:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3255828480 : 3255828480 : c2100000) 00000020:00000001:1.0:1713494766.446663:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.446666:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:1.0:1713494766.446668:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.446670:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.446673:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:1.0:1713494766.446676:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.446678:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.446680:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:1.0:1713494766.446684:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:1.0:1713494766.446687:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.446689:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.446691:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.446693:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.446698:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.446701:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.446706:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.446710:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.449116:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.449122:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.449124:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.449125:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.449127:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.449130:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086201000. 00000100:00000010:1.0:1713494766.449133:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880082c7c000. 00000020:00000040:1.0:1713494766.449136:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.449159:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.449161:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.449167:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.449175:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddb98. 00000400:00000200:1.0:1713494766.449180:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.449190:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.449195:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525812:525812:256:4294967295] 192.168.202.16@tcp LPNI seq info [525812:525812:8:4294967295] 00000400:00000200:1.0:1713494766.449200:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.449208:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.449214:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.449218:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800708e0100. 00000800:00000200:1.0:1713494766.449223:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.449229:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.449233:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.449255:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9e00-0x6621c8dda9e00 00000100:00000001:1.0:1713494766.449260:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.449326:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.449330:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800708e0100. 00000400:00000200:0.0:1713494766.449334:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.449339:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.449342:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.449344:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086201000 00000100:00000001:0.0:1713494766.449345:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.451343:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.451392:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.451394:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.451397:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.451404:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.451416:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289cc5 00000800:00000001:0.0:1713494766.451423:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.452963:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.452968:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.453047:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.453050:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.453056:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.453060:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.453063:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.453069:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.453071:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086201000 00000100:00000001:0.0:1713494766.453085:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.453090:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.453093:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.453133:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.453139:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.453141:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.453161:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.453168:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.453172:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.453185:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.453204:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.453205:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.453206:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.453207:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.453208:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.453209:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.453210:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.453210:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.453212:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.453214:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.453216:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.453220:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.453223:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.453228:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086202400. 00080000:00000001:1.0:1713494766.453231:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134564471808 : -131939145079808 : ffff880086202400) 00080000:00000001:1.0:1713494766.453233:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.453250:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.453253:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.453263:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.453264:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.453266:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.453267:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.453270:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.453271:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.453274:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.453281:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.453284:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.453287:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.453289:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086202c00. 00080000:00000001:1.0:1713494766.453291:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134564473856 : -131939145077760 : ffff880086202c00) 00080000:00000001:1.0:1713494766.453296:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.453303:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.453305:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.453308:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.453330:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.453332:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.453334:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.453340:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.453347:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.453351:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.453383:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.453404:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.453407:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6300. 00000020:00000040:1.0:1713494766.453410:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.453414:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.453417:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.453420:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.453424:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.453428:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.453441:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.453503:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.453506:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927208, last_committed = 12884927207 00000001:00000010:1.0:1713494766.453509:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6480. 00000001:00000040:1.0:1713494766.453511:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.453513:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.453518:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.453548:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.453551:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.453559:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.455969:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.455972:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.455975:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.455977:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.455981:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.455982:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.455984:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.455986:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.455989:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880082c7c000. 00000100:00000010:1.0:1713494766.455993:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086201000. 00000100:00000001:1.0:1713494766.455995:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.455996:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.456000:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927207, transno 12884927208, xid 1796724638785024 00010000:00000001:1.0:1713494766.456003:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.456009:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079547100 x1796724638785024/t12884927208(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.456017:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.456019:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.456022:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.456026:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.456028:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.456030:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.456033:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.456035:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.456037:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.456039:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.456042:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221660. 00000100:00000200:1.0:1713494766.456046:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638785024, offset 224 00000400:00000200:1.0:1713494766.456050:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.456056:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.456061:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525813:525813:256:4294967295] 192.168.202.16@tcp LPNI seq info [525813:525813:8:4294967295] 00000400:00000200:1.0:1713494766.456069:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.456074:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.456077:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0600. 00000800:00000200:1.0:1713494766.456081:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.456104:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.456108:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.456129:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.456134:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.456137:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.456139:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.456141:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.456175:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079547100 x1796724638785024/t12884927208(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.456190:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079547100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638785024:12345-192.168.202.16@tcp:4:dd.0 Request processed in 9595us (9924us total) trans 12884927208 rc 0/0 00000100:00100000:1.0:1713494766.456198:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66826 00000100:00000040:1.0:1713494766.456201:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.456203:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.456205:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.456211:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1002438656->1003487231) req@ffff880079547100 x1796724638785024/t12884927208(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.456219:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.456220:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079547100 with x1796724638785024 ext(1002438656->1003487231) 00010000:00000001:1.0:1713494766.456223:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.456225:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.456227:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000800:00000200:0.0:1713494766.456227:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:1.0:1713494766.456229:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000010:0.0:1713494766.456230:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0600. 00010000:00000001:1.0:1713494766.456231:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.456233:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.456234:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:0.0:1713494766.456234:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:1.0:1713494766.456235:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.456237:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079547100 00002000:00000001:1.0:1713494766.456238:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713494766.456238:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494766.456241:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713494766.456241:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221660 00000400:00000010:0.0:1713494766.456243:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221660. 00000020:00000010:1.0:1713494766.456244:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741800. 00000100:00000001:0.0:1713494766.456247:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:1.0:1713494766.456248:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000100:00000001:0.0:1713494766.456248:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713494766.456250:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800901ee600. 00000020:00000040:1.0:1713494766.456254:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.456256:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.457420:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.457426:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.457428:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.457430:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.457436:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.457444:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9e40 00000400:00000200:0.0:1713494766.457449:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 10560 00000800:00000001:0.0:1713494766.457454:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.457465:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.457467:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.457471:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.457475:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.457477:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.457480:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079547480. 00000100:00000040:0.0:1713494766.457483:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880079547480 x1796724638785088 msgsize 440 00000100:00100000:0.0:1713494766.457488:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.457502:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.457506:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.457509:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.457541:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.457544:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638785088 02000000:00000001:3.0:1713494766.457546:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.457547:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.457548:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.457551:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.457553:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638785088 00000020:00000001:3.0:1713494766.457555:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.457572:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.457573:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.457576:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.457578:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.457580:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.457583:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.457584:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.457588:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008274b600. 00000020:00000010:3.0:1713494766.457591:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.457594:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafed8. 00000100:00000040:3.0:1713494766.457599:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494766.457602:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.457603:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494766.457604:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.457608:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.457624:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.457630:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.457631:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.457635:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58680 00000100:00000040:3.0:1713494766.457638:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.457639:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349796480 : -131939359755136 : ffff880079547480) 00000100:00000040:3.0:1713494766.457644:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079547480 x1796724638785088/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.457651:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.457652:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.457655:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079547480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638785088:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494766.457657:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638785088 00000020:00000001:3.0:1713494766.457659:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.457661:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.457663:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.457664:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.457666:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494766.457668:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.457670:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.457671:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.457672:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.457674:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.457676:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.457678:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.457679:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.457680:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.457682:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.457683:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.457685:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.457685:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.457687:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.457688:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.457690:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.457691:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.457695:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.457696:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.457699:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880122bab000. 02000000:00000001:3.0:1713494766.457701:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.457702:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.457705:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494766.457706:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.457708:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.457712:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.457714:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494766.457716:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494766.457718:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494766.457722:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494766.457724:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.468533:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494766.468537:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.468539:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494766.468542:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927208 is committed 00000001:00000040:0.0:1713494766.468545:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00080000:00000001:3.0:1713494766.468546:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:0.0:1713494766.468547:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:3.0:1713494766.468549:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:0.0:1713494766.468549:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6480. 00000020:00000001:0.0:1713494766.468552:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.468554:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000001:3.0:1713494766.468555:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494766.468556:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494766.468557:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494766.468558:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6300. 00000020:00000001:3.0:1713494766.468560:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:0.0:1713494766.468561:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:3.0:1713494766.468562:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713494766.468563:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.468564:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086202c00. 00080000:00000001:0.0:1713494766.468566:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:3.0:1713494766.468567:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.468568:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494766.468568:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.468569:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.468570:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.468570:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086202400. 00000020:00000002:3.0:1713494766.468571:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:0.0:1713494766.468572:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:3.0:1713494766.468574:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927208, transno 0, xid 1796724638785088 00010000:00000001:3.0:1713494766.468577:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.468583:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079547480 x1796724638785088/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.468589:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.468591:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.468594:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494766.468597:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.468599:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.468601:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.468604:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.468606:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.468607:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.468609:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.468612:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f000. 00000100:00000200:3.0:1713494766.468616:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638785088, offset 224 00000400:00000200:3.0:1713494766.468620:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.468626:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.468631:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525814:525814:256:4294967295] 192.168.202.16@tcp LPNI seq info [525814:525814:8:4294967295] 00000400:00000200:3.0:1713494766.468638:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.468643:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.468645:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008a07ae00. 00000800:00000200:3.0:1713494766.468649:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.468654:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.468657:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07ae00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.468662:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.468665:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.468667:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.468668:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.468669:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.468673:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079547480 x1796724638785088/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.468680:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079547480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638785088:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11027us (11195us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494766.468687:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58680 00000100:00000040:3.0:1713494766.468689:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.468691:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494766.468692:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.468695:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.468697:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafed8. 00000020:00000010:3.0:1713494766.468700:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008274b600. 00000020:00000040:3.0:1713494766.468703:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494766.468705:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.468717:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.468719:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008a07ae00. 00000400:00000200:0.0:1713494766.468722:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.468727:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.468730:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f000 00000400:00000010:0.0:1713494766.468732:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f000. 00000100:00000001:0.0:1713494766.468734:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.468735:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.476471:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.476480:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.476483:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.476485:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.476491:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.476501:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9ec0 00000400:00000200:0.0:1713494766.476507:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 49288 00000800:00000001:0.0:1713494766.476512:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.476539:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.476541:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.476544:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.476549:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.476551:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.476555:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079546300. 00000100:00000040:0.0:1713494766.476558:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880079546300 x1796724638785216 msgsize 488 00000100:00100000:0.0:1713494766.476562:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.476574:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.476580:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.476582:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.476607:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.476611:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638785216 02000000:00000001:1.0:1713494766.476613:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.476615:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.476618:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.476621:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.476624:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638785216 00000020:00000001:1.0:1713494766.476626:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.476628:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.476630:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.476633:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.476635:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.476638:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.476642:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.476644:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.476649:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800901ef200. 00000020:00000010:1.0:1713494766.476653:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741800. 00000020:00000010:1.0:1713494766.476657:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494766.476666:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.476669:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.476671:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.476673:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.476676:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.476679:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.476682:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.476685:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.476689:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.476692:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.476695:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.476697:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.476699:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.476701:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.476703:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.476704:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.476706:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.476707:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.476710:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.476714:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.476717:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.476719:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.476722:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.476725:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.476728:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.476736:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1003487232->1004535807) req@ffff880079546300 x1796724638785216/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.476748:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.476751:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079546300 with x1796724638785216 ext(1003487232->1004535807) 00010000:00000001:1.0:1713494766.476755:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.476757:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.476759:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.476762:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.476765:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.476768:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.476769:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.476770:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.476772:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079546300 00002000:00000001:1.0:1713494766.476773:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.476775:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.476779:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.476796:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.476804:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.476805:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.476809:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66827 00000100:00000040:1.0:1713494766.476812:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.476813:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349792000 : -131939359759616 : ffff880079546300) 00000100:00000040:1.0:1713494766.476817:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079546300 x1796724638785216/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.476824:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.476825:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.476828:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079546300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638785216:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.476830:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638785216 00000020:00000001:1.0:1713494766.476833:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.476835:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.476837:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.476838:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.476840:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.476842:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.476844:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.476846:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.476847:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.476848:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.476849:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.476854:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.476856:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.476860:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086202400. 02000000:00000001:1.0:1713494766.476862:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.476864:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.476866:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.476868:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.476869:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.476871:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.476875:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.476877:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.476879:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.476881:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.476883:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3767533568 00000020:00000001:1.0:1713494766.476885:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.476887:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3767533568 left=3254779904 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:1.0:1713494766.476889:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3254779904 : 3254779904 : c2000000) 00000020:00000001:1.0:1713494766.476891:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.476892:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:1.0:1713494766.476894:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.476895:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.476897:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:1.0:1713494766.476899:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.476901:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.476903:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:1.0:1713494766.476905:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:1.0:1713494766.476907:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494766.476909:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.476910:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.476912:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.476916:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.476917:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.476920:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.476924:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.479336:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.479343:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.479345:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.479346:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.479348:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.479351:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086202c00. 00000100:00000010:1.0:1713494766.479355:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4207000. 00000020:00000040:1.0:1713494766.479358:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.479366:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.479368:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.479374:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.479381:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddb60. 00000400:00000200:1.0:1713494766.479384:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.479393:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.479397:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525815:525815:256:4294967295] 192.168.202.16@tcp LPNI seq info [525815:525815:8:4294967295] 00000400:00000200:1.0:1713494766.479402:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.479407:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.479411:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.479414:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007dfb8d00. 00000800:00000200:1.0:1713494766.479419:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.479423:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.479427:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dfb8d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.479445:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9ec0-0x6621c8dda9ec0 00000100:00000001:1.0:1713494766.479448:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.479569:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.479575:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dfb8d00. 00000400:00000200:0.0:1713494766.479580:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.479586:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.479591:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.479593:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086202c00 00000100:00000001:0.0:1713494766.479594:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.481849:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.481877:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.481880:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.481882:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.481889:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.481898:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289cd1 00000800:00000001:0.0:1713494766.481904:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.483268:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.483271:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.483700:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.483703:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.483708:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.483712:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.483715:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.483720:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.483721:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086202c00 00000100:00000001:0.0:1713494766.483733:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.483737:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.483740:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.483790:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.483794:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.483795:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.483800:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.483805:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.483807:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.483808:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.483810:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.483811:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.483812:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.483813:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.483814:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.483815:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.483815:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.483816:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.483817:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.483819:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.483821:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.483824:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.483826:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.483830:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086203800. 00080000:00000001:1.0:1713494766.483832:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134564476928 : -131939145074688 : ffff880086203800) 00080000:00000001:1.0:1713494766.483835:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.483851:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.483853:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.483862:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.483863:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.483864:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.483866:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.483867:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.483868:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.483870:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.483875:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.483878:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.483880:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.483883:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880122ba9400. 00080000:00000001:1.0:1713494766.483884:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137191838720 : -131936517712896 : ffff880122ba9400) 00080000:00000001:1.0:1713494766.483887:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.483892:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.483893:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.483896:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.483917:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.483919:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.483921:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.483927:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.483933:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.483937:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.483972:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.483976:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.483979:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc65a0. 00000020:00000040:1.0:1713494766.483981:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.483984:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.483986:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.483988:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.483991:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.483994:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.483996:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.484033:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.484035:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927209, last_committed = 12884927208 00000001:00000010:1.0:1713494766.484038:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6840. 00000001:00000040:1.0:1713494766.484040:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.484042:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.484046:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.484069:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.484071:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.484076:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.486293:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.486295:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.486297:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.486299:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.486302:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.486303:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.486304:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.486306:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.486308:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4207000. 00000100:00000010:1.0:1713494766.486310:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086202c00. 00000100:00000001:1.0:1713494766.486311:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.486312:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.486314:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927208, transno 12884927209, xid 1796724638785216 00010000:00000001:1.0:1713494766.486316:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.486321:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079546300 x1796724638785216/t12884927209(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.486327:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.486329:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.486331:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.486334:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.486336:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.486338:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.486339:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.486341:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.486342:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.486344:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.486346:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad770. 00000100:00000200:1.0:1713494766.486349:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638785216, offset 224 00000400:00000200:1.0:1713494766.486353:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.486359:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.486364:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525816:525816:256:4294967295] 192.168.202.16@tcp LPNI seq info [525816:525816:8:4294967295] 00000400:00000200:1.0:1713494766.486372:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.486377:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.486381:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dfb8d00. 00000800:00000200:1.0:1713494766.486384:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.486389:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.486401:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dfb8d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.486417:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.486421:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.486423:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.486424:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.486427:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.486431:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079546300 x1796724638785216/t12884927209(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.486438:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079546300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638785216:12345-192.168.202.16@tcp:4:dd.0 Request processed in 9613us (9878us total) trans 12884927209 rc 0/0 00000100:00100000:1.0:1713494766.486445:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66827 00000100:00000040:1.0:1713494766.486448:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.486449:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.486451:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.486454:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1003487232->1004535807) req@ffff880079546300 x1796724638785216/t12884927209(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.486460:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.486461:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079546300 with x1796724638785216 ext(1003487232->1004535807) 00010000:00000001:1.0:1713494766.486463:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.486464:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.486465:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.486467:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.486468:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.486470:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.486471:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.486472:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.486473:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079546300 00002000:00000001:1.0:1713494766.486474:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.486475:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.486478:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741800. 00000020:00000010:1.0:1713494766.486498:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494766.486501:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800901ef200. 00000020:00000040:1.0:1713494766.486504:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.486507:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.486556:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.486563:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007dfb8d00. 00000400:00000200:0.0:1713494766.486570:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.486579:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.486583:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad770 00000400:00000010:0.0:1713494766.486586:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad770. 00000100:00000001:0.0:1713494766.486590:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.486592:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.488041:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.488049:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.488052:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.488054:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.488060:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.488069:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9f00 00000400:00000200:0.0:1713494766.488077:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 11000 00000800:00000001:0.0:1713494766.488082:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.488104:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.488106:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.488110:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.488115:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.488117:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.488121:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079545880. 00000100:00000040:0.0:1713494766.488123:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880079545880 x1796724638785280 msgsize 440 00000100:00100000:0.0:1713494766.488127:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.488165:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.488173:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.488178:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.488228:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.488232:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638785280 02000000:00000001:3.0:1713494766.488235:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.488237:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.488239:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.488243:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.488245:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638785280 00000020:00000001:3.0:1713494766.488247:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.488249:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.488250:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.488253:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.488255:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.488258:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.488261:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.488263:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.488267:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008274b600. 00000020:00000010:3.0:1713494766.488270:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.488274:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafed8. 00000100:00000040:3.0:1713494766.488280:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494766.488282:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.488283:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494766.488285:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.488289:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.488306:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.488328:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.488330:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.488333:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58681 00000100:00000040:3.0:1713494766.488335:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.488337:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349789312 : -131939359762304 : ffff880079545880) 00000100:00000040:3.0:1713494766.488341:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079545880 x1796724638785280/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.488351:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.488352:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.488354:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079545880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638785280:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494766.488357:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638785280 00000020:00000001:3.0:1713494766.488358:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.488360:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.488361:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.488362:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.488363:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494766.488365:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.488367:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.488368:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.488368:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.488370:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.488372:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.488373:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.488374:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.488375:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.488376:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.488377:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.488379:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.488379:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.488380:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.488381:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.488382:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.488383:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.488386:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.488387:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.488390:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009902fc00. 02000000:00000001:3.0:1713494766.488391:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.488392:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.488394:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494766.488396:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.488397:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.488400:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.488401:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494766.488403:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494766.488405:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494766.488408:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494766.488409:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.502412:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494766.502416:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.502419:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494766.502422:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927209 is committed 00000001:00000040:0.0:1713494766.502426:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494766.502430:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494766.502434:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6840. 00000020:00000001:0.0:1713494766.502439:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.502442:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494766.502444:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494766.502447:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494766.502449:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc65a0. 00040000:00000001:0.0:1713494766.502452:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.502454:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.502455:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880122ba9400. 00080000:00000001:0.0:1713494766.502458:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494766.502459:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.502460:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.502461:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.502462:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086203800. 00080000:00000001:3.0:1713494766.502464:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494766.502465:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000020:00000001:3.0:1713494766.502468:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.502473:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.502479:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.502482:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494766.502486:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.502488:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:3.0:1713494766.502491:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494766.502494:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927209, transno 0, xid 1796724638785280 00010000:00000001:3.0:1713494766.502497:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494766.502504:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079545880 x1796724638785280/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494766.502512:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494766.502533:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.502537:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494766.502540:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.502543:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.502545:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.502547:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.502549:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.502551:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.502553:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.502556:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3ff68. 00000100:00000200:3.0:1713494766.502560:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638785280, offset 224 00000400:00000200:3.0:1713494766.502564:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.502571:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.502576:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525817:525817:256:4294967295] 192.168.202.16@tcp LPNI seq info [525817:525817:8:4294967295] 00000400:00000200:3.0:1713494766.502584:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.502589:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.502593:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012439db00. 00000800:00000200:3.0:1713494766.502597:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.502602:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.502606:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012439db00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.502614:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.502617:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.502619:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.502620:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.502622:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.502626:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079545880 x1796724638785280/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.502634:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079545880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638785280:12345-192.168.202.16@tcp:16:dd.0 Request processed in 14281us (14509us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494766.502641:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58681 00000100:00000040:3.0:1713494766.502644:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.502646:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494766.502647:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.502651:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.502654:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafed8. 00000020:00000010:3.0:1713494766.502656:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008274b600. 00000020:00000040:3.0:1713494766.502659:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494766.502661:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.502696:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.502700:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012439db00. 00000400:00000200:0.0:1713494766.502706:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.502714:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.502718:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3ff68 00000400:00000010:0.0:1713494766.502721:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3ff68. 00000100:00000001:0.0:1713494766.502725:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.502727:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.510365:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.510375:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.510377:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.510380:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.510387:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.510396:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8dda9f80 00000400:00000200:0.0:1713494766.510403:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 49776 00000800:00000001:0.0:1713494766.510409:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.510423:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.510426:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.510431:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.510437:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.510439:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.510445:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880079544e00. 00000100:00000040:0.0:1713494766.510449:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880079544e00 x1796724638785408 msgsize 488 00000100:00100000:0.0:1713494766.510455:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.510473:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.510480:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.510484:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.510554:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.510558:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638785408 02000000:00000001:1.0:1713494766.510562:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.510564:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.510567:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.510572:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.510575:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638785408 00000020:00000001:1.0:1713494766.510578:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.510580:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.510583:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.510586:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.510589:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.510593:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.510597:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.510599:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.510604:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090d07000. 00000020:00000010:1.0:1713494766.510608:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494766.510612:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494766.510621:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.510624:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.510626:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.510629:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.510631:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.510634:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.510636:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.510639:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.510643:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.510645:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.510648:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.510651:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.510653:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.510656:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.510658:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.510659:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.510661:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.510663:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.510665:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.510669:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.510672:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.510674:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.510677:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.510680:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.510682:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.510690:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1004535808->1005584383) req@ffff880079544e00 x1796724638785408/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.510703:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.510704:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079544e00 with x1796724638785408 ext(1004535808->1005584383) 00010000:00000001:1.0:1713494766.510707:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.510709:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.510711:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.510713:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.510715:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.510717:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.510718:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.510719:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.510721:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079544e00 00002000:00000001:1.0:1713494766.510722:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.510724:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.510729:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.510747:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.510755:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.510757:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.510760:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66828 00000100:00000040:1.0:1713494766.510763:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.510764:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134349786624 : -131939359764992 : ffff880079544e00) 00000100:00000040:1.0:1713494766.510769:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880079544e00 x1796724638785408/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.510776:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.510777:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.510780:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880079544e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638785408:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.510783:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638785408 00000020:00000001:1.0:1713494766.510785:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.510787:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.510789:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.510790:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.510791:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.510794:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.510797:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.510798:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.510799:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.510800:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.510802:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.510807:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.510808:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.510813:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086203800. 02000000:00000001:1.0:1713494766.510814:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.510817:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.510819:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.510821:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.510823:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.510824:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.510828:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.510830:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.510832:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.510834:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.510836:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3766484992 00000020:00000001:1.0:1713494766.510839:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.510841:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3766484992 left=3254779904 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:1.0:1713494766.510845:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3254779904 : 3254779904 : c2000000) 00000020:00000001:1.0:1713494766.510847:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.510849:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:1.0:1713494766.510851:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.510852:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.510853:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:1.0:1713494766.510856:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.510857:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.510860:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:1.0:1713494766.510862:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:1.0:1713494766.510864:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.510867:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.510869:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.510871:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.510876:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.510879:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.510884:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.510888:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.513598:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.513605:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.513606:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.513608:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.513610:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.513613:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880086202000. 00000100:00000010:1.0:1713494766.513616:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c1b1000. 00000020:00000040:1.0:1713494766.513619:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.513626:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.513628:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.513634:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.513640:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddb28. 00000400:00000200:1.0:1713494766.513644:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.513652:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.513657:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525818:525818:256:4294967295] 192.168.202.16@tcp LPNI seq info [525818:525818:8:4294967295] 00000400:00000200:1.0:1713494766.513661:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.513667:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.513671:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.513674:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880090171800. 00000800:00000200:1.0:1713494766.513677:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.513682:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.513685:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090171800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.513704:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8dda9f80-0x6621c8dda9f80 00000100:00000001:1.0:1713494766.513707:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.513782:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.513787:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880090171800. 00000400:00000200:0.0:1713494766.513791:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.513796:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.513800:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.513801:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880086202000 00000100:00000001:0.0:1713494766.513803:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.516025:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.516059:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.516062:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.516064:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.516071:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.516081:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289cdd 00000800:00000001:0.0:1713494766.516088:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.517741:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.517746:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.518245:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.518248:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.518253:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.518257:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.518259:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.518265:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.518267:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880086202000 00000100:00000001:0.0:1713494766.518278:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.518283:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.518286:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.518354:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.518360:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.518361:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.518367:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.518374:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.518376:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.518378:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.518380:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.518382:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.518383:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.518385:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.518386:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.518387:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.518388:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.518389:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.518391:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.518393:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.518395:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.518399:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.518402:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.518409:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f91cc00. 00080000:00000001:1.0:1713494766.518411:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134722915328 : -131938986636288 : ffff88008f91cc00) 00080000:00000001:1.0:1713494766.518414:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.518434:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.518436:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.518449:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.518451:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.518452:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.518453:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.518456:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.518457:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.518460:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.518467:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.518470:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.518472:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.518475:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008f91d800. 00080000:00000001:1.0:1713494766.518477:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134722918400 : -131938986633216 : ffff88008f91d800) 00080000:00000001:1.0:1713494766.518483:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.518491:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.518493:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.518498:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.518557:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.518560:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.518564:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.518574:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.518584:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.518591:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.518634:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.518638:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.518641:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6cc0. 00000020:00000040:1.0:1713494766.518643:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.518645:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.518647:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.518649:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.518653:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.518656:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.518658:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.518698:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.518699:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927210, last_committed = 12884927209 00000001:00000010:1.0:1713494766.518713:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6600. 00000001:00000040:1.0:1713494766.518716:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.518718:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.518723:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.518751:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.518753:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.518761:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.521431:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.521435:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.521437:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.521439:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.521444:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.521445:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.521447:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.521450:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.521453:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c1b1000. 00000100:00000010:1.0:1713494766.521456:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880086202000. 00000100:00000001:1.0:1713494766.521458:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.521460:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.521463:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927209, transno 12884927210, xid 1796724638785408 00010000:00000001:1.0:1713494766.521466:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.521474:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880079544e00 x1796724638785408/t12884927210(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.521482:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.521485:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.521488:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.521492:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.521495:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.521497:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.521500:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.521502:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.521504:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.521507:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.521510:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221110. 00000100:00000200:1.0:1713494766.521514:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638785408, offset 224 00000400:00000200:1.0:1713494766.521519:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.521527:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.521532:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525819:525819:256:4294967295] 192.168.202.16@tcp LPNI seq info [525819:525819:8:4294967295] 00000400:00000200:1.0:1713494766.521541:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.521570:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.521574:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090171800. 00000800:00000200:1.0:1713494766.521578:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.521585:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.521588:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090171800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.521603:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.521606:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.521608:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.521610:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.521612:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.521616:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880079544e00 x1796724638785408/t12884927210(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.521626:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880079544e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638785408:12345-192.168.202.16@tcp:4:dd.0 Request processed in 10849us (11175us total) trans 12884927210 rc 0/0 00000100:00100000:1.0:1713494766.521636:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66828 00000100:00000040:1.0:1713494766.521639:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.521641:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.521644:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.521649:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1004535808->1005584383) req@ffff880079544e00 x1796724638785408/t12884927210(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.521657:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.521659:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880079544e00 with x1796724638785408 ext(1004535808->1005584383) 00010000:00000001:1.0:1713494766.521662:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.521663:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.521665:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.521668:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.521670:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.521673:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.521674:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.521675:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.521677:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880079544e00 00002000:00000001:1.0:1713494766.521679:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.521681:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.521685:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494766.521688:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494766.521690:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090d07000. 00000020:00000040:1.0:1713494766.521695:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.521697:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.521733:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.521739:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090171800. 00000400:00000200:0.0:1713494766.521743:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.521749:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.521752:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221110 00000400:00000010:0.0:1713494766.521755:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221110. 00000100:00000001:0.0:1713494766.521758:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.521760:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.523182:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.523193:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.523196:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.523199:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.523206:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.523215:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8dda9fc0 00000400:00000200:0.0:1713494766.523222:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 11440 00000800:00000001:0.0:1713494766.523227:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.523240:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.523243:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.523248:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.523254:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.523274:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494766.523280:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092109500. 00000100:00000040:0.0:1713494766.523284:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880092109500 x1796724638785472 msgsize 440 00000100:00100000:0.0:1713494766.523290:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.523308:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.523314:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.523319:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.523347:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.523350:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638785472 02000000:00000001:3.0:1713494766.523353:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.523354:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.523357:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.523360:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.523362:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638785472 00000020:00000001:3.0:1713494766.523381:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.523384:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.523386:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.523388:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.523391:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.523394:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.523397:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.523399:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.523404:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008274b600. 00000020:00000010:3.0:1713494766.523408:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.523412:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafed8. 00000100:00000040:3.0:1713494766.523419:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494766.523422:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.523423:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494766.523425:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.523429:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.523444:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.523454:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.523456:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.523462:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58682 00000100:00000040:3.0:1713494766.523465:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.523467:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764778752 : -131938944772864 : ffff880092109500) 00000100:00000040:3.0:1713494766.523473:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092109500 x1796724638785472/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.523483:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.523484:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.523488:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092109500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638785472:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494766.523491:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638785472 00000020:00000001:3.0:1713494766.523494:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.523496:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.523498:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.523501:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.523502:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494766.523506:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.523508:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.523510:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.523512:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.523539:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.523542:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.523544:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.523546:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.523548:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.523550:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.523552:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.523553:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.523554:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.523556:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.523557:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.523559:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.523561:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.523565:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.523567:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.523571:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009902c400. 02000000:00000001:3.0:1713494766.523574:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.523576:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.523579:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494766.523581:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.523583:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.523589:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.523591:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494766.523594:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494766.523597:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494766.523601:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494766.523604:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.535045:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494766.535050:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00080000:00000001:3.0:1713494766.535052:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.535052:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494766.535055:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927210 is committed 00000020:00000001:3.0:1713494766.535056:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494766.535059:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:3.0:1713494766.535061:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:0.0:1713494766.535062:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494766.535065:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6600. 00000020:00000001:3.0:1713494766.535066:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.535069:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:0.0:1713494766.535069:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.535072:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494766.535073:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:3.0:1713494766.535074:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.535076:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:0.0:1713494766.535076:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000002:3.0:1713494766.535078:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000010:0.0:1713494766.535078:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6cc0. 00040000:00000001:0.0:1713494766.535081:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000040:3.0:1713494766.535082:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927210, transno 0, xid 1796724638785472 00010000:00000001:3.0:1713494766.535084:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:0.0:1713494766.535084:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.535086:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f91d800. 00080000:00000001:0.0:1713494766.535089:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713494766.535091:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092109500 x1796724638785472/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:0.0:1713494766.535091:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.535092:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.535093:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.535094:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008f91cc00. 00010000:00000001:3.0:1713494766.535097:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000001:0.0:1713494766.535097:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713494766.535099:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494766.535102:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494766.535105:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494766.535107:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494766.535125:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494766.535126:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494766.535128:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.535130:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494766.535132:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494766.535135:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3fe58. 00000100:00000200:3.0:1713494766.535138:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638785472, offset 224 00000400:00000200:3.0:1713494766.535153:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494766.535159:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494766.535163:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525820:525820:256:4294967295] 192.168.202.16@tcp LPNI seq info [525820:525820:8:4294967295] 00000400:00000200:3.0:1713494766.535169:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494766.535172:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494766.535176:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800938b4b00. 00000800:00000200:3.0:1713494766.535179:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494766.535183:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494766.535186:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800938b4b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494766.535191:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494766.535193:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494766.535195:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494766.535195:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.535197:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494766.535200:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092109500 x1796724638785472/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494766.535206:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092109500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638785472:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11722us (11920us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494766.535212:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58682 00000100:00000040:3.0:1713494766.535214:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494766.535216:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494766.535217:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494766.535220:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.535222:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafed8. 00000020:00000010:3.0:1713494766.535223:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008274b600. 00000020:00000040:3.0:1713494766.535225:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494766.535227:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.535245:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.535247:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800938b4b00. 00000400:00000200:0.0:1713494766.535250:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.535254:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.535257:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3fe58 00000400:00000010:0.0:1713494766.535258:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3fe58. 00000100:00000001:0.0:1713494766.535260:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.535261:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.539325:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.539333:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.539335:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.539336:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.539341:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.539349:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaa040 00000400:00000200:0.0:1713494766.539354:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 50264 00000800:00000001:0.0:1713494766.539358:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.539366:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.539368:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.539371:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.539374:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.539375:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.539378:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009210b480. 00000100:00000040:0.0:1713494766.539381:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88009210b480 x1796724638785600 msgsize 488 00000100:00100000:0.0:1713494766.539383:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.539394:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.539399:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.539401:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.539427:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.539430:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638785600 02000000:00000001:1.0:1713494766.539432:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.539434:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.539436:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.539438:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.539441:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638785600 00000020:00000001:1.0:1713494766.539443:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.539444:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.539445:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.539448:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.539449:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.539451:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.539453:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.539454:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.539457:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880081d52a00. 00000020:00000010:1.0:1713494766.539460:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741980. 00000020:00000010:1.0:1713494766.539462:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494766.539468:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.539471:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.539472:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.539474:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.539476:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.539478:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.539480:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.539483:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.539486:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.539488:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.539490:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.539492:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.539493:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.539495:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.539496:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.539497:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.539498:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.539499:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.539501:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.539504:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.539506:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.539508:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.539511:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.539513:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.539536:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.539541:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1005584384->1006632959) req@ffff88009210b480 x1796724638785600/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.539548:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.539549:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210b480 with x1796724638785600 ext(1005584384->1006632959) 00010000:00000001:1.0:1713494766.539551:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.539553:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.539554:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.539556:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.539558:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.539561:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.539562:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.539563:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.539564:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210b480 00002000:00000001:1.0:1713494766.539567:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.539568:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.539572:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.539587:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.539594:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.539596:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.539600:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66829 00000100:00000040:1.0:1713494766.539603:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.539605:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764786816 : -131938944764800 : ffff88009210b480) 00000100:00000040:1.0:1713494766.539609:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009210b480 x1796724638785600/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.539617:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.539618:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.539621:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009210b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638785600:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.539623:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638785600 00000020:00000001:1.0:1713494766.539625:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.539627:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.539628:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.539629:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.539630:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.539637:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.539639:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.539640:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.539641:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.539642:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.539643:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.539647:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.539649:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.539653:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084d2b800. 02000000:00000001:1.0:1713494766.539654:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.539657:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.539660:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.539661:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.539664:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.539665:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.539669:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.539671:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.539673:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.539675:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.539677:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3765436416 00000020:00000001:1.0:1713494766.539680:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.539682:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3765436416 left=3252682752 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:1.0:1713494766.539685:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3252682752 : 3252682752 : c1e00000) 00000020:00000001:1.0:1713494766.539687:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.539689:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:1.0:1713494766.539691:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.539693:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.539695:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:1.0:1713494766.539698:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.539699:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.539701:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:1.0:1713494766.539704:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:1.0:1713494766.539707:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.539709:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.539710:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.539712:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.539717:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.539719:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.539723:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.539727:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.541469:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.541474:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.541475:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.541476:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.541478:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.541481:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084d28c00. 00000100:00000010:1.0:1713494766.541484:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c23d000. 00000020:00000040:1.0:1713494766.541485:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.541491:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.541492:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.541497:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.541502:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddaf0. 00000400:00000200:1.0:1713494766.541504:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.541510:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.541513:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525821:525821:256:4294967295] 192.168.202.16@tcp LPNI seq info [525821:525821:8:4294967295] 00000400:00000200:1.0:1713494766.541542:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.541546:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.541549:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.541552:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a5ac3a00. 00000800:00000200:1.0:1713494766.541555:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.541559:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.541561:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.541574:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaa040-0x6621c8ddaa040 00000100:00000001:1.0:1713494766.541576:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494766.541639:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.541642:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a5ac3a00. 00000400:00000200:0.0:1713494766.541645:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.541648:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494766.541650:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.541652:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084d28c00 00000100:00000001:0.0:1713494766.541653:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.542867:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.542906:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.542909:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.542922:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.542928:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494766.542938:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289ce9 00000800:00000001:2.0:1713494766.542944:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.543788:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.543793:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.543888:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.544130:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.544636:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.544639:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.544643:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494766.544646:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494766.544648:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494766.544653:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.544654:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084d28c00 00000100:00000001:2.0:1713494766.544665:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.544669:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.544672:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.544772:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.544779:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.544782:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.544789:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.544797:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.544800:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.544802:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.544805:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.544807:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.544810:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.544811:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.544813:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.544814:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.544817:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.544818:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.544821:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.544824:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.544826:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.544833:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.544837:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.544845:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084d29400. 00080000:00000001:1.0:1713494766.544848:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134542611456 : -131939166940160 : ffff880084d29400) 00080000:00000001:1.0:1713494766.544851:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.544874:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.544876:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.544888:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.544890:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.544891:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.544893:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.544895:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.544897:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.544899:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.544907:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.544910:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.544913:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.544915:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084d29800. 00080000:00000001:1.0:1713494766.544917:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134542612480 : -131939166939136 : ffff880084d29800) 00080000:00000001:1.0:1713494766.544921:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.544926:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.544928:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.544932:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.544958:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.544960:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.544963:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.544970:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.544979:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.544985:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.545031:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.545036:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.545039:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6de0. 00000020:00000040:1.0:1713494766.545043:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.545045:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.545048:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.545050:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.545053:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.545055:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.545057:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.545112:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.545114:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927211, last_committed = 12884927210 00000001:00000010:1.0:1713494766.545116:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6f60. 00000001:00000040:1.0:1713494766.545119:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.545121:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.545125:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.545178:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.545181:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.545202:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.547419:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.547423:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.547426:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.547428:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.547432:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.547433:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.547435:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.547437:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.547440:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c23d000. 00000100:00000010:1.0:1713494766.547443:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084d28c00. 00000100:00000001:1.0:1713494766.547447:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.547449:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.547453:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927210, transno 12884927211, xid 1796724638785600 00010000:00000001:1.0:1713494766.547456:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.547463:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009210b480 x1796724638785600/t12884927211(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.547473:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.547475:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.547478:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.547482:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.547484:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.547485:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.547487:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.547489:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.547490:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.547492:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.547494:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ada18. 00000100:00000200:1.0:1713494766.547497:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638785600, offset 224 00000400:00000200:1.0:1713494766.547501:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.547506:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.547510:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525822:525822:256:4294967295] 192.168.202.16@tcp LPNI seq info [525822:525822:8:4294967295] 00000400:00000200:1.0:1713494766.547537:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.547544:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.547548:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3400. 00000800:00000200:1.0:1713494766.547553:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.547558:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.547562:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.547578:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.547581:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.547584:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.547585:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.547587:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.547591:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009210b480 x1796724638785600/t12884927211(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.547599:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009210b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638785600:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7981us (8216us total) trans 12884927211 rc 0/0 00000100:00100000:1.0:1713494766.547606:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66829 00000100:00000040:1.0:1713494766.547608:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.547610:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.547612:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.547617:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1005584384->1006632959) req@ffff88009210b480 x1796724638785600/t12884927211(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.547622:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.547624:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210b480 with x1796724638785600 ext(1005584384->1006632959) 00010000:00000001:1.0:1713494766.547626:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.547627:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.547629:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.547630:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.547632:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.547633:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.547634:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.547635:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.547636:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210b480 00002000:00000001:1.0:1713494766.547637:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.547638:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.547641:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741980. 00000020:00000010:1.0:1713494766.547644:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494766.547647:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880081d52a00. 00000020:00000040:1.0:1713494766.547649:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000800:00000200:0.0:1713494766.547649:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713494766.547651:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713494766.547652:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3400. 00000400:00000200:0.0:1713494766.547655:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.547660:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.547663:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ada18 00000400:00000010:0.0:1713494766.547666:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ada18. 00000100:00000001:0.0:1713494766.547668:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.547686:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.548550:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.548556:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.548557:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.548559:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.548563:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.548570:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaa080 00000400:00000200:2.0:1713494766.548575:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 11880 00000800:00000001:2.0:1713494766.548579:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.548586:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.548587:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.548590:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.548593:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.548594:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.548598:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff2d80. 00000100:00000040:2.0:1713494766.548600:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff2d80 x1796724638785664 msgsize 440 00000100:00100000:2.0:1713494766.548602:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.548613:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.548616:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.548618:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.548637:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494766.548640:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638785664 02000000:00000001:3.0:1713494766.548642:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494766.548643:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494766.548645:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494766.548647:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494766.548650:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638785664 00000020:00000001:3.0:1713494766.548651:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494766.548652:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494766.548653:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494766.548655:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494766.548657:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494766.548658:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494766.548661:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.548662:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494766.548665:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008274b600. 00000020:00000010:3.0:1713494766.548668:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9700. 00000020:00000010:3.0:1713494766.548671:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafed8. 00000100:00000040:3.0:1713494766.548675:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494766.548677:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494766.548678:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494766.548679:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.548682:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.548691:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494766.548696:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494766.548697:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494766.548701:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58683 00000100:00000040:3.0:1713494766.548703:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494766.548704:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595865984 : -131939113685632 : ffff880087ff2d80) 00000100:00000040:3.0:1713494766.548708:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff2d80 x1796724638785664/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.548714:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494766.548714:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494766.548716:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff2d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638785664:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:3.0:1713494766.548718:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638785664 00000020:00000001:3.0:1713494766.548720:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494766.548722:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494766.548723:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.548724:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494766.548725:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:3.0:1713494766.548727:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494766.548729:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494766.548730:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494766.548731:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494766.548732:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494766.548734:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494766.548735:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.548737:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494766.548738:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.548739:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.548740:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.548741:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.548742:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494766.548743:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494766.548744:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.548745:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.548746:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.548749:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494766.548750:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494766.548753:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009902d400. 02000000:00000001:3.0:1713494766.548754:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.548756:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494766.548758:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:3.0:1713494766.548759:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494766.548760:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494766.548764:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494766.548765:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:3.0:1713494766.548766:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:3.0:1713494766.548769:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:3.0:1713494766.548771:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:3.0:1713494766.548773:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.559918:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494766.559922:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.559924:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:2.0:1713494766.559925:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494766.559925:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927211 is committed 00000020:00000001:2.0:1713494766.559928:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494766.559928:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494766.559930:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494766.559931:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6f60. 00000020:00000001:2.0:1713494766.559932:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494766.559934:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.559935:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494766.559937:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494766.559938:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000001:2.0:1713494766.559939:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713494766.559939:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6de0. 00002000:00000001:2.0:1713494766.559941:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:0.0:1713494766.559941:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.559943:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.559944:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084d29800. 00002000:00000001:2.0:1713494766.559945:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.559946:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:0.0:1713494766.559946:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494766.559947:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.559948:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713494766.559949:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494766.559949:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.559949:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084d29400. 00080000:00000001:0.0:1713494766.559951:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:2.0:1713494766.559952:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927211, transno 0, xid 1796724638785664 00010000:00000001:2.0:1713494766.559955:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494766.559961:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff2d80 x1796724638785664/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494766.559966:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494766.559968:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494766.559970:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494766.559973:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494766.559975:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494766.559976:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494766.559978:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494766.559980:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.559981:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494766.559983:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494766.559985:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8e58. 00000100:00000200:2.0:1713494766.559988:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638785664, offset 224 00000400:00000200:2.0:1713494766.559993:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494766.560001:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494766.560006:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525823:525823:256:4294967295] 192.168.202.16@tcp LPNI seq info [525823:525823:8:4294967295] 00000400:00000200:2.0:1713494766.560014:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494766.560019:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494766.560023:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008eea7d00. 00000800:00000200:2.0:1713494766.560028:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.560034:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.560037:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eea7d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494766.560045:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494766.560048:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494766.560050:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494766.560052:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.560054:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494766.560075:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff2d80 x1796724638785664/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494766.560085:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff2d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638785664:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11368us (11482us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494766.560092:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58683 00000100:00000040:2.0:1713494766.560095:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494766.560097:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494766.560099:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494766.560103:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9700. 00000020:00000010:2.0:1713494766.560106:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafed8. 00000020:00000010:2.0:1713494766.560108:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008274b600. 00000020:00000040:2.0:1713494766.560111:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494766.560113:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.560122:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.560124:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008eea7d00. 00000400:00000200:0.0:1713494766.560128:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.560132:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.560135:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8e58 00000400:00000010:0.0:1713494766.560137:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8e58. 00000100:00000001:0.0:1713494766.560140:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.560168:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.564887:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.564896:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.564899:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.564900:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.564906:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.564918:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaa100 00000400:00000200:0.0:1713494766.564925:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 50752 00000800:00000001:0.0:1713494766.564931:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.564943:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.564945:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.564950:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.564954:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.564956:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.564962:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009210a300. 00000100:00000040:0.0:1713494766.564965:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009210a300 x1796724638785792 msgsize 488 00000100:00100000:0.0:1713494766.564969:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.564981:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.564986:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.564990:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.565039:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.565042:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638785792 02000000:00000001:1.0:1713494766.565044:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.565046:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.565048:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.565051:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.565053:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638785792 00000020:00000001:1.0:1713494766.565055:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.565056:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.565057:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.565060:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.565062:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.565064:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.565068:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.565069:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.565072:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e7bae00. 00000020:00000010:1.0:1713494766.565074:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741a00. 00000020:00000010:1.0:1713494766.565077:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494766.565082:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.565084:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.565084:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.565086:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.565099:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.565101:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.565102:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.565105:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.565108:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.565109:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.565111:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.565112:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.565114:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.565115:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.565116:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.565116:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.565117:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.565118:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.565119:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.565121:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.565122:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.565123:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.565125:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.565126:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.565127:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.565131:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1006632960->1007681535) req@ffff88009210a300 x1796724638785792/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.565137:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.565138:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210a300 with x1796724638785792 ext(1006632960->1007681535) 00010000:00000001:1.0:1713494766.565157:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.565159:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.565161:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.565163:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.565165:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.565168:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.565169:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.565169:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.565171:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210a300 00002000:00000001:1.0:1713494766.565172:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.565185:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.565189:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.565200:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.565205:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.565207:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.565210:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66830 00000100:00000040:1.0:1713494766.565212:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.565213:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764782336 : -131938944769280 : ffff88009210a300) 00000100:00000040:1.0:1713494766.565216:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009210a300 x1796724638785792/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.565221:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.565222:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.565223:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009210a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638785792:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.565225:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638785792 00000020:00000001:1.0:1713494766.565227:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.565228:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.565230:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.565230:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.565231:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.565233:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.565235:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.565236:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.565237:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.565238:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.565240:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.565244:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.565245:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.565249:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009e048c00. 02000000:00000001:1.0:1713494766.565251:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.565252:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.565255:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.565256:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.565258:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.565259:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.565262:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.565264:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.565265:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.565267:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.565268:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3764387840 00000020:00000001:1.0:1713494766.565270:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.565271:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3764387840 left=3251634176 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:1.0:1713494766.565273:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3251634176 : 3251634176 : c1d00000) 00000020:00000001:1.0:1713494766.565274:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.565275:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:1.0:1713494766.565276:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.565277:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.565278:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:1.0:1713494766.565280:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.565281:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.565283:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:1.0:1713494766.565284:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:1.0:1713494766.565285:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494766.565286:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.565288:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.565289:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.565293:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.565294:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.565299:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.565303:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.567051:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.567057:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.567058:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.567059:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.567061:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.567063:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009e04bc00. 00000100:00000010:1.0:1713494766.567066:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008c513000. 00000020:00000040:1.0:1713494766.567069:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.567075:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.567077:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.567082:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.567088:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8ddab8. 00000400:00000200:1.0:1713494766.567091:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.567097:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.567101:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525824:525824:256:4294967295] 192.168.202.16@tcp LPNI seq info [525824:525824:8:4294967295] 00000400:00000200:1.0:1713494766.567104:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.567108:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.567111:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.567113:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4d5e500. 00000800:00000200:1.0:1713494766.567117:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.567122:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.567124:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.567138:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaa100-0x6621c8ddaa100 00000100:00000001:1.0:1713494766.567140:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.567249:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.567253:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b4d5e500. 00000400:00000200:2.0:1713494766.567258:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.567262:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.567264:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.567266:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009e04bc00 00000100:00000001:2.0:1713494766.567267:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.568723:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.568754:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.568756:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.568760:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.568777:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.568786:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289cf5 00000800:00000001:0.0:1713494766.568793:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.570291:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.570294:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.570887:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.570890:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.570895:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.570899:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.570901:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.570928:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.570930:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009e04bc00 00000100:00000001:0.0:1713494766.570946:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.570952:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.570957:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.571032:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.571036:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.571037:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.571042:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.571048:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.571051:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.571052:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.571054:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.571055:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.571057:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.571058:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.571058:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.571059:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.571060:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.571060:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.571062:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.571064:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.571066:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.571072:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.571075:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.571081:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009e04a800. 00080000:00000001:1.0:1713494766.571084:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134965323776 : -131938744227840 : ffff88009e04a800) 00080000:00000001:1.0:1713494766.571087:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.571108:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.571110:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.571124:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.571126:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.571128:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.571129:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.571132:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.571134:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.571136:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.571163:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.571167:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.571170:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.571173:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009e04b800. 00080000:00000001:1.0:1713494766.571175:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134965327872 : -131938744223744 : ffff88009e04b800) 00080000:00000001:1.0:1713494766.571181:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.571189:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.571191:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.571194:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.571215:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.571216:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.571218:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.571221:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.571227:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.571230:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.571260:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.571263:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.571265:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6f00. 00000020:00000040:1.0:1713494766.571267:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.571268:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.571270:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.571271:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.571273:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.571276:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.571277:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.571309:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.571311:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927212, last_committed = 12884927211 00000001:00000010:1.0:1713494766.571313:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6120. 00000001:00000040:1.0:1713494766.571315:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.571316:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.571320:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.571341:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.571342:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.571347:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.573337:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.573340:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.573342:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.573344:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.573347:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.573348:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.573349:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.573351:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.573353:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008c513000. 00000100:00000010:1.0:1713494766.573356:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009e04bc00. 00000100:00000001:1.0:1713494766.573357:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.573358:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.573361:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927211, transno 12884927212, xid 1796724638785792 00010000:00000001:1.0:1713494766.573363:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.573369:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009210a300 x1796724638785792/t12884927212(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.573375:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.573377:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.573379:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.573382:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.573384:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.573385:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.573387:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.573388:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.573390:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.573392:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.573394:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221f68. 00000100:00000200:1.0:1713494766.573397:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638785792, offset 224 00000400:00000200:1.0:1713494766.573400:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.573406:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.573409:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525825:525825:256:4294967295] 192.168.202.16@tcp LPNI seq info [525825:525825:8:4294967295] 00000400:00000200:1.0:1713494766.573415:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.573418:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.573421:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e500. 00000800:00000200:1.0:1713494766.573424:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.573428:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.573431:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.573448:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.573452:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.573454:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.573455:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.573457:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.573462:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009210a300 x1796724638785792/t12884927212(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.573473:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009210a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638785792:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8249us (8505us total) trans 12884927212 rc 0/0 00000100:00100000:1.0:1713494766.573483:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66830 00000100:00000040:1.0:1713494766.573486:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.573488:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.573490:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.573497:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1006632960->1007681535) req@ffff88009210a300 x1796724638785792/t12884927212(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.573502:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.573504:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210a300 with x1796724638785792 ext(1006632960->1007681535) 00010000:00000001:1.0:1713494766.573506:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.573507:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.573509:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.573510:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.573512:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.573513:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.573530:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.573531:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.573532:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210a300 00002000:00000001:1.0:1713494766.573533:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.573534:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.573538:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741a00. 00000800:00000200:0.0:1713494766.573540:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713494766.573541:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494766.573543:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e7bae00. 00000800:00000010:0.0:1713494766.573544:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e500. 00000020:00000040:1.0:1713494766.573546:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.573548:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.573549:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.573554:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.573557:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221f68 00000400:00000010:0.0:1713494766.573559:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221f68. 00000100:00000001:0.0:1713494766.573562:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.573564:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.574552:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.574559:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.574560:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.574562:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.574566:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.574573:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaa140 00000400:00000200:2.0:1713494766.574578:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 12320 00000800:00000001:2.0:1713494766.574582:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.574592:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.574594:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.574597:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.574601:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.574603:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.574607:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff2a00. 00000100:00000040:2.0:1713494766.574610:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff2a00 x1796724638785856 msgsize 440 00000100:00100000:2.0:1713494766.574614:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.574632:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.574639:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.574642:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.574672:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494766.574674:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638785856 02000000:00000001:0.0:1713494766.574676:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494766.574678:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494766.574679:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.574682:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494766.574684:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638785856 00000020:00000001:0.0:1713494766.574685:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494766.574686:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494766.574687:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494766.574689:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494766.574691:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494766.574692:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494766.574695:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.574695:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494766.574698:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ff91c00. 00000020:00000010:0.0:1713494766.574700:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f794f00. 00000020:00000010:0.0:1713494766.574703:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468190. 00000100:00000040:0.0:1713494766.574707:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494766.574709:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494766.574710:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494766.574711:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.574714:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.574724:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.574729:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494766.574730:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494766.574733:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58684 00000100:00000040:0.0:1713494766.574735:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494766.574737:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595865088 : -131939113686528 : ffff880087ff2a00) 00000100:00000040:0.0:1713494766.574740:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff2a00 x1796724638785856/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.574746:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.574746:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494766.574748:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638785856:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494766.574751:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638785856 00000020:00000001:0.0:1713494766.574752:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494766.574753:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494766.574754:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.574756:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494766.574757:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494766.574758:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494766.574760:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494766.574760:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494766.574761:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494766.574763:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494766.574764:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494766.574765:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.574767:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494766.574768:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.574769:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.574770:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.574770:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.574771:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.574772:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.574773:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.574774:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.574775:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.574778:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494766.574779:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494766.574781:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d704400. 02000000:00000001:0.0:1713494766.574782:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.574783:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494766.574785:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494766.574786:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494766.574788:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494766.574791:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494766.574792:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494766.574793:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494766.574796:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494766.574798:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494766.574800:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.584415:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494766.584418:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.584420:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494766.584422:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927212 is committed 00000001:00000040:0.0:1713494766.584425:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494766.584426:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494766.584428:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6120. 00000020:00000001:0.0:1713494766.584431:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.584432:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494766.584433:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494766.584434:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494766.584435:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6f00. 00040000:00000001:0.0:1713494766.584437:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.584439:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.584440:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009e04b800. 00080000:00000001:0.0:1713494766.584441:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494766.584442:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.584443:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.584443:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.584444:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009e04a800. 00080000:00000001:0.0:1713494766.584445:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713494766.584455:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.584459:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.584462:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.584468:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.584471:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494766.584474:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.584475:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494766.584478:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494766.584481:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927212, transno 0, xid 1796724638785856 00010000:00000001:1.0:1713494766.584484:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.584488:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff2a00 x1796724638785856/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.584494:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.584495:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.584497:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494766.584500:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.584502:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.584503:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.584505:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.584506:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.584508:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.584510:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.584512:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221ee0. 00000100:00000200:1.0:1713494766.584530:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638785856, offset 224 00000400:00000200:1.0:1713494766.584534:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.584540:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.584544:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525826:525826:256:4294967295] 192.168.202.16@tcp LPNI seq info [525826:525826:8:4294967295] 00000400:00000200:1.0:1713494766.584549:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.584552:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.584555:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007fc6a600. 00000800:00000200:1.0:1713494766.584558:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.584563:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.584566:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007fc6a600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.584570:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.584573:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.584574:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.584575:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.584576:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.584579:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff2a00 x1796724638785856/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.584584:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638785856:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9837us (9973us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494766.584590:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58684 00000100:00000040:1.0:1713494766.584592:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.584593:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494766.584594:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.584597:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f794f00. 00000020:00000010:1.0:1713494766.584600:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468190. 00000020:00000010:1.0:1713494766.584602:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ff91c00. 00000020:00000040:1.0:1713494766.584604:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494766.584606:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.584621:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.584623:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007fc6a600. 00000400:00000200:0.0:1713494766.584626:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.584630:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.584632:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221ee0 00000400:00000010:0.0:1713494766.584634:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221ee0. 00000100:00000001:0.0:1713494766.584636:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.584637:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.589856:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.589865:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.589867:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.589868:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.589874:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.589883:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaa1c0 00000400:00000200:0.0:1713494766.589888:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 51240 00000800:00000001:0.0:1713494766.589893:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.589900:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.589901:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.589904:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.589907:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.589909:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.589913:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092108a80. 00000100:00000040:0.0:1713494766.589915:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880092108a80 x1796724638785984 msgsize 488 00000100:00100000:0.0:1713494766.589918:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.589928:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.589932:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.589934:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.589956:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.589958:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638785984 02000000:00000001:1.0:1713494766.589960:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.589962:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.589964:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.589966:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.589968:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638785984 00000020:00000001:1.0:1713494766.589970:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.589971:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.589972:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.589975:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.589976:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.589978:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.589980:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.589981:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.589984:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cd09c00. 00000020:00000010:1.0:1713494766.589987:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741c80. 00000020:00000010:1.0:1713494766.589990:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494766.589995:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.589997:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.589998:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.590001:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.590003:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.590005:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.590007:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.590010:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.590013:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.590015:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.590018:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.590019:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.590027:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.590028:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.590030:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.590030:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.590032:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.590033:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.590034:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.590038:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.590039:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.590042:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.590044:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.590046:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.590048:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.590054:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1007681536->1008730111) req@ffff880092108a80 x1796724638785984/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.590063:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.590065:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092108a80 with x1796724638785984 ext(1007681536->1008730111) 00010000:00000001:1.0:1713494766.590067:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.590069:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.590071:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.590073:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.590076:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.590078:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.590080:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.590081:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.590082:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092108a80 00002000:00000001:1.0:1713494766.590084:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.590086:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.590091:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.590104:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.590111:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.590113:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.590117:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66831 00000100:00000040:1.0:1713494766.590120:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.590122:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764776064 : -131938944775552 : ffff880092108a80) 00000100:00000040:1.0:1713494766.590126:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092108a80 x1796724638785984/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.590134:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.590135:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.590138:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092108a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638785984:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.590153:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638785984 00000020:00000001:1.0:1713494766.590155:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.590158:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.590160:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.590161:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.590162:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.590165:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.590168:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.590170:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.590171:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.590188:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.590191:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.590196:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.590198:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.590203:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009e04a800. 02000000:00000001:1.0:1713494766.590205:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.590207:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.590210:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.590212:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.590215:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.590216:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.590221:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.590223:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.590226:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.590229:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.590231:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3763339264 00000020:00000001:1.0:1713494766.590235:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.590237:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3763339264 left=3250585600 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:1.0:1713494766.590240:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3250585600 : 3250585600 : c1c00000) 00000020:00000001:1.0:1713494766.590242:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.590244:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:1.0:1713494766.590246:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.590248:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.590250:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:1.0:1713494766.590254:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.590256:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.590258:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:1.0:1713494766.590261:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:1.0:1713494766.590264:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.590266:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.590268:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.590270:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.590275:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.590278:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.590282:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.590287:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.592035:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.592040:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.592041:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.592042:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.592044:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.592046:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009e04b800. 00000100:00000010:1.0:1713494766.592049:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cb2f000. 00000020:00000040:1.0:1713494766.592051:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.592056:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.592058:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.592062:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.592067:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dda80. 00000400:00000200:1.0:1713494766.592070:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.592077:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.592081:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525827:525827:256:4294967295] 192.168.202.16@tcp LPNI seq info [525827:525827:8:4294967295] 00000400:00000200:1.0:1713494766.592083:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.592087:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.592090:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.592093:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007fc6a600. 00000800:00000200:1.0:1713494766.592095:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.592099:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.592101:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007fc6a600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.592117:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaa1c0-0x6621c8ddaa1c0 00000100:00000001:1.0:1713494766.592119:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.592208:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.592212:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007fc6a600. 00000400:00000200:2.0:1713494766.592215:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.592219:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.592221:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.592223:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009e04b800 00000100:00000001:2.0:1713494766.592224:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.593964:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.593986:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.593988:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.593990:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.593995:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.594001:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289d01 00000800:00000001:0.0:1713494766.594005:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.595059:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.595061:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.595223:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.595226:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.595246:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.595250:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.595253:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.595258:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.595259:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009e04b800 00000100:00000001:0.0:1713494766.595273:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.595277:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.595280:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.595300:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.595320:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.595322:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.595327:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.595334:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.595337:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.595338:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.595341:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.595343:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.595344:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.595345:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.595347:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.595348:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.595349:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.595350:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.595352:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.595354:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.595356:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.595361:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.595364:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.595370:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009e048000. 00080000:00000001:1.0:1713494766.595373:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134965313536 : -131938744238080 : ffff88009e048000) 00080000:00000001:1.0:1713494766.595376:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.595397:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.595399:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.595413:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.595415:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.595417:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.595418:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.595420:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.595422:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.595425:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.595432:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.595435:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.595438:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.595440:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009e048400. 00080000:00000001:1.0:1713494766.595442:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134965314560 : -131938744237056 : ffff88009e048400) 00080000:00000001:1.0:1713494766.595447:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.595454:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.595455:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.595459:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.595480:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.595481:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.595482:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.595487:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.595492:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.595495:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.595524:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.595526:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.595528:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6540. 00000020:00000040:1.0:1713494766.595546:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.595548:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.595549:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.595551:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.595553:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.595555:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.595557:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.595588:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.595589:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927213, last_committed = 12884927212 00000001:00000010:1.0:1713494766.595592:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6600. 00000001:00000040:1.0:1713494766.595593:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.595594:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.595598:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.595619:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.595620:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.595625:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.597461:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.597464:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.597467:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.597469:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.597472:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.597474:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.597475:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.597478:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.597480:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cb2f000. 00000100:00000010:1.0:1713494766.597483:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009e04b800. 00000100:00000001:1.0:1713494766.597485:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.597487:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.597490:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927212, transno 12884927213, xid 1796724638785984 00010000:00000001:1.0:1713494766.597493:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.597499:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092108a80 x1796724638785984/t12884927213(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.597507:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.597509:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.597512:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.597532:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.597534:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.597537:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.597539:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.597541:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.597543:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.597546:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.597549:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad908. 00000100:00000200:1.0:1713494766.597552:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638785984, offset 224 00000400:00000200:1.0:1713494766.597556:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.597563:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.597567:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525828:525828:256:4294967295] 192.168.202.16@tcp LPNI seq info [525828:525828:8:4294967295] 00000400:00000200:1.0:1713494766.597574:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.597578:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.597582:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007fc6a600. 00000800:00000200:1.0:1713494766.597585:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.597590:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.597593:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007fc6a600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.597604:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.597607:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.597609:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.597610:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.597612:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.597616:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092108a80 x1796724638785984/t12884927213(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.597626:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092108a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638785984:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7490us (7708us total) trans 12884927213 rc 0/0 00000100:00100000:1.0:1713494766.597634:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66831 00000100:00000040:1.0:1713494766.597637:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.597639:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.597641:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.597646:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1007681536->1008730111) req@ffff880092108a80 x1796724638785984/t12884927213(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.597652:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.597654:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092108a80 with x1796724638785984 ext(1007681536->1008730111) 00010000:00000001:1.0:1713494766.597657:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.597658:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.597660:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.597662:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.597665:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.597667:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.597668:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.597669:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.597670:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092108a80 00002000:00000001:1.0:1713494766.597671:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.597673:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.597676:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741c80. 00000020:00000010:1.0:1713494766.597680:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494766.597683:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cd09c00. 00000020:00000040:1.0:1713494766.597686:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000800:00000200:0.0:1713494766.597687:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:1.0:1713494766.597688:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713494766.597691:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007fc6a600. 00000400:00000200:0.0:1713494766.597695:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.597698:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.597701:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad908 00000400:00000010:0.0:1713494766.597702:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad908. 00000100:00000001:0.0:1713494766.597704:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.597705:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.598659:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.598665:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.598667:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.598668:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.598673:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.598679:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaa200 00000400:00000200:2.0:1713494766.598684:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 12760 00000800:00000001:2.0:1713494766.598687:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.598694:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.598695:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.598698:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.598700:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.598702:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.598705:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff1f80. 00000100:00000040:2.0:1713494766.598707:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff1f80 x1796724638786048 msgsize 440 00000100:00100000:2.0:1713494766.598710:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.598722:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.598727:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.598729:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.598779:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.598782:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638786048 02000000:00000001:1.0:1713494766.598785:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.598786:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.598788:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.598792:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.598795:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638786048 00000020:00000001:1.0:1713494766.598797:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.598798:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.598801:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.598803:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.598805:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.598807:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.598811:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.598812:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.598815:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e7bb400. 00000020:00000010:1.0:1713494766.598818:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741c80. 00000020:00000010:1.0:1713494766.598821:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494766.598827:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494766.598829:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.598831:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494766.598833:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.598836:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.598851:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.598860:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.598862:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.598866:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58685 00000100:00000040:1.0:1713494766.598869:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.598872:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595862400 : -131939113689216 : ffff880087ff1f80) 00000100:00000040:1.0:1713494766.598878:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff1f80 x1796724638786048/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.598886:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.598888:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.598891:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638786048:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494766.598895:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638786048 00000020:00000001:1.0:1713494766.598898:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.598900:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.598902:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.598905:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.598907:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494766.598910:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.598912:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.598914:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.598916:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.598919:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.598921:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.598923:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.598925:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.598927:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.598939:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.598940:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.598942:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.598943:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.598945:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.598946:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.598949:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.598950:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.598954:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.598956:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.598959:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009e04b800. 02000000:00000001:1.0:1713494766.598962:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.598964:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.598967:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494766.598970:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.598972:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.598976:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.598978:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494766.598980:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494766.598983:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494766.598986:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494766.598989:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.609052:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494766.609055:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.609057:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494766.609059:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927213 is committed 00000001:00000040:0.0:1713494766.609062:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494766.609064:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494766.609066:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6600. 00000020:00000001:0.0:1713494766.609068:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.609070:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494766.609071:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494766.609072:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494766.609074:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6540. 00040000:00000001:0.0:1713494766.609076:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.609077:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.609079:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009e048400. 00080000:00000001:0.0:1713494766.609081:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494766.609082:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.609082:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.609083:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.609083:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009e048000. 00080000:00000001:0.0:1713494766.609085:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713494766.609095:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.609098:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.609102:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.609106:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.609109:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494766.609112:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.609113:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494766.609116:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494766.609119:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927213, transno 0, xid 1796724638786048 00010000:00000001:1.0:1713494766.609121:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.609126:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff1f80 x1796724638786048/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.609132:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.609133:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.609135:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494766.609138:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.609140:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.609157:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.609159:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.609160:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.609162:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.609164:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.609166:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad4c8. 00000100:00000200:1.0:1713494766.609169:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638786048, offset 224 00000400:00000200:1.0:1713494766.609173:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.609178:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.609182:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525829:525829:256:4294967295] 192.168.202.16@tcp LPNI seq info [525829:525829:8:4294967295] 00000400:00000200:1.0:1713494766.609187:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.609191:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.609193:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012a3df300. 00000800:00000200:1.0:1713494766.609197:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.609200:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.609203:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012a3df300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.609216:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.609218:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.609219:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.609221:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.609222:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.609225:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff1f80 x1796724638786048/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.609232:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638786048:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10345us (10523us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494766.609237:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58685 00000100:00000040:1.0:1713494766.609239:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.609240:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494766.609242:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.609244:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741c80. 00000020:00000010:1.0:1713494766.609246:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494766.609248:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e7bb400. 00000020:00000040:1.0:1713494766.609251:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494766.609253:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.609277:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.609279:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012a3df300. 00000400:00000200:0.0:1713494766.609282:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.609287:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.609289:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad4c8 00000400:00000010:0.0:1713494766.609290:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad4c8. 00000100:00000001:0.0:1713494766.609292:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.609293:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.614728:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.614735:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.614737:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.614739:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.614744:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.614751:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaa280 00000400:00000200:0.0:1713494766.614757:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 51728 00000800:00000001:0.0:1713494766.614761:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.614769:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.614770:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.614773:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.614776:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.614777:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.614781:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009210ad80. 00000100:00000040:0.0:1713494766.614783:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009210ad80 x1796724638786176 msgsize 488 00000100:00100000:0.0:1713494766.614786:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.614797:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.614800:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.614802:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.614827:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.614830:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638786176 02000000:00000001:1.0:1713494766.614832:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.614833:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.614835:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.614837:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.614840:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638786176 00000020:00000001:1.0:1713494766.614841:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.614842:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.614844:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.614845:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.614847:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.614849:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.614851:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.614852:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.614855:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cd08c00. 00000020:00000010:1.0:1713494766.614857:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741c80. 00000020:00000010:1.0:1713494766.614859:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494766.614864:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.614866:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.614867:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.614868:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.614870:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.614871:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.614873:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.614875:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.614877:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.614878:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.614879:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.614881:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.614882:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.614883:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.614884:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.614885:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.614886:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.614887:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.614888:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.614890:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.614892:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.614893:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.614894:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.614895:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.614896:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.614901:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1008730112->1009778687) req@ffff88009210ad80 x1796724638786176/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.614907:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.614908:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210ad80 with x1796724638786176 ext(1008730112->1009778687) 00010000:00000001:1.0:1713494766.614910:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.614911:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.614912:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.614913:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.614914:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.614916:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.614917:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.614918:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.614919:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210ad80 00002000:00000001:1.0:1713494766.614921:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.614922:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.614925:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.614937:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.614941:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.614942:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.614945:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66832 00000100:00000040:1.0:1713494766.614947:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.614948:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764785024 : -131938944766592 : ffff88009210ad80) 00000100:00000040:1.0:1713494766.614951:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009210ad80 x1796724638786176/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.614956:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.614957:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.614975:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009210ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638786176:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.614978:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638786176 00000020:00000001:1.0:1713494766.614979:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.614981:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.614982:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.614983:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.614983:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.614985:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.614987:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.614988:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.614989:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.614990:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.614991:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.614995:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.614996:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.614999:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880129c99800. 02000000:00000001:1.0:1713494766.615000:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.615002:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.615005:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.615006:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.615008:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.615009:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.615012:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.615014:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.615016:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.615017:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.615019:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3762290688 00000020:00000001:1.0:1713494766.615021:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.615022:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3762290688 left=3249537024 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:1.0:1713494766.615024:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3249537024 : 3249537024 : c1b00000) 00000020:00000001:1.0:1713494766.615025:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.615027:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:1.0:1713494766.615028:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.615029:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.615031:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:1.0:1713494766.615033:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.615034:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.615035:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:1.0:1713494766.615037:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:1.0:1713494766.615038:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494766.615040:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.615041:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.615042:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.615045:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.615047:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.615066:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.615069:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.616974:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.616978:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.616979:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.616981:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.616982:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.616984:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880129c9b400. 00000100:00000010:1.0:1713494766.616987:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006d240000. 00000020:00000040:1.0:1713494766.616989:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.616994:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.616996:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.617000:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.617004:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dda48. 00000400:00000200:1.0:1713494766.617007:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.617011:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.617014:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525830:525830:256:4294967295] 192.168.202.16@tcp LPNI seq info [525830:525830:8:4294967295] 00000400:00000200:1.0:1713494766.617017:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.617020:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.617024:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.617025:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012a3df300. 00000800:00000200:1.0:1713494766.617028:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.617031:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.617033:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012a3df300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.617045:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaa280-0x6621c8ddaa280 00000100:00000001:1.0:1713494766.617047:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.617098:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.617103:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012a3df300. 00000400:00000200:2.0:1713494766.617106:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.617111:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.617114:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.617116:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880129c9b400 00000100:00000001:2.0:1713494766.617118:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.618615:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.618635:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.618637:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.618639:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.618643:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.618650:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289d0d 00000800:00000001:0.0:1713494766.618654:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.619632:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.619635:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.619810:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.619812:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.619815:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.619818:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.619820:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.619824:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.619825:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880129c9b400 00000100:00000001:0.0:1713494766.619834:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.619837:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.619839:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.619863:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.619866:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.619867:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.619871:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.619876:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.619877:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.619878:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.619880:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.619881:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.619882:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.619883:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.619884:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.619885:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.619886:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.619887:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.619888:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.619890:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.619891:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.619894:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.619896:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.619899:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129c9a000. 00080000:00000001:1.0:1713494766.619901:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137310265344 : -131936399286272 : ffff880129c9a000) 00080000:00000001:1.0:1713494766.619903:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.619918:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.619919:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.619927:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.619928:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.619929:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.619931:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.619932:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.619933:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.619935:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.619940:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.619942:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.619944:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.619945:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129c9a800. 00080000:00000001:1.0:1713494766.619946:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137310267392 : -131936399284224 : ffff880129c9a800) 00080000:00000001:1.0:1713494766.619950:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.619953:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.619954:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.619958:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.619975:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.619976:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.619977:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.619980:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.619984:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.619987:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.620012:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.620015:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.620016:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6120. 00000020:00000040:1.0:1713494766.620018:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.620019:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.620021:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.620022:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.620024:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.620027:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.620028:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.620053:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.620055:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927214, last_committed = 12884927213 00000001:00000010:1.0:1713494766.620057:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6000. 00000001:00000040:1.0:1713494766.620059:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.620060:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.620063:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.620083:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.620084:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.620088:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.621794:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.621796:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.621798:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.621799:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.621802:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.621803:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.621804:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.621806:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.621807:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006d240000. 00000100:00000010:1.0:1713494766.621810:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880129c9b400. 00000100:00000001:1.0:1713494766.621811:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.621812:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.621814:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927213, transno 12884927214, xid 1796724638786176 00010000:00000001:1.0:1713494766.621816:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.621820:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009210ad80 x1796724638786176/t12884927214(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.621826:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.621827:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.621829:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.621832:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.621834:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.621835:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.621837:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.621838:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.621839:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.621841:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.621842:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221660. 00000100:00000200:1.0:1713494766.621845:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638786176, offset 224 00000400:00000200:1.0:1713494766.621847:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.621851:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.621854:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525831:525831:256:4294967295] 192.168.202.16@tcp LPNI seq info [525831:525831:8:4294967295] 00000400:00000200:1.0:1713494766.621859:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.621862:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.621865:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012a3df300. 00000800:00000200:1.0:1713494766.621867:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.621870:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.621872:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012a3df300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.621884:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.621886:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.621888:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.621889:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.621890:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.621893:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009210ad80 x1796724638786176/t12884927214(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.621898:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009210ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638786176:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6941us (7114us total) trans 12884927214 rc 0/0 00000100:00100000:1.0:1713494766.621904:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66832 00000100:00000040:1.0:1713494766.621906:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.621908:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.621909:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.621912:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1008730112->1009778687) req@ffff88009210ad80 x1796724638786176/t12884927214(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.621917:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.621918:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210ad80 with x1796724638786176 ext(1008730112->1009778687) 00010000:00000001:1.0:1713494766.621919:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.621920:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.621922:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.621923:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.621924:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.621925:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.621926:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.621927:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.621927:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210ad80 00002000:00000001:1.0:1713494766.621929:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.621930:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.621932:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741c80. 00000020:00000010:1.0:1713494766.621934:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494766.621936:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cd08c00. 00000020:00000040:1.0:1713494766.621938:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.621940:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.621968:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.621971:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012a3df300. 00000400:00000200:0.0:1713494766.621974:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.621978:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.621980:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221660 00000400:00000010:0.0:1713494766.621981:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221660. 00000100:00000001:0.0:1713494766.621983:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.621984:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.622771:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.622779:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.622782:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.622784:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.622789:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.622798:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaa2c0 00000400:00000200:2.0:1713494766.622804:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 13200 00000800:00000001:2.0:1713494766.622809:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.622819:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.622822:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.622825:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.622829:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.622831:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.622835:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff0000. 00000100:00000040:2.0:1713494766.622837:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff0000 x1796724638786240 msgsize 440 00000100:00100000:2.0:1713494766.622841:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.622856:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.622863:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.622866:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.622921:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.622924:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638786240 02000000:00000001:1.0:1713494766.622927:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.622928:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.622930:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.622932:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.622934:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638786240 00000020:00000001:1.0:1713494766.622936:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.622937:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.622938:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.622940:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.622941:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.622943:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.622945:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.622946:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.622949:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e7ba600. 00000020:00000010:1.0:1713494766.622951:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741c80. 00000020:00000010:1.0:1713494766.622953:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494766.622957:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494766.622958:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.622959:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494766.622960:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.622962:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.622974:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.622979:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.622980:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.622983:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58686 00000100:00000040:1.0:1713494766.622985:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.622986:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595854336 : -131939113697280 : ffff880087ff0000) 00000100:00000040:1.0:1713494766.622990:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff0000 x1796724638786240/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.622998:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.622999:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.623002:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638786240:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494766.623006:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638786240 00000020:00000001:1.0:1713494766.623008:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.623010:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.623011:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.623014:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.623015:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494766.623018:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.623020:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.623022:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.623023:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.623025:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.623026:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.623027:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.623028:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.623029:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.623031:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.623031:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.623032:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.623033:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.623034:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.623034:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.623035:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.623036:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.623039:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.623040:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.623042:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880129c9b400. 02000000:00000001:1.0:1713494766.623043:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.623045:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.623046:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494766.623047:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.623048:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.623051:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.623053:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494766.623054:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494766.623056:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494766.623058:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494766.623060:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494766.633821:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.633823:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494766.633826:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.633828:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713494766.633830:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713494766.633831:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:1.0:1713494766.633832:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927214 is committed 00000001:00000040:1.0:1713494766.633836:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:2.0:1713494766.633838:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:1.0:1713494766.633839:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:2.0:1713494766.633842:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:1.0:1713494766.633842:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6000. 00002000:00000001:2.0:1713494766.633846:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.633847:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713494766.633848:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:1.0:1713494766.633849:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:2.0:1713494766.633863:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:1.0:1713494766.633863:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:1.0:1713494766.633866:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000040:2.0:1713494766.633868:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927214, transno 0, xid 1796724638786240 00000020:00000010:1.0:1713494766.633868:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6120. 00010000:00000001:2.0:1713494766.633871:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:1.0:1713494766.633871:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494766.633873:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494766.633875:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129c9a800. 00080000:00000001:1.0:1713494766.633878:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713494766.633879:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff0000 x1796724638786240/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:1.0:1713494766.633880:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:1.0:1713494766.633881:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:1.0:1713494766.633883:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:1.0:1713494766.633884:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129c9a000. 00080000:00000001:1.0:1713494766.633887:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494766.633889:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494766.633907:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494766.633910:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494766.633915:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494766.633918:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494766.633921:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494766.633924:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494766.633926:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.633929:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494766.633932:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494766.633935:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8cc0. 00000100:00000200:2.0:1713494766.633939:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638786240, offset 224 00000400:00000200:2.0:1713494766.633944:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494766.633952:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494766.633957:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525832:525832:256:4294967295] 192.168.202.16@tcp LPNI seq info [525832:525832:8:4294967295] 00000400:00000200:2.0:1713494766.633967:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494766.633972:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494766.633976:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012c898200. 00000800:00000200:2.0:1713494766.633981:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.633987:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.633991:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012c898200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494766.634005:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494766.634008:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494766.634010:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494766.634011:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.634012:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494766.634016:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff0000 x1796724638786240/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494766.634024:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638786240:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11025us (11185us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494766.634031:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58686 00000100:00000040:2.0:1713494766.634033:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494766.634035:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494766.634036:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494766.634039:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741c80. 00000020:00000010:2.0:1713494766.634042:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:2.0:1713494766.634044:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e7ba600. 00000020:00000040:2.0:1713494766.634047:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494766.634048:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.634071:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.634075:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012c898200. 00000400:00000200:0.0:1713494766.634079:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.634084:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.634086:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8cc0 00000400:00000010:0.0:1713494766.634088:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8cc0. 00000100:00000001:0.0:1713494766.634090:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.634092:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.639690:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.639698:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.639700:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.639701:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.639707:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.639714:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaa340 00000400:00000200:0.0:1713494766.639719:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 52216 00000800:00000001:0.0:1713494766.639723:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.639731:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.639733:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.639736:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.639740:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.639741:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.639744:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092108e00. 00000100:00000040:0.0:1713494766.639747:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880092108e00 x1796724638786368 msgsize 488 00000100:00100000:0.0:1713494766.639750:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.639761:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.639765:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.639767:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.639785:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.639787:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638786368 02000000:00000001:1.0:1713494766.639789:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.639791:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.639793:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.639795:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.639797:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638786368 00000020:00000001:1.0:1713494766.639799:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.639801:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.639802:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.639804:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.639806:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.639808:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.639811:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.639811:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.639814:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880064b23e00. 00000020:00000010:1.0:1713494766.639817:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741e80. 00000020:00000010:1.0:1713494766.639819:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.639824:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.639826:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.639827:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.639828:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.639830:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.639832:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.639833:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.639835:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.639838:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.639839:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.639841:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.639842:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.639844:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.639845:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.639846:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.639847:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.639848:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.639848:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.639849:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.639851:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.639852:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.639853:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.639855:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.639856:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.639858:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.639862:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1009778688->1010827263) req@ffff880092108e00 x1796724638786368/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.639868:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.639870:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092108e00 with x1796724638786368 ext(1009778688->1010827263) 00010000:00000001:1.0:1713494766.639872:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.639872:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.639874:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.639875:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.639877:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.639878:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.639879:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.639880:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.639881:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092108e00 00002000:00000001:1.0:1713494766.639883:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.639884:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.639887:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.639898:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.639902:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.639904:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.639906:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66833 00000100:00000040:1.0:1713494766.639908:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.639910:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764776960 : -131938944774656 : ffff880092108e00) 00000100:00000040:1.0:1713494766.639913:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092108e00 x1796724638786368/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.639917:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.639918:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.639920:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092108e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638786368:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.639922:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638786368 00000020:00000001:1.0:1713494766.639923:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.639925:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.639926:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.639927:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.639928:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.639930:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.639932:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.639933:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.639934:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.639935:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.639936:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.639940:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.639941:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.639943:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880129c9a000. 02000000:00000001:1.0:1713494766.639944:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.639945:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.639947:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.639949:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.639950:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.639951:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.639955:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.639956:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.639958:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.639960:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.639961:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3761242112 00000020:00000001:1.0:1713494766.639963:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.639964:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3761242112 left=3249537024 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:1.0:1713494766.639966:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3249537024 : 3249537024 : c1b00000) 00000020:00000001:1.0:1713494766.639968:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.639969:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:1.0:1713494766.639971:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.639972:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.639973:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:1.0:1713494766.639975:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.639977:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.639978:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:1.0:1713494766.639979:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:1.0:1713494766.639981:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.639982:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.639984:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.639985:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.639988:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.639989:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.639992:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.639995:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.641955:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.641961:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.641963:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.641964:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.641965:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.641968:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880129c9a800. 00000100:00000010:1.0:1713494766.641972:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801317b7000. 00000020:00000040:1.0:1713494766.641974:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.641981:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.641983:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.641988:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.641994:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dda10. 00000400:00000200:1.0:1713494766.641997:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.642004:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.642008:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525833:525833:256:4294967295] 192.168.202.16@tcp LPNI seq info [525833:525833:8:4294967295] 00000400:00000200:1.0:1713494766.642012:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.642017:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.642021:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.642023:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880083097100. 00000800:00000200:1.0:1713494766.642026:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.642042:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.642044:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880083097100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.642062:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaa340-0x6621c8ddaa340 00000100:00000001:1.0:1713494766.642066:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.642165:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.642168:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880083097100. 00000400:00000200:2.0:1713494766.642173:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.642177:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.642179:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.642181:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880129c9a800 00000100:00000001:2.0:1713494766.642182:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.644333:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.644354:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.644356:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.644358:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.644362:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.644369:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289d19 00000800:00000001:0.0:1713494766.644373:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.645513:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.645528:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.645761:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.645763:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.645767:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.645770:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.645772:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.645775:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.645776:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880129c9a800 00000100:00000001:0.0:1713494766.645785:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.645788:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.645790:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.645807:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.645811:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.645812:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.645816:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.645820:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.645822:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.645824:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.645825:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.645826:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.645827:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.645828:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.645829:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.645829:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.645830:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.645831:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.645833:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.645835:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.645836:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.645839:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.645842:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.645846:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129c9ac00. 00080000:00000001:1.0:1713494766.645848:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137310268416 : -131936399283200 : ffff880129c9ac00) 00080000:00000001:1.0:1713494766.645851:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.645867:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.645869:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.645878:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.645879:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.645880:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.645881:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.645883:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.645884:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.645886:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.645892:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.645894:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.645896:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.645898:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801244c8c00. 00080000:00000001:1.0:1713494766.645899:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137218182144 : -131936491369472 : ffff8801244c8c00) 00080000:00000001:1.0:1713494766.645903:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.645907:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.645908:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.645911:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.645926:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.645927:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.645928:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.645931:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.645935:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.645939:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.645966:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.645968:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.645969:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6d80. 00000020:00000040:1.0:1713494766.645971:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.645973:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.645975:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.645977:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.645979:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.645981:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.645983:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.646010:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.646012:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927215, last_committed = 12884927214 00000001:00000010:1.0:1713494766.646015:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6300. 00000001:00000040:1.0:1713494766.646016:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.646018:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.646032:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.646051:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.646053:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.646058:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.648414:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.648417:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.648420:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.648438:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.648443:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.648444:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.648446:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.648448:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.648450:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801317b7000. 00000100:00000010:1.0:1713494766.648453:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880129c9a800. 00000100:00000001:1.0:1713494766.648455:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.648456:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.648459:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927214, transno 12884927215, xid 1796724638786368 00010000:00000001:1.0:1713494766.648462:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.648468:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092108e00 x1796724638786368/t12884927215(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.648476:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.648477:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.648480:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.648484:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.648487:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.648489:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.648491:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.648494:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.648495:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.648498:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.648500:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad088. 00000100:00000200:1.0:1713494766.648504:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638786368, offset 224 00000400:00000200:1.0:1713494766.648507:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.648514:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.648518:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525834:525834:256:4294967295] 192.168.202.16@tcp LPNI seq info [525834:525834:8:4294967295] 00000400:00000200:1.0:1713494766.648526:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.648530:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.648533:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880083097100. 00000800:00000200:1.0:1713494766.648537:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.648542:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.648581:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880083097100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.648594:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.648598:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.648601:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.648603:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.648605:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.648611:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092108e00 x1796724638786368/t12884927215(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.648625:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092108e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638786368:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8704us (8874us total) trans 12884927215 rc 0/0 00000100:00100000:1.0:1713494766.648636:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66833 00000100:00000040:1.0:1713494766.648640:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.648643:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.648646:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.648654:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1009778688->1010827263) req@ffff880092108e00 x1796724638786368/t12884927215(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.648664:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.648666:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092108e00 with x1796724638786368 ext(1009778688->1010827263) 00010000:00000001:1.0:1713494766.648669:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.648671:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.648674:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.648678:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.648681:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.648684:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.648686:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.648687:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.648689:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092108e00 00002000:00000001:1.0:1713494766.648691:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.648693:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.648696:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741e80. 00000020:00000010:1.0:1713494766.648700:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.648702:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880064b23e00. 00000020:00000040:1.0:1713494766.648705:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.648707:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.648717:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.648723:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880083097100. 00000400:00000200:0.0:1713494766.648730:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.648737:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.648741:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad088 00000400:00000010:0.0:1713494766.648744:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad088. 00000100:00000001:0.0:1713494766.648748:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.648751:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.650130:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.650140:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.650160:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.650163:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.650170:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.650179:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaa380 00000400:00000200:2.0:1713494766.650185:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 13640 00000800:00000001:2.0:1713494766.650190:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.650200:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.650202:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.650205:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.650209:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.650211:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.650215:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff3800. 00000100:00000040:2.0:1713494766.650217:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff3800 x1796724638786432 msgsize 440 00000100:00100000:2.0:1713494766.650221:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.650239:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.650246:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.650248:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.650278:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494766.650281:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638786432 02000000:00000001:0.0:1713494766.650284:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494766.650286:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494766.650288:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.650291:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494766.650293:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638786432 00000020:00000001:0.0:1713494766.650295:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494766.650297:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494766.650298:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494766.650301:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494766.650303:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494766.650305:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494766.650309:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.650310:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494766.650314:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ff90a00. 00000020:00000010:0.0:1713494766.650317:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f794200. 00000020:00000010:0.0:1713494766.650320:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468898. 00000100:00000040:0.0:1713494766.650326:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494766.650328:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494766.650329:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494766.650331:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.650335:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.650348:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.650354:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494766.650356:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494766.650361:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58687 00000100:00000040:0.0:1713494766.650363:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494766.650365:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595868672 : -131939113682944 : ffff880087ff3800) 00000100:00000040:0.0:1713494766.650370:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff3800 x1796724638786432/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.650378:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.650380:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494766.650385:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638786432:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494766.650389:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638786432 00000020:00000001:0.0:1713494766.650392:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494766.650395:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494766.650397:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.650400:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494766.650402:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494766.650405:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494766.650408:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494766.650410:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494766.650412:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494766.650415:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494766.650418:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494766.650420:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.650423:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494766.650425:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.650427:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.650429:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.650431:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.650432:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.650434:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.650436:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.650438:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.650441:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.650445:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494766.650447:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494766.650452:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009e04ac00. 02000000:00000001:0.0:1713494766.650455:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.650458:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494766.650463:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494766.650465:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494766.650467:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494766.650472:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494766.650475:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494766.650479:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494766.650482:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494766.650487:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494766.650490:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494766.664066:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494766.664069:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494766.664071:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:0.0:1713494766.664073:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927215 is committed 00000001:00000040:0.0:1713494766.664076:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494766.664079:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:0.0:1713494766.664081:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6300. 00000020:00000001:0.0:1713494766.664084:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:0.0:1713494766.664085:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494766.664086:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:0.0:1713494766.664088:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494766.664089:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6d80. 00040000:00000001:0.0:1713494766.664091:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.664093:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.664095:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801244c8c00. 00080000:00000001:0.0:1713494766.664097:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:0.0:1713494766.664098:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494766.664099:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494766.664099:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494766.664100:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129c9ac00. 00080000:00000001:0.0:1713494766.664102:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:1.0:1713494766.664116:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.664120:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.664125:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.664130:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.664132:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494766.664136:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.664137:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494766.664154:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494766.664158:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927215, transno 0, xid 1796724638786432 00010000:00000001:1.0:1713494766.664160:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.664166:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff3800 x1796724638786432/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.664172:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.664174:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.664177:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494766.664180:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.664182:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.664184:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.664186:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.664188:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.664189:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.664191:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.664194:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad110. 00000100:00000200:1.0:1713494766.664198:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638786432, offset 224 00000400:00000200:1.0:1713494766.664201:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.664208:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.664212:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525835:525835:256:4294967295] 192.168.202.16@tcp LPNI seq info [525835:525835:8:4294967295] 00000400:00000200:1.0:1713494766.664219:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.664222:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.664225:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4ca00. 00000800:00000200:1.0:1713494766.664228:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.664233:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.664236:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4ca00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.664243:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.664245:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.664247:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.664248:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.664249:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.664252:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff3800 x1796724638786432/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.664259:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638786432:12345-192.168.202.16@tcp:16:dd.0 Request processed in 13879us (14040us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494766.664265:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58687 00000100:00000040:1.0:1713494766.664268:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.664269:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494766.664271:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.664273:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f794200. 00000020:00000010:1.0:1713494766.664276:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468898. 00000020:00000010:1.0:1713494766.664278:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ff90a00. 00000020:00000040:1.0:1713494766.664281:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494766.664283:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.664312:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.664315:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009ba4ca00. 00000400:00000200:0.0:1713494766.664318:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.664322:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.664325:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad110 00000400:00000010:0.0:1713494766.664326:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad110. 00000100:00000001:0.0:1713494766.664329:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.664330:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.670049:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.670057:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.670059:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.670061:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.670067:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.670076:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaa400 00000400:00000200:0.0:1713494766.670084:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 52704 00000800:00000001:0.0:1713494766.670090:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.670106:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.670109:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.670113:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.670118:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.670120:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.670125:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009210b800. 00000100:00000040:0.0:1713494766.670128:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009210b800 x1796724638786560 msgsize 488 00000100:00100000:0.0:1713494766.670133:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.670159:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.670166:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.670169:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.670221:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.670223:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638786560 02000000:00000001:1.0:1713494766.670225:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.670227:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.670229:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.670232:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.670234:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638786560 00000020:00000001:1.0:1713494766.670236:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.670237:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.670239:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.670241:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.670243:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.670245:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.670247:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.670249:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.670252:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b549a00. 00000020:00000010:1.0:1713494766.670254:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b00. 00000020:00000010:1.0:1713494766.670257:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.670262:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.670264:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.670265:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.670266:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.670268:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.670270:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.670271:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.670273:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.670276:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.670278:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.670280:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.670281:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.670283:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.670284:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.670285:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.670286:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.670287:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.670287:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.670289:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.670291:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.670292:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.670293:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.670294:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.670296:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.670297:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.670302:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1010827264->1011875839) req@ffff88009210b800 x1796724638786560/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.670309:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.670310:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210b800 with x1796724638786560 ext(1010827264->1011875839) 00010000:00000001:1.0:1713494766.670313:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.670314:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.670315:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.670317:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.670319:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.670321:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.670322:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.670322:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.670323:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210b800 00002000:00000001:1.0:1713494766.670325:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.670326:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.670329:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.670344:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.670348:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.670350:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.670353:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66834 00000100:00000040:1.0:1713494766.670356:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.670357:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764787712 : -131938944763904 : ffff88009210b800) 00000100:00000040:1.0:1713494766.670360:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009210b800 x1796724638786560/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.670366:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.670367:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.670369:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009210b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638786560:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.670372:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638786560 00000020:00000001:1.0:1713494766.670373:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.670376:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.670377:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.670378:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.670379:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.670381:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.670383:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.670384:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.670385:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.670386:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.670387:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.670391:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.670392:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.670395:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801244c8400. 02000000:00000001:1.0:1713494766.670396:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.670398:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.670400:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.670401:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.670403:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.670405:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.670408:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.670410:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.670413:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.670415:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.670418:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3760193536 00000020:00000001:1.0:1713494766.670421:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.670423:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3760193536 left=3247439872 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:1.0:1713494766.670427:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3247439872 : 3247439872 : c1900000) 00000020:00000001:1.0:1713494766.670430:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.670431:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:1.0:1713494766.670434:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.670435:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.670438:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:1.0:1713494766.670442:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.670444:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.670446:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:1.0:1713494766.670449:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:1.0:1713494766.670452:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.670454:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.670456:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.670458:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.670464:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.670466:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.670470:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.670474:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.672367:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.672373:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.672374:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.672376:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.672377:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.672380:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801244ca400. 00000100:00000010:1.0:1713494766.672383:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f055000. 00000020:00000040:1.0:1713494766.672385:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.672391:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.672403:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.672409:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.672414:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd9d8. 00000400:00000200:1.0:1713494766.672418:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.672424:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.672428:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525836:525836:256:4294967295] 192.168.202.16@tcp LPNI seq info [525836:525836:8:4294967295] 00000400:00000200:1.0:1713494766.672431:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.672435:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.672439:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.672441:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88009ba4ca00. 00000800:00000200:1.0:1713494766.672445:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.672449:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.672452:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4ca00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.672467:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaa400-0x6621c8ddaa400 00000100:00000001:1.0:1713494766.672470:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.672587:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.672592:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009ba4ca00. 00000400:00000200:2.0:1713494766.672594:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.672599:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.672602:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.672604:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801244ca400 00000100:00000001:2.0:1713494766.672605:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.674535:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.674571:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.674574:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.674676:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.674682:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.674692:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289d25 00000800:00000001:0.0:1713494766.674699:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.676209:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.676213:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.676277:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.676279:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.676283:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.676286:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.676288:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.676293:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.676294:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801244ca400 00000100:00000001:0.0:1713494766.676307:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.676312:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.676314:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.676376:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.676381:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.676383:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.676389:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.676395:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.676398:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.676400:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.676402:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.676404:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.676406:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.676407:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.676409:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.676410:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.676412:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.676413:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.676415:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.676418:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.676420:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.676425:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.676428:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.676434:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801244cb800. 00080000:00000001:1.0:1713494766.676438:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137218193408 : -131936491358208 : ffff8801244cb800) 00080000:00000001:1.0:1713494766.676442:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.676461:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.676464:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.676478:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.676481:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.676482:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.676483:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.676485:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.676487:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.676489:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.676495:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.676497:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.676500:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.676502:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801244c9800. 00080000:00000001:1.0:1713494766.676504:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137218185216 : -131936491366400 : ffff8801244c9800) 00080000:00000001:1.0:1713494766.676508:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.676513:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.676536:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.676539:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.676560:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.676561:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.676563:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.676567:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.676572:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.676576:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.676616:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.676619:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.676621:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6840. 00000020:00000040:1.0:1713494766.676623:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.676624:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.676627:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.676628:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.676631:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.676633:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.676635:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.676667:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.676668:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927216, last_committed = 12884927215 00000001:00000010:1.0:1713494766.676671:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6720. 00000001:00000040:1.0:1713494766.676673:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.676674:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.676678:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.676700:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.676702:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.676707:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.678879:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.678882:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.678884:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.678885:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.678889:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.678890:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.678891:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.678893:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.678895:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f055000. 00000100:00000010:1.0:1713494766.678897:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801244ca400. 00000100:00000001:1.0:1713494766.678899:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.678900:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.678902:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927215, transno 12884927216, xid 1796724638786560 00010000:00000001:1.0:1713494766.678905:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.678910:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009210b800 x1796724638786560/t12884927216(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.678916:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.678918:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.678920:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.678924:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.678926:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.678927:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.678929:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.678932:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.678933:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.678935:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.678937:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221908. 00000100:00000200:1.0:1713494766.678940:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638786560, offset 224 00000400:00000200:1.0:1713494766.678944:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.678949:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.678952:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525837:525837:256:4294967295] 192.168.202.16@tcp LPNI seq info [525837:525837:8:4294967295] 00000400:00000200:1.0:1713494766.678958:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.678962:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.678965:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009ba4ca00. 00000800:00000200:1.0:1713494766.678968:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.678972:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.678974:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009ba4ca00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.678989:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.678991:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.678993:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.678994:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.678995:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.678998:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009210b800 x1796724638786560/t12884927216(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.679005:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009210b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638786560:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8638us (8876us total) trans 12884927216 rc 0/0 00000100:00100000:1.0:1713494766.679012:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66834 00000100:00000040:1.0:1713494766.679014:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.679016:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.679017:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.679021:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1010827264->1011875839) req@ffff88009210b800 x1796724638786560/t12884927216(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.679032:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.679033:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210b800 with x1796724638786560 ext(1010827264->1011875839) 00010000:00000001:1.0:1713494766.679035:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.679036:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.679038:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.679039:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.679041:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.679042:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.679043:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.679044:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.679045:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210b800 00002000:00000001:1.0:1713494766.679046:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.679047:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.679051:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b00. 00000020:00000010:1.0:1713494766.679053:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.679055:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b549a00. 00000800:00000200:0.0:1713494766.679056:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713494766.679058:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.679059:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713494766.679059:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009ba4ca00. 00000400:00000200:0.0:1713494766.679063:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.679069:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.679072:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221908 00000400:00000010:0.0:1713494766.679075:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221908. 00000100:00000001:0.0:1713494766.679078:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.679080:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.680050:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.680057:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.680059:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.680061:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.680066:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.680073:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaa440 00000400:00000200:2.0:1713494766.680078:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 14080 00000800:00000001:2.0:1713494766.680082:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.680090:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.680092:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.680095:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.680098:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.680099:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.680103:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff2680. 00000100:00000040:2.0:1713494766.680105:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff2680 x1796724638786624 msgsize 440 00000100:00100000:2.0:1713494766.680108:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.680131:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.680136:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.680138:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.680176:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.680178:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638786624 02000000:00000001:1.0:1713494766.680179:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.680181:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.680182:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.680184:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.680187:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638786624 00000020:00000001:1.0:1713494766.680188:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.680189:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.680191:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.680193:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.680194:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.680196:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.680198:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.680200:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.680203:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880075320c00. 00000020:00000010:1.0:1713494766.680205:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b00. 00000020:00000010:1.0:1713494766.680207:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.680212:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494766.680214:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.680214:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494766.680216:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.680219:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.680231:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.680236:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.680237:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.680240:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58688 00000100:00000040:1.0:1713494766.680242:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.680243:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595864192 : -131939113687424 : ffff880087ff2680) 00000100:00000040:1.0:1713494766.680247:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff2680 x1796724638786624/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.680252:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.680253:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.680255:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638786624:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494766.680258:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638786624 00000020:00000001:1.0:1713494766.680259:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.680261:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.680262:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.680263:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.680264:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494766.680266:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.680268:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.680269:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.680270:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.680272:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.680274:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.680275:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.680277:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.680278:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.680279:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.680280:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.680281:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.680282:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.680283:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.680284:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.680285:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.680286:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.680289:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.680290:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.680292:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801244ca400. 02000000:00000001:1.0:1713494766.680294:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.680295:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.680297:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494766.680298:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.680300:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.680303:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.680304:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494766.680306:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494766.680308:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494766.680311:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494766.680312:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494766.690236:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.690241:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.690246:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.690252:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.690255:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494766.690260:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.690261:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494766.690265:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494766.690269:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927215, transno 0, xid 1796724638786624 00080000:00000001:3.0:1713494766.690272:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713494766.690272:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713494766.690278:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494766.690279:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000200:1.0:1713494766.690279:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff2680 x1796724638786624/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00080000:3.0:1713494766.690282:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927216 is committed 00000001:00000040:3.0:1713494766.690285:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00010000:00000001:1.0:1713494766.690287:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:3.0:1713494766.690288:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000001:1.0:1713494766.690289:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713494766.690290:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6720. 00000100:00001000:1.0:1713494766.690292:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000020:00000001:3.0:1713494766.690295:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000001:1.0:1713494766.690295:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:3.0:1713494766.690297:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494766.690298:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000100:00000040:1.0:1713494766.690298:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000020:00000040:3.0:1713494766.690300:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000100:00000001:1.0:1713494766.690300:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000020:00000010:3.0:1713494766.690301:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6840. 02000000:00000001:1.0:1713494766.690302:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:3.0:1713494766.690304:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:1.0:1713494766.690304:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494766.690306:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713494766.690306:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000010:3.0:1713494766.690307:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801244c9800. 00000100:00000040:1.0:1713494766.690308:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00080000:00000001:3.0:1713494766.690309:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494766.690311:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494766.690311:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000010:1.0:1713494766.690311:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221110. 00040000:00000001:3.0:1713494766.690312:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.690314:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801244cb800. 00080000:00000001:3.0:1713494766.690315:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:1.0:1713494766.690316:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638786624, offset 224 00000400:00000200:1.0:1713494766.690320:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.690328:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.690332:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525838:525838:256:4294967295] 192.168.202.16@tcp LPNI seq info [525838:525838:8:4294967295] 00000400:00000200:1.0:1713494766.690340:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.690344:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.690348:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800791f9200. 00000800:00000200:1.0:1713494766.690352:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.690358:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.690361:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800791f9200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.690378:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.690380:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.690382:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.690383:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.690385:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.690389:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff2680 x1796724638786624/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.690398:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638786624:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10143us (10290us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494766.690405:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58688 00000100:00000040:1.0:1713494766.690408:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.690410:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494766.690411:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.690414:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b00. 00000020:00000010:1.0:1713494766.690418:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.690420:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880075320c00. 00000020:00000040:1.0:1713494766.690424:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494766.690425:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.690450:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.690455:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800791f9200. 00000400:00000200:0.0:1713494766.690458:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.690464:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.690467:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221110 00000400:00000010:0.0:1713494766.690469:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221110. 00000100:00000001:0.0:1713494766.690472:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.690474:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.697567:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.697579:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.697582:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.697586:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.697594:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.697605:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaa4c0 00000400:00000200:0.0:1713494766.697613:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 53192 00000800:00000001:0.0:1713494766.697620:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.697633:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.697647:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.697651:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.697657:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.697660:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.697666:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092109c00. 00000100:00000040:0.0:1713494766.697669:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880092109c00 x1796724638786752 msgsize 488 00000100:00100000:0.0:1713494766.697675:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.697692:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.697699:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.697703:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.697769:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.697773:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638786752 02000000:00000001:1.0:1713494766.697775:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.697776:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.697778:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.697782:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.697785:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638786752 00000020:00000001:1.0:1713494766.697787:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.697788:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.697790:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.697793:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.697795:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.697797:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.697800:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.697801:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.697805:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b548800. 00000020:00000010:1.0:1713494766.697808:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b00. 00000020:00000010:1.0:1713494766.697810:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.697827:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.697829:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.697830:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.697832:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.697834:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.697836:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.697838:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.697841:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.697843:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.697846:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.697848:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.697849:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.697851:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.697852:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.697854:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.697854:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.697856:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.697856:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.697858:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.697860:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.697862:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.697863:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.697865:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.697866:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.697868:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.697873:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1011875840->1012924415) req@ffff880092109c00 x1796724638786752/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.697881:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.697882:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092109c00 with x1796724638786752 ext(1011875840->1012924415) 00010000:00000001:1.0:1713494766.697885:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.697886:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.697888:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.697889:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.697891:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.697893:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.697895:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.697896:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.697897:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092109c00 00002000:00000001:1.0:1713494766.697898:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.697900:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.697904:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.697919:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.697925:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.697927:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.697930:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66835 00000100:00000040:1.0:1713494766.697932:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.697933:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764780544 : -131938944771072 : ffff880092109c00) 00000100:00000040:1.0:1713494766.697937:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092109c00 x1796724638786752/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.697943:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.697944:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.697947:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092109c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638786752:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.697950:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638786752 00000020:00000001:1.0:1713494766.697951:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.697953:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.697954:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.697956:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.697957:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.697959:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.697962:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.697963:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.697964:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.697965:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.697966:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.697970:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.697972:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.697975:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801244c8000. 02000000:00000001:1.0:1713494766.697976:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.697978:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.697980:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.697982:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.697984:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.697985:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.697990:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.697992:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.697994:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.697996:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.697998:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3759144960 00000020:00000001:1.0:1713494766.698000:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.698002:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3759144960 left=3246391296 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:1.0:1713494766.698004:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3246391296 : 3246391296 : c1800000) 00000020:00000001:1.0:1713494766.698006:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.698007:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:1.0:1713494766.698008:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.698009:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.698011:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:1.0:1713494766.698013:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.698015:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.698016:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:1.0:1713494766.698018:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:1.0:1713494766.698020:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494766.698021:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.698023:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.698025:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.698029:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.698030:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.698033:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.698037:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.699897:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.699903:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.699904:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.699906:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.699907:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.699910:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801244cb800. 00000100:00000010:1.0:1713494766.699913:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012c07c000. 00000020:00000040:1.0:1713494766.699915:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.699920:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.699922:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.699927:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.699932:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd9a0. 00000400:00000200:1.0:1713494766.699935:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.699940:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.699944:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525839:525839:256:4294967295] 192.168.202.16@tcp LPNI seq info [525839:525839:8:4294967295] 00000400:00000200:1.0:1713494766.699946:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.699950:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.699953:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.699955:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800791f9200. 00000800:00000200:1.0:1713494766.699957:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.699961:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.699963:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800791f9200 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.699981:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaa4c0-0x6621c8ddaa4c0 00000100:00000001:1.0:1713494766.699983:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.700066:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.700069:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800791f9200. 00000400:00000200:2.0:1713494766.700071:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.700075:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.700077:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.700078:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801244cb800 00000100:00000001:2.0:1713494766.700079:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.701598:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.701633:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.701635:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.701638:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.701644:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494766.701655:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289d31 00000800:00000001:2.0:1713494766.701662:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.702834:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.702837:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.702924:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.702927:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.702931:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494766.702935:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494766.702937:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494766.702943:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.702944:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801244cb800 00000100:00000001:2.0:1713494766.702957:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.702964:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.702966:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.703012:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.703017:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.703020:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.703027:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.703035:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.703038:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.703041:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.703043:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.703046:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.703048:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.703049:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.703051:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.703053:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.703055:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.703056:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.703060:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.703062:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.703065:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.703070:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.703075:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.703081:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801244c9800. 00080000:00000001:1.0:1713494766.703085:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137218185216 : -131936491366400 : ffff8801244c9800) 00080000:00000001:1.0:1713494766.703089:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.703113:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.703117:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.703132:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.703134:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.703136:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.703139:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.703164:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.703167:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.703171:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.703182:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.703185:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.703190:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.703193:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801244c9000. 00080000:00000001:1.0:1713494766.703197:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137218183168 : -131936491368448 : ffff8801244c9000) 00080000:00000001:1.0:1713494766.703203:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.703214:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.703217:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.703222:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.703249:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.703252:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.703255:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.703263:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.703272:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.703278:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.703318:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.703321:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.703324:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6de0. 00000020:00000040:1.0:1713494766.703326:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.703329:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.703331:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.703333:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.703336:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.703339:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.703341:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.703380:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.703382:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927217, last_committed = 12884927216 00000001:00000010:1.0:1713494766.703385:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6960. 00000001:00000040:1.0:1713494766.703403:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.703405:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.703410:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.703442:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.703444:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.703451:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.705783:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.705788:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.705792:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.705795:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.705801:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.705803:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.705806:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.705810:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.705813:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012c07c000. 00000100:00000010:1.0:1713494766.705819:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801244cb800. 00000100:00000001:1.0:1713494766.705822:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.705824:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.705829:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927216, transno 12884927217, xid 1796724638786752 00010000:00000001:1.0:1713494766.705833:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.705843:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092109c00 x1796724638786752/t12884927217(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.705855:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.705858:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.705862:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.705868:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.705871:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.705875:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.705878:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.705882:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.705885:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.705889:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.705894:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adb28. 00000100:00000200:1.0:1713494766.705899:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638786752, offset 224 00000400:00000200:1.0:1713494766.705906:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.705914:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.705921:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525840:525840:256:4294967295] 192.168.202.16@tcp LPNI seq info [525840:525840:8:4294967295] 00000400:00000200:1.0:1713494766.705933:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.705939:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.705943:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800791f9200. 00000800:00000200:1.0:1713494766.705950:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.705957:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.705975:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800791f9200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.705990:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.705993:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.705995:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.705996:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.705998:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.706001:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092109c00 x1796724638786752/t12884927217(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.706010:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092109c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638786752:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8065us (8339us total) trans 12884927217 rc 0/0 00000100:00100000:1.0:1713494766.706018:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66835 00000100:00000040:1.0:1713494766.706020:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.706023:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.706025:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.706030:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1011875840->1012924415) req@ffff880092109c00 x1796724638786752/t12884927217(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.706043:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.706045:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092109c00 with x1796724638786752 ext(1011875840->1012924415) 00010000:00000001:1.0:1713494766.706048:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.706049:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.706051:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.706053:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.706055:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.706057:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:0.0:1713494766.706058:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713494766.706059:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.706060:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.706061:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092109c00 00000800:00000010:0.0:1713494766.706062:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800791f9200. 00002000:00000001:1.0:1713494766.706063:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.706065:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:0.0:1713494766.706065:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713494766.706069:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b00. 00000400:00000200:0.0:1713494766.706070:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:1.0:1713494766.706072:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000400:00000200:0.0:1713494766.706073:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adb28 00000020:00000010:1.0:1713494766.706075:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b548800. 00000400:00000010:0.0:1713494766.706075:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adb28. 00000100:00000001:0.0:1713494766.706077:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000040:1.0:1713494766.706078:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494766.706079:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713494766.706080:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.707105:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.707114:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.707117:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.707119:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.707125:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.707134:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaa500 00000400:00000200:2.0:1713494766.707158:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 14520 00000800:00000001:2.0:1713494766.707164:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.707192:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.707194:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.707196:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.707199:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.707201:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.707204:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff0700. 00000100:00000040:2.0:1713494766.707205:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff0700 x1796724638786816 msgsize 440 00000100:00100000:2.0:1713494766.707208:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.707220:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.707224:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.707226:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.707270:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.707272:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638786816 02000000:00000001:1.0:1713494766.707274:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.707275:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.707277:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.707279:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.707282:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638786816 00000020:00000001:1.0:1713494766.707284:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.707285:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.707286:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.707288:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.707291:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.707292:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.707295:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.707297:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.707300:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cd08800. 00000020:00000010:1.0:1713494766.707303:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b00. 00000020:00000010:1.0:1713494766.707305:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.707311:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494766.707313:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.707314:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494766.707315:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.707319:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.707332:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.707339:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.707340:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.707344:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58689 00000100:00000040:1.0:1713494766.707347:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.707348:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595856128 : -131939113695488 : ffff880087ff0700) 00000100:00000040:1.0:1713494766.707353:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff0700 x1796724638786816/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.707360:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.707361:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.707364:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638786816:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494766.707367:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638786816 00000020:00000001:1.0:1713494766.707369:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.707372:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.707373:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.707375:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.707376:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494766.707379:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.707381:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.707383:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.707384:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.707402:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.707404:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.707407:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.707410:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.707413:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.707415:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.707417:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.707419:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.707420:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.707423:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.707424:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.707427:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.707430:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.707434:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.707436:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.707441:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801244cb800. 02000000:00000001:1.0:1713494766.707444:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.707446:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.707450:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494766.707452:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.707455:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.707460:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.707462:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494766.707465:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494766.707469:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494766.707474:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494766.707477:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494766.719389:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494766.719390:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494766.719393:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.719394:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494766.719396:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713494766.719397:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:2.0:1713494766.719398:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927217 is committed 00000001:00000040:2.0:1713494766.719402:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494766.719402:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713494766.719405:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:1.0:1713494766.719405:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:2.0:1713494766.719407:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6960. 00002000:00000001:1.0:1713494766.719408:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.719409:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:2.0:1713494766.719410:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494766.719412:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:1.0:1713494766.719412:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:2.0:1713494766.719414:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000040:1.0:1713494766.719415:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927217, transno 0, xid 1796724638786816 00000020:00000040:2.0:1713494766.719416:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000001:1.0:1713494766.719417:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:2.0:1713494766.719418:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6de0. 00040000:00000001:2.0:1713494766.719420:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:1.0:1713494766.719422:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff0700 x1796724638786816/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:2.0:1713494766.719423:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494766.719424:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801244c9000. 00080000:00000001:2.0:1713494766.719427:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494766.719428:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713494766.719428:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:2.0:1713494766.719429:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494766.719430:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713494766.719430:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000010:2.0:1713494766.719431:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801244c9800. 00000100:00001000:1.0:1713494766.719432:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00080000:00000001:2.0:1713494766.719433:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713494766.719435:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.719437:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.719438:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.719440:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.719442:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.719443:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.719446:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.719448:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adf68. 00000100:00000200:1.0:1713494766.719451:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638786816, offset 224 00000400:00000200:1.0:1713494766.719454:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.719460:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.719464:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525841:525841:256:4294967295] 192.168.202.16@tcp LPNI seq info [525841:525841:8:4294967295] 00000400:00000200:1.0:1713494766.719470:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.719474:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.719476:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880084248100. 00000800:00000200:1.0:1713494766.719480:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.719484:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.719486:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880084248100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.719493:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.719494:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.719495:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.719496:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.719498:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.719500:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff0700 x1796724638786816/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.719507:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638786816:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12146us (12299us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494766.719513:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58689 00000100:00000040:1.0:1713494766.719530:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.719532:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494766.719533:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.719536:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b00. 00000020:00000010:1.0:1713494766.719538:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.719541:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cd08800. 00000020:00000040:1.0:1713494766.719543:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494766.719545:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494766.719566:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.719568:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880084248100. 00000400:00000200:2.0:1713494766.719573:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.719578:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494766.719581:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adf68 00000400:00000010:2.0:1713494766.719583:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adf68. 00000100:00000001:2.0:1713494766.719586:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494766.719588:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.725374:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.725383:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.725386:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.725388:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.725395:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.725405:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaa580 00000400:00000200:0.0:1713494766.725412:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 53680 00000800:00000001:0.0:1713494766.725418:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.725428:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.725430:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.725433:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.725438:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.725440:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.725445:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092109180. 00000100:00000040:0.0:1713494766.725449:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880092109180 x1796724638786944 msgsize 488 00000100:00100000:0.0:1713494766.725453:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.725466:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.725481:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.725485:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.725536:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.725540:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638786944 02000000:00000001:1.0:1713494766.725542:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.725544:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.725546:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.725549:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.725553:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638786944 00000020:00000001:1.0:1713494766.725555:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.725557:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.725559:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.725561:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.725564:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.725566:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.725570:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.725571:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.725575:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cd08800. 00000020:00000010:1.0:1713494766.725578:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b00. 00000020:00000010:1.0:1713494766.725581:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.725587:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.725590:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.725591:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.725593:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.725595:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.725598:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.725600:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.725603:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.725605:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.725609:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.725611:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.725613:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.725615:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.725617:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.725618:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.725620:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.725621:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.725622:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.725624:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.725627:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.725629:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.725631:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.725634:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.725635:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.725638:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.725644:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1012924416->1013972991) req@ffff880092109180 x1796724638786944/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.725654:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.725656:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092109180 with x1796724638786944 ext(1012924416->1013972991) 00010000:00000001:1.0:1713494766.725659:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.725661:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.725663:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.725665:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.725668:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.725670:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.725671:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.725672:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.725674:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092109180 00002000:00000001:1.0:1713494766.725676:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.725678:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.725682:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.725699:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.725706:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.725709:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.725713:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66836 00000100:00000040:1.0:1713494766.725716:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.725717:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764777856 : -131938944773760 : ffff880092109180) 00000100:00000040:1.0:1713494766.725722:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092109180 x1796724638786944/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.725730:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.725731:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.725734:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092109180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638786944:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.725737:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638786944 00000020:00000001:1.0:1713494766.725740:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.725742:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.725744:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.725746:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.725747:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.725750:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.725753:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.725755:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.725756:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.725758:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.725760:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.725765:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.725767:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.725771:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801244cb000. 02000000:00000001:1.0:1713494766.725773:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.725776:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.725778:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.725780:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.725783:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.725784:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.725789:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.725791:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.725793:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.725795:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.725797:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3758096384 00000020:00000001:1.0:1713494766.725799:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.725801:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3758096384 left=3246391296 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:1.0:1713494766.725803:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3246391296 : 3246391296 : c1800000) 00000020:00000001:1.0:1713494766.725804:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.725805:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:1.0:1713494766.725807:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.725808:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.725809:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:1.0:1713494766.725811:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.725812:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.725814:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:1.0:1713494766.725815:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:1.0:1713494766.725817:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.725818:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.725819:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.725821:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.725824:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.725826:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.725828:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.725831:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.727856:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.727864:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.727866:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.727868:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.727870:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.727874:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801244cb400. 00000100:00000010:1.0:1713494766.727879:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801337d3000. 00000020:00000040:1.0:1713494766.727882:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.727891:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.727894:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.727902:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.727910:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd968. 00000400:00000200:1.0:1713494766.727915:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.727924:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.727930:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525842:525842:256:4294967295] 192.168.202.16@tcp LPNI seq info [525842:525842:8:4294967295] 00000400:00000200:1.0:1713494766.727935:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.727940:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.727944:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.727947:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880084248100. 00000800:00000200:1.0:1713494766.727951:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.727955:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.727958:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880084248100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.727993:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaa580-0x6621c8ddaa580 00000100:00000001:1.0:1713494766.727996:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.728101:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.728106:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880084248100. 00000400:00000200:2.0:1713494766.728111:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.728116:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.728119:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.728121:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801244cb400 00000100:00000001:2.0:1713494766.728122:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.729361:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.729386:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.729388:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.729391:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.729395:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494766.729401:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289d3d 00000800:00000001:2.0:1713494766.729406:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.730359:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.730362:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.730475:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.730477:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.730480:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494766.730484:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494766.730485:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494766.730489:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.730490:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801244cb400 00000100:00000001:2.0:1713494766.730500:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.730504:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.730506:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.730554:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.730557:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.730559:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.730564:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.730570:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.730572:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.730574:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.730576:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.730577:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.730579:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.730580:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.730581:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.730582:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.730583:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.730583:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.730585:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.730587:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.730589:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.730592:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.730595:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.730600:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801244c8c00. 00080000:00000001:1.0:1713494766.730603:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137218182144 : -131936491369472 : ffff8801244c8c00) 00080000:00000001:1.0:1713494766.730605:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.730625:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.730627:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.730638:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.730639:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.730640:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.730642:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.730644:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.730645:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.730648:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.730654:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.730656:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.730659:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.730661:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801244c9800. 00080000:00000001:1.0:1713494766.730662:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137218185216 : -131936491366400 : ffff8801244c9800) 00080000:00000001:1.0:1713494766.730666:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.730671:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.730673:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.730676:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.730697:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.730698:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.730700:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.730705:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.730709:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.730713:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.730746:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.730749:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.730751:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6d20. 00000020:00000040:1.0:1713494766.730753:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.730755:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.730758:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.730759:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.730762:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.730765:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.730767:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.730802:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.730804:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927218, last_committed = 12884927217 00000001:00000010:1.0:1713494766.730806:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6420. 00000001:00000040:1.0:1713494766.730809:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.730810:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.730814:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.730847:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.730850:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.730859:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.733033:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.733036:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.733039:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.733041:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.733045:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.733046:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.733048:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.733050:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.733052:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801337d3000. 00000100:00000010:1.0:1713494766.733070:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801244cb400. 00000100:00000001:1.0:1713494766.733072:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.733073:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.733075:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927217, transno 12884927218, xid 1796724638786944 00010000:00000001:1.0:1713494766.733077:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.733082:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092109180 x1796724638786944/t12884927218(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.733088:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.733090:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.733092:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.733095:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.733096:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.733098:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.733100:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.733102:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.733103:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.733105:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.733107:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221ee0. 00000100:00000200:1.0:1713494766.733110:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638786944, offset 224 00000400:00000200:1.0:1713494766.733113:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.733117:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.733121:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525843:525843:256:4294967295] 192.168.202.16@tcp LPNI seq info [525843:525843:8:4294967295] 00000400:00000200:1.0:1713494766.733126:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.733129:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.733132:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880084248100. 00000800:00000200:1.0:1713494766.733134:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.733138:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.733151:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880084248100 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.733162:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.733164:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.733165:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.733166:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.733167:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.733170:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092109180 x1796724638786944/t12884927218(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.733177:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092109180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638786944:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7446us (7727us total) trans 12884927218 rc 0/0 00000100:00100000:1.0:1713494766.733183:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66836 00000100:00000040:1.0:1713494766.733185:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.733187:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.733188:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.733192:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1012924416->1013972991) req@ffff880092109180 x1796724638786944/t12884927218(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.733201:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.733202:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092109180 with x1796724638786944 ext(1012924416->1013972991) 00010000:00000001:1.0:1713494766.733204:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.733205:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.733207:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.733208:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.733209:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.733211:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.733211:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.733212:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.733213:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092109180 00002000:00000001:1.0:1713494766.733214:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.733215:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.733218:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b00. 00000020:00000010:1.0:1713494766.733220:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.733222:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cd08800. 00000800:00000200:0.0:1713494766.733223:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713494766.733225:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.733226:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713494766.733227:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880084248100. 00000400:00000200:0.0:1713494766.733231:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.733235:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.733237:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221ee0 00000400:00000010:0.0:1713494766.733239:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221ee0. 00000100:00000001:0.0:1713494766.733241:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.733243:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.734169:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.734176:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.734177:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.734179:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.734184:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.734190:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaa5c0 00000400:00000200:2.0:1713494766.734195:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26a795 [8] + 14960 00000400:00000010:2.0:1713494766.734198:0:25478:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88009badaf78. 00000400:00000200:2.0:1713494766.734202:0:25478:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800872cc900 00000800:00000001:2.0:1713494766.734204:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.734213:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.734214:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.734217:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494766.734219:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800872cc900 00000400:00000010:2.0:1713494766.734220:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff8800872cc900. 00000100:00000001:2.0:1713494766.734223:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.734224:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:2.0:1713494766.734227:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88013503f850 x1796724638787008 msgsize 440 00000100:00100000:2.0:1713494766.734230:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000040:2.0:1713494766.734231:0:25478:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:2.0:1713494766.734244:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.734248:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.734250:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.734307:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.734310:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638787008 02000000:00000001:1.0:1713494766.734312:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.734313:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.734314:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.734316:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.734318:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638787008 00000020:00000001:1.0:1713494766.734320:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.734321:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.734322:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.734324:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.734326:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.734327:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.734330:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.734331:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.734334:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e7ba200. 00000020:00000010:1.0:1713494766.734336:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b00. 00000020:00000010:1.0:1713494766.734338:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.734342:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494766.734344:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.734345:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494766.734346:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.734349:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.734361:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.734364:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.734365:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.734368:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58690 00000100:00000040:1.0:1713494766.734370:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.734371:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137498638416 : -131936210913200 : ffff88013503f850) 00000100:00000040:1.0:1713494766.734376:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88013503f850 x1796724638787008/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.734381:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.734382:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.734384:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88013503f850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638787008:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494766.734386:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638787008 00000020:00000001:1.0:1713494766.734388:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.734389:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.734391:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.734392:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.734393:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494766.734395:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.734397:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.734397:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.734398:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.734400:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.734401:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.734402:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.734404:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.734405:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.734406:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.734407:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.734408:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.734409:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.734410:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.734410:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.734411:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.734412:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.734414:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.734415:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.734418:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801244cb400. 02000000:00000001:1.0:1713494766.734419:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.734420:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.734422:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494766.734423:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.734424:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.734427:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.734428:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494766.734430:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494766.734431:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494766.734434:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494766.734436:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494766.745483:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713494766.745486:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.745488:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494766.745490:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713494766.745491:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494766.745492:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927218 is committed 00000001:00000040:3.0:1713494766.745496:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494766.745496:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:3.0:1713494766.745498:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494766.745501:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6420. 00000020:00000001:1.0:1713494766.745502:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.745504:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494766.745505:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713494766.745506:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494766.745508:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494766.745510:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:1.0:1713494766.745510:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713494766.745512:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6d20. 00002000:00000001:1.0:1713494766.745512:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713494766.745530:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:1.0:1713494766.745530:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:3.0:1713494766.745532:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.745534:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801244c9800. 00010000:00000040:1.0:1713494766.745534:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927218, transno 0, xid 1796724638787008 00080000:00000001:3.0:1713494766.745536:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494766.745537:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713494766.745538:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494766.745539:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.745540:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.745541:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801244c8c00. 00080000:00000001:3.0:1713494766.745544:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713494766.745544:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88013503f850 x1796724638787008/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.745553:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.745555:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.745558:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494766.745563:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.745565:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.745568:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.745570:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.745572:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.745575:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.745577:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.745581:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221110. 00000100:00000200:1.0:1713494766.745585:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638787008, offset 224 00000400:00000200:1.0:1713494766.745589:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.745598:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.745603:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525844:525844:256:4294967295] 192.168.202.16@tcp LPNI seq info [525844:525844:8:4294967295] 00000400:00000200:1.0:1713494766.745612:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.745617:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.745620:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007d559b00. 00000800:00000200:1.0:1713494766.745626:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.745631:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.745646:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007d559b00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.745653:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.745656:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.745659:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.745660:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.745662:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.745667:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88013503f850 x1796724638787008/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.745676:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88013503f850 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638787008:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11293us (11447us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494766.745685:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58690 00000100:00000040:1.0:1713494766.745689:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.745691:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494766.745692:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.745696:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b00. 00000020:00000010:1.0:1713494766.745699:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.745712:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e7ba200. 00000020:00000040:1.0:1713494766.745716:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000800:00000200:2.0:1713494766.745722:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.745726:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007d559b00. 02000000:00000001:1.0:1713494766.745726:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745728:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801244cb800. 00000400:00000200:2.0:1713494766.745729:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000001:1.0:1713494766.745731:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:2.0:1713494766.745733:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000010:1.0:1713494766.745733:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff0700. 00000400:00000200:2.0:1713494766.745736:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221110 00000400:00000010:2.0:1713494766.745737:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221110. 02000000:00000001:1.0:1713494766.745737:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745738:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801244ca400. 00000100:00000001:2.0:1713494766.745740:0:25477:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:1.0:1713494766.745740:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:2.0:1713494766.745741:0:25477:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000010:1.0:1713494766.745741:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff2680. 02000000:00000010:2.0:1713494766.745743:0:25477:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801244cb400. 02000000:00000001:1.0:1713494766.745744:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:2.0:1713494766.745745:0:25477:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:2.0:1713494766.745745:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000010:1.0:1713494766.745745:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009e04ac00. 02000000:00000001:1.0:1713494766.745747:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745748:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff3800. 02000000:00000001:1.0:1713494766.745751:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745752:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880129c9b400. 02000000:00000001:1.0:1713494766.745754:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745755:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff0000. 02000000:00000001:1.0:1713494766.745758:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745759:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009e04b800. 02000000:00000001:1.0:1713494766.745761:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745762:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff1f80. 02000000:00000001:1.0:1713494766.745765:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745766:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d704400. 02000000:00000001:1.0:1713494766.745768:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745769:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff2a00. 02000000:00000001:1.0:1713494766.745771:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745773:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009902d400. 02000000:00000001:1.0:1713494766.745774:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745775:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff2d80. 02000000:00000001:1.0:1713494766.745777:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745778:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009902c400. 02000000:00000001:1.0:1713494766.745781:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745782:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880092109500. 02000000:00000001:1.0:1713494766.745785:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745786:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009902fc00. 02000000:00000001:1.0:1713494766.745788:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745789:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079545880. 02000000:00000001:1.0:1713494766.745792:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745793:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880122bab000. 02000000:00000001:1.0:1713494766.745795:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745796:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079547480. 02000000:00000001:1.0:1713494766.745802:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745803:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009902ec00. 02000000:00000001:1.0:1713494766.745805:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745806:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079544700. 02000000:00000001:1.0:1713494766.745810:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745812:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009902d000. 02000000:00000001:1.0:1713494766.745814:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745815:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079546680. 02000000:00000001:1.0:1713494766.745817:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745819:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008695a400. 02000000:00000001:1.0:1713494766.745822:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745823:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079546a00. 02000000:00000001:1.0:1713494766.745825:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745826:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880090860c00. 02000000:00000001:1.0:1713494766.745828:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745830:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880079547800. 02000000:00000001:1.0:1713494766.745832:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745833:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086959800. 02000000:00000001:1.0:1713494766.745836:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745837:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f64a80. 02000000:00000001:1.0:1713494766.745840:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745841:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080a91c00. 02000000:00000001:1.0:1713494766.745844:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745845:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f65c00. 02000000:00000001:1.0:1713494766.745848:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745849:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008f91ec00. 02000000:00000001:1.0:1713494766.745851:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745853:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f64e00. 02000000:00000001:1.0:1713494766.745855:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745856:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080a90c00. 02000000:00000001:1.0:1713494766.745858:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745860:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f64380. 02000000:00000001:1.0:1713494766.745862:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745863:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008f91f000. 02000000:00000001:1.0:1713494766.745865:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745866:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f66300. 02000000:00000001:1.0:1713494766.745869:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745870:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880134fde800. 02000000:00000001:1.0:1713494766.745873:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745874:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f65f80. 02000000:00000001:1.0:1713494766.745877:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745878:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008695b800. 02000000:00000001:1.0:1713494766.745882:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745883:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801224db800. 02000000:00000001:1.0:1713494766.745900:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745901:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086959000. 02000000:00000001:1.0:1713494766.745904:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745905:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801224db100. 02000000:00000001:1.0:1713494766.745908:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745909:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a9bcd800. 02000000:00000001:1.0:1713494766.745911:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745913:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801224d8700. 02000000:00000001:1.0:1713494766.745916:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745917:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880086958400. 02000000:00000001:1.0:1713494766.745921:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745922:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801224d9180. 02000000:00000001:1.0:1713494766.745926:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745927:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008695a800. 02000000:00000001:1.0:1713494766.745929:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745930:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801224db480. 02000000:00000001:1.0:1713494766.745933:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745934:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800999dec00. 02000000:00000001:1.0:1713494766.745939:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745940:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801224d8380. 02000000:00000001:1.0:1713494766.745943:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745944:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800999dcc00. 02000000:00000001:1.0:1713494766.745947:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745948:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8801224d9f80. 02000000:00000001:1.0:1713494766.745951:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745952:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080a92800. 02000000:00000001:1.0:1713494766.745954:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745956:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dcd180. 02000000:00000001:1.0:1713494766.745958:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745960:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080a93400. 02000000:00000001:1.0:1713494766.745963:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745964:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dced80. 02000000:00000001:1.0:1713494766.745966:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745967:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080a92000. 02000000:00000001:1.0:1713494766.745970:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745971:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dcd500. 02000000:00000001:1.0:1713494766.745973:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745974:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080a91400. 02000000:00000001:1.0:1713494766.745977:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745978:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076dcf800. 02000000:00000001:1.0:1713494766.745980:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745981:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880080a90400. 02000000:00000001:1.0:1713494766.745983:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745984:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090555180. 02000000:00000001:1.0:1713494766.745987:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745988:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800809a6400. 02000000:00000001:1.0:1713494766.745991:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.745993:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090556d80. 02000000:00000001:1.0:1713494766.745996:0:20112:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:1.0:1713494766.745997:0:20112:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800a9bcec00. 02000000:00000001:1.0:1713494766.746000:0:20112:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:1.0:1713494766.746001:0:20112:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880090555500. 00000100:00000001:1.0:1713494766.746004:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:1.0:1713494766.746009:0:20112:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:1.0:1713494766.746014:0:20112:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fdc0738. 00000400:00000010:1.0:1713494766.746018:0:20112:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff88007d559b00. 00000800:00000001:0.0:1713494766.751109:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.751118:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.751120:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.751122:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.751128:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.751136:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaa640 00000400:00000200:0.0:1713494766.751158:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 54168 00000800:00000001:0.0:1713494766.751163:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.751174:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.751176:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.751179:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.751183:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.751184:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.751188:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092108000. 00000100:00000040:0.0:1713494766.751190:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880092108000 x1796724638787136 msgsize 488 00000100:00100000:0.0:1713494766.751194:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.751206:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.751211:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.751213:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.751249:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.751252:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638787136 02000000:00000001:1.0:1713494766.751255:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.751258:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.751260:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.751264:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.751267:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638787136 00000020:00000001:1.0:1713494766.751270:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.751272:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.751274:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.751276:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.751279:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.751282:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.751286:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.751287:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.751291:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012cd08c00. 00000020:00000010:1.0:1713494766.751295:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b00. 00000020:00000010:1.0:1713494766.751298:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.751305:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.751308:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.751309:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.751312:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.751314:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.751316:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.751319:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.751322:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.751325:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.751327:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.751330:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.751332:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.751334:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.751336:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.751337:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.751339:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.751341:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.751342:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.751344:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.751347:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.751350:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.751352:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.751355:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.751357:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.751359:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.751366:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1013972992->1015021567) req@ffff880092108000 x1796724638787136/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.751376:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.751378:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092108000 with x1796724638787136 ext(1013972992->1015021567) 00010000:00000001:1.0:1713494766.751381:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.751383:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.751385:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.751387:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.751390:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.751393:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.751395:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.751396:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.751397:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092108000 00002000:00000001:1.0:1713494766.751400:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.751402:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.751406:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.751425:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.751433:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.751435:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.751440:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66837 00000100:00000040:1.0:1713494766.751444:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.751446:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764773376 : -131938944778240 : ffff880092108000) 00000100:00000040:1.0:1713494766.751451:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092108000 x1796724638787136/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.751460:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.751462:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.751466:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092108000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638787136:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.751470:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638787136 00000020:00000001:1.0:1713494766.751472:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.751475:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.751478:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.751480:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.751482:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.751484:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.751487:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.751489:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.751490:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.751492:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.751494:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.751499:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.751502:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.751506:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801244ca400. 02000000:00000001:1.0:1713494766.751508:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.751511:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.751514:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.751540:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.751543:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.751545:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.751549:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.751552:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.751554:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00080000:00000001:1.0:1713494766.751557:0:16437:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713494766.751566:0:16437:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.751568:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.751571:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3841982464 00000020:00000001:1.0:1713494766.751574:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.751576:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3841982464 left=3329228800 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:1.0:1713494766.751580:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3329228800 : 3329228800 : c6700000) 00000020:00000001:1.0:1713494766.751583:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.751585:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:1.0:1713494766.751588:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.751590:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.751593:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:1.0:1713494766.751597:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.751599:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.751601:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:1.0:1713494766.751605:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:1.0:1713494766.751608:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.751610:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.751613:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.751615:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.751621:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.751624:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.751628:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.751633:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.754136:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.754160:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.754163:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.754165:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.754168:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.754172:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801244cb800. 00000100:00000010:1.0:1713494766.754176:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092500000. 00000020:00000040:1.0:1713494766.754179:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.754188:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.754190:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.754196:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.754203:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd930. 00000400:00000200:1.0:1713494766.754208:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.754215:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.754220:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525845:525845:256:4294967295] 192.168.202.16@tcp LPNI seq info [525845:525845:8:4294967295] 00000400:00000200:1.0:1713494766.754224:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.754231:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.754236:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.754239:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008ace6a00. 00000800:00000200:1.0:1713494766.754244:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.754250:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.754254:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008ace6a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.754271:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaa640-0x6621c8ddaa640 00000100:00000001:1.0:1713494766.754273:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.754345:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.754349:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008ace6a00. 00000400:00000200:2.0:1713494766.754353:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.754358:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.754362:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.754364:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801244cb800 00000100:00000001:2.0:1713494766.754367:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.755746:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.755789:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.755793:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.755805:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.755812:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494766.755821:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289d4d 00000800:00000001:2.0:1713494766.755828:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.756868:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.756871:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.757072:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.757075:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.757079:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494766.757084:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494766.757087:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494766.757093:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.757095:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801244cb800 00000100:00000001:2.0:1713494766.757108:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.757115:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.757119:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.757185:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.757189:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.757190:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.757195:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.757200:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.757202:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.757203:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.757205:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.757206:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.757208:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.757209:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.757209:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.757210:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.757211:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.757212:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.757214:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.757215:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.757217:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.757220:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.757222:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.757227:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801244c9c00. 00080000:00000001:1.0:1713494766.757229:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137218186240 : -131936491365376 : ffff8801244c9c00) 00080000:00000001:1.0:1713494766.757231:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.757247:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.757249:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.757258:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.757259:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.757260:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.757262:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.757263:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.757265:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.757267:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.757273:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.757275:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.757277:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.757279:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801244cb400. 00080000:00000001:1.0:1713494766.757281:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137218192384 : -131936491359232 : ffff8801244cb400) 00080000:00000001:1.0:1713494766.757284:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.757288:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.757289:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.757293:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.757310:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.757311:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.757313:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.757317:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.757321:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.757325:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.757355:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.757357:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.757359:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6b40. 00000020:00000040:1.0:1713494766.757361:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.757362:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.757364:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.757366:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.757368:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.757370:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.757372:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.757403:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.757405:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927219, last_committed = 12884927218 00000001:00000010:1.0:1713494766.757407:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6300. 00000001:00000040:1.0:1713494766.757409:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.757411:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.757414:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.757436:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.757438:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.757443:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.759485:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.759488:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.759490:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.759491:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.759494:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.759495:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.759497:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.759499:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.759501:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092500000. 00000100:00000010:1.0:1713494766.759503:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801244cb800. 00000100:00000001:1.0:1713494766.759504:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.759505:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.759508:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927218, transno 12884927219, xid 1796724638787136 00010000:00000001:1.0:1713494766.759510:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.759530:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092108000 x1796724638787136/t12884927219(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.759537:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.759538:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.759540:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.759544:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.759546:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.759547:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.759549:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.759551:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.759552:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.759554:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.759557:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adc38. 00000100:00000200:1.0:1713494766.759560:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638787136, offset 224 00000400:00000200:1.0:1713494766.759563:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.759568:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.759572:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525846:525846:256:4294967295] 192.168.202.16@tcp LPNI seq info [525846:525846:8:4294967295] 00000400:00000200:1.0:1713494766.759578:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.759582:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.759585:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008ace6a00. 00000800:00000200:1.0:1713494766.759588:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.759592:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.759595:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008ace6a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.759608:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.759610:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.759612:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.759613:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.759614:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.759618:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092108000 x1796724638787136/t12884927219(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.759625:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092108000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638787136:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8163us (8433us total) trans 12884927219 rc 0/0 00000100:00100000:1.0:1713494766.759631:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66837 00000100:00000040:1.0:1713494766.759634:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.759635:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.759637:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.759641:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1013972992->1015021567) req@ffff880092108000 x1796724638787136/t12884927219(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.759647:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.759648:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092108000 with x1796724638787136 ext(1013972992->1015021567) 00010000:00000001:1.0:1713494766.759650:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.759651:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.759652:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.759654:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.759655:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.759657:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.759658:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.759658:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.759659:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092108000 00002000:00000001:1.0:1713494766.759661:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.759662:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.759665:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b00. 00000020:00000010:1.0:1713494766.759668:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.759670:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012cd08c00. 00000800:00000200:0.0:1713494766.759673:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713494766.759674:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.759675:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713494766.759677:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ace6a00. 00000400:00000200:0.0:1713494766.759680:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.759684:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.759687:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adc38 00000400:00000010:0.0:1713494766.759688:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adc38. 00000100:00000001:0.0:1713494766.759691:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.759692:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.760714:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.760722:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.760725:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.760727:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.760733:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.760742:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaa680 00000400:00000200:2.0:1713494766.760749:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 0 00000800:00000001:2.0:1713494766.760754:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.760764:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.760767:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.760771:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.760776:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.760778:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.760782:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff3100. 00000100:00000040:2.0:1713494766.760785:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff3100 x1796724638787200 msgsize 440 00000100:00100000:2.0:1713494766.760790:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.760806:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.760812:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.760816:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.760836:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494766.760840:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638787200 02000000:00000001:0.0:1713494766.760843:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494766.760845:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494766.760846:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.760850:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494766.760853:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638787200 00000020:00000001:0.0:1713494766.760855:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494766.760857:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494766.760859:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494766.760861:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494766.760864:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494766.760867:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494766.760870:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.760872:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494766.760876:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880075321000. 00000020:00000010:0.0:1713494766.760880:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f794e80. 00000020:00000010:0.0:1713494766.760884:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468a28. 00000100:00000040:0.0:1713494766.760890:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494766.760893:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494766.760894:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494766.760895:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.760899:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.760910:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.760916:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494766.760918:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494766.760922:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58691 00000100:00000040:0.0:1713494766.760924:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494766.760926:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595866880 : -131939113684736 : ffff880087ff3100) 00000100:00000040:0.0:1713494766.760930:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff3100 x1796724638787200/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.760936:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.760937:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494766.760939:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638787200:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494766.760942:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638787200 00000020:00000001:0.0:1713494766.760943:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494766.760945:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494766.760947:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.760948:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494766.760950:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494766.760951:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494766.760954:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494766.760955:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494766.760956:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494766.760958:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494766.760960:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494766.760961:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.760963:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494766.760964:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.760965:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.760966:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.760967:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.760968:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.760969:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.760970:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.760971:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.760972:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.760975:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494766.760976:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494766.760979:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d707000. 02000000:00000001:0.0:1713494766.760980:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.760981:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494766.760983:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494766.760985:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494766.760986:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494766.760988:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494766.760990:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494766.760991:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494766.760994:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494766.760997:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494766.761019:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494766.772613:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.772616:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.772620:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494766.772626:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.772628:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713494766.772632:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.772634:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494766.772636:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:2.0:1713494766.772639:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927218, transno 0, xid 1796724638787200 00010000:00000001:2.0:1713494766.772642:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494766.772648:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff3100 x1796724638787200/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494766.772654:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494766.772656:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494766.772658:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494766.772661:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713494766.772663:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:2.0:1713494766.772663:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494766.772664:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494766.772666:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:3.0:1713494766.772668:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 02000000:00000001:2.0:1713494766.772668:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.772669:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000100:00000001:2.0:1713494766.772670:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000001:00080000:3.0:1713494766.772671:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927219 is committed 00000100:00000040:2.0:1713494766.772672:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000001:00000040:3.0:1713494766.772674:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000400:00000010:2.0:1713494766.772674:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8cc0. 00000020:00000040:3.0:1713494766.772677:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000200:2.0:1713494766.772677:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638787200, offset 224 00000001:00000010:3.0:1713494766.772679:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6300. 00000400:00000200:2.0:1713494766.772681:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000020:00000001:3.0:1713494766.772683:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494766.772684:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494766.772686:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494766.772687:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000400:00000200:2.0:1713494766.772687:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000020:00000010:3.0:1713494766.772689:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6b40. 00040000:00000001:3.0:1713494766.772691:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:2.0:1713494766.772691:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525847:525847:256:4294967295] 192.168.202.16@tcp LPNI seq info [525847:525847:8:4294967295] 00040000:00000001:3.0:1713494766.772694:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.772696:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801244cb400. 00000400:00000200:2.0:1713494766.772697:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00080000:00000001:3.0:1713494766.772698:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494766.772699:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494766.772700:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.772701:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000800:00000200:2.0:1713494766.772701:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00080000:00000010:3.0:1713494766.772702:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801244c9c00. 00080000:00000001:3.0:1713494766.772703:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000010:2.0:1713494766.772704:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbb3900. 00000800:00000200:2.0:1713494766.772707:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.772711:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.772714:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494766.772719:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494766.772722:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494766.772723:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494766.772725:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.772726:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494766.772729:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff3100 x1796724638787200/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494766.772736:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff3100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638787200:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11798us (11949us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494766.772743:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58691 00000100:00000040:2.0:1713494766.772745:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494766.772747:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494766.772748:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494766.772751:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f794e80. 00000020:00000010:2.0:1713494766.772753:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468a28. 00000020:00000010:2.0:1713494766.772756:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880075321000. 00000020:00000040:2.0:1713494766.772758:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494766.772760:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.772774:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.772777:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbb3900. 00000400:00000200:0.0:1713494766.772780:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.772785:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.772787:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8cc0 00000400:00000010:0.0:1713494766.772789:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8cc0. 00000100:00000001:0.0:1713494766.772792:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.772793:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.777471:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.777477:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.777479:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.777480:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.777485:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.777491:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaa700 00000400:00000200:0.0:1713494766.777496:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 54656 00000800:00000001:0.0:1713494766.777500:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.777508:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.777510:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.777512:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.777530:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.777531:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.777535:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009210b100. 00000100:00000040:0.0:1713494766.777537:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009210b100 x1796724638787328 msgsize 488 00000100:00100000:0.0:1713494766.777539:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.777547:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.777551:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.777553:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.777571:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.777574:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638787328 02000000:00000001:1.0:1713494766.777576:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.777577:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.777579:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.777581:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.777583:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638787328 00000020:00000001:1.0:1713494766.777585:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.777586:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.777587:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.777590:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.777591:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.777593:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.777595:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.777596:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.777599:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088645800. 00000020:00000010:1.0:1713494766.777601:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494766.777604:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.777608:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.777610:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.777611:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.777612:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.777613:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.777614:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.777616:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.777618:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.777620:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.777621:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.777623:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.777624:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.777626:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.777627:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.777627:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.777628:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.777629:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.777630:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.777631:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.777633:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.777634:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.777635:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.777636:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.777637:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.777639:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.777643:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1015021568->1016070143) req@ffff88009210b100 x1796724638787328/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.777649:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.777650:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210b100 with x1796724638787328 ext(1015021568->1016070143) 00010000:00000001:1.0:1713494766.777652:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.777653:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.777654:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.777655:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.777657:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.777659:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.777660:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.777661:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.777662:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210b100 00002000:00000001:1.0:1713494766.777663:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.777664:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.777666:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.777679:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.777683:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.777684:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.777687:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66838 00000100:00000040:1.0:1713494766.777689:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.777690:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764785920 : -131938944765696 : ffff88009210b100) 00000100:00000040:1.0:1713494766.777693:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009210b100 x1796724638787328/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.777697:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.777698:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.777700:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009210b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638787328:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.777702:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638787328 00000020:00000001:1.0:1713494766.777703:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.777704:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.777706:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.777707:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.777708:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.777709:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.777711:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.777712:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.777713:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.777714:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.777715:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.777719:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.777720:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.777722:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008695a800. 02000000:00000001:1.0:1713494766.777723:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.777725:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.777727:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.777728:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.777729:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.777730:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.777733:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.777734:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.777736:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.777737:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.777739:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3840933888 00000020:00000001:1.0:1713494766.777741:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.777742:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3840933888 left=3328180224 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:1.0:1713494766.777744:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3328180224 : 3328180224 : c6600000) 00000020:00000001:1.0:1713494766.777745:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.777746:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:1.0:1713494766.777748:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.777748:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.777750:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:1.0:1713494766.777752:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.777753:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.777754:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:1.0:1713494766.777755:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:1.0:1713494766.777757:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494766.777758:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.777759:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.777760:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.777764:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.777765:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.777767:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.777770:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.779576:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.779582:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.779583:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.779584:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.779586:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.779589:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008695a400. 00000100:00000010:1.0:1713494766.779592:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009d658000. 00000020:00000040:1.0:1713494766.779594:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.779600:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.779602:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.779608:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.779613:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd8f8. 00000400:00000200:1.0:1713494766.779616:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.779623:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.779627:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525848:525848:256:4294967295] 192.168.202.16@tcp LPNI seq info [525848:525848:8:4294967295] 00000400:00000200:1.0:1713494766.779630:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.779634:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.779638:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.779640:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007dfb8d00. 00000800:00000200:1.0:1713494766.779643:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.779647:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.779649:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dfb8d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.779664:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaa700-0x6621c8ddaa700 00000100:00000001:1.0:1713494766.779667:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.779748:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.779753:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007dfb8d00. 00000400:00000200:2.0:1713494766.779757:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.779762:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.779766:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.779768:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008695a400 00000100:00000001:2.0:1713494766.779771:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.781470:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.781500:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.781503:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.781505:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.781510:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.781608:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289d59 00000800:00000001:0.0:1713494766.781616:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.782814:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.782817:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.783029:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.783032:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.783036:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.783040:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.783042:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.783048:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.783049:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008695a400 00000100:00000001:0.0:1713494766.783060:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.783064:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.783067:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.783112:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.783117:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.783120:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.783126:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.783134:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.783138:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.783157:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.783161:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.783163:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.783164:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.783166:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.783167:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.783169:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.783170:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.783172:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.783175:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.783178:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.783180:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.783185:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.783189:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.783196:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880086959800. 00080000:00000001:1.0:1713494766.783201:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134572169216 : -131939137382400 : ffff880086959800) 00080000:00000001:1.0:1713494766.783204:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.783229:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.783232:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.783245:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.783248:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.783250:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.783252:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.783255:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.783257:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.783260:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.783269:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.783273:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.783276:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.783280:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008695b800. 00080000:00000001:1.0:1713494766.783282:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134572177408 : -131939137374208 : ffff88008695b800) 00080000:00000001:1.0:1713494766.783288:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.783297:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.783299:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.783304:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.783331:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.783333:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.783336:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.783344:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.783354:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.783359:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.783403:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.783408:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.783411:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc65a0. 00000020:00000040:1.0:1713494766.783414:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.783417:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.783420:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.783422:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.783425:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.783429:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.783431:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.783476:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.783479:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927220, last_committed = 12884927219 00000001:00000010:1.0:1713494766.783483:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6f60. 00000001:00000040:1.0:1713494766.783498:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.783501:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.783506:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.783577:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.783580:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.783590:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.785880:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.785883:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.785886:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.785888:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.785891:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.785892:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.785894:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.785896:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.785898:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009d658000. 00000100:00000010:1.0:1713494766.785901:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008695a400. 00000100:00000001:1.0:1713494766.785903:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.785904:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.785907:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927219, transno 12884927220, xid 1796724638787328 00010000:00000001:1.0:1713494766.785909:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.785915:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009210b100 x1796724638787328/t12884927220(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.785922:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.785924:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.785927:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.785930:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.785932:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.785934:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.785936:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.785938:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.785940:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.785942:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.785944:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221660. 00000100:00000200:1.0:1713494766.785948:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638787328, offset 224 00000400:00000200:1.0:1713494766.785952:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.785958:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.785962:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525849:525849:256:4294967295] 192.168.202.16@tcp LPNI seq info [525849:525849:8:4294967295] 00000400:00000200:1.0:1713494766.785968:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.785972:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.785975:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dfb8d00. 00000800:00000200:1.0:1713494766.785978:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.785983:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.785985:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dfb8d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.786000:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.786003:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.786005:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.786006:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.786008:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.786011:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009210b100 x1796724638787328/t12884927220(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.786019:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009210b100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638787328:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8319us (8480us total) trans 12884927220 rc 0/0 00000100:00100000:1.0:1713494766.786026:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66838 00000100:00000040:1.0:1713494766.786028:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.786031:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.786033:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.786037:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1015021568->1016070143) req@ffff88009210b100 x1796724638787328/t12884927220(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.786043:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.786044:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210b100 with x1796724638787328 ext(1015021568->1016070143) 00010000:00000001:1.0:1713494766.786047:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.786048:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.786050:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.786052:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.786054:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.786056:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.786057:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.786058:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.786059:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210b100 00002000:00000001:1.0:1713494766.786060:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.786061:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.786065:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494766.786067:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.786078:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088645800. 00000020:00000040:1.0:1713494766.786081:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.786083:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.786116:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.786121:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007dfb8d00. 00000400:00000200:0.0:1713494766.786125:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.786130:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.786133:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221660 00000400:00000010:0.0:1713494766.786134:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221660. 00000100:00000001:0.0:1713494766.786137:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.786138:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.787328:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.787337:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.787340:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.787343:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.787349:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.787358:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaa740 00000400:00000200:2.0:1713494766.787366:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 440 00000800:00000001:2.0:1713494766.787371:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.787385:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.787388:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.787392:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.787396:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.787399:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.787403:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff1500. 00000100:00000040:2.0:1713494766.787407:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff1500 x1796724638787392 msgsize 440 00000100:00100000:2.0:1713494766.787412:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.787430:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.787436:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.787439:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.787457:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494766.787460:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638787392 02000000:00000001:0.0:1713494766.787462:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494766.787464:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494766.787466:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.787468:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494766.787470:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638787392 00000020:00000001:0.0:1713494766.787472:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494766.787473:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494766.787475:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494766.787477:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494766.787478:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494766.787486:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494766.787489:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.787490:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494766.787493:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009b549200. 00000020:00000010:0.0:1713494766.787496:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f794800. 00000020:00000010:0.0:1713494766.787499:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468708. 00000100:00000040:0.0:1713494766.787504:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494766.787506:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494766.787507:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494766.787508:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.787512:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.787538:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.787545:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494766.787547:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494766.787551:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58692 00000100:00000040:0.0:1713494766.787553:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494766.787555:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595859712 : -131939113691904 : ffff880087ff1500) 00000100:00000040:0.0:1713494766.787559:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff1500 x1796724638787392/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.787566:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.787567:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494766.787570:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638787392:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494766.787572:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638787392 00000020:00000001:0.0:1713494766.787574:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494766.787576:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494766.787577:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.787595:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494766.787596:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494766.787598:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494766.787600:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494766.787601:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494766.787601:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494766.787603:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494766.787605:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494766.787606:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.787607:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494766.787608:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.787609:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.787610:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.787611:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.787612:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.787613:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.787613:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.787614:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.787615:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.787618:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494766.787619:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494766.787622:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008d706800. 02000000:00000001:0.0:1713494766.787623:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.787624:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494766.787626:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494766.787627:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494766.787628:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494766.787632:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494766.787634:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494766.787635:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494766.787637:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494766.787640:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494766.787641:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494766.799440:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.799445:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.799451:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.799458:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.799461:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494766.799465:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.799468:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494766.799471:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494766.799475:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927219, transno 0, xid 1796724638787392 00010000:00000001:1.0:1713494766.799478:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713494766.799482:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:1.0:1713494766.799486:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff1500 x1796724638787392/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494766.799487:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494766.799488:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494766.799490:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927220 is committed 00000001:00000040:3.0:1713494766.799493:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00010000:00000001:1.0:1713494766.799494:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000040:3.0:1713494766.799496:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000001:1.0:1713494766.799497:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713494766.799498:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6f60. 00000100:00001000:1.0:1713494766.799500:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000020:00000001:3.0:1713494766.799501:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494766.799503:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494766.799504:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494766.799505:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000100:00000001:1.0:1713494766.799505:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000010:3.0:1713494766.799507:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc65a0. 00000100:00000040:1.0:1713494766.799508:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00040000:00000001:3.0:1713494766.799509:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.799510:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713494766.799510:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00080000:00000010:3.0:1713494766.799512:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008695b800. 02000000:00000001:1.0:1713494766.799513:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713494766.799533:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494766.799535:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494766.799535:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.799536:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.799537:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880086959800. 02000000:00000001:1.0:1713494766.799537:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.799539:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713494766.799539:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.799543:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.799547:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221110. 00000100:00000200:1.0:1713494766.799551:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638787392, offset 224 00000400:00000200:1.0:1713494766.799557:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.799566:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.799572:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525850:525850:256:4294967295] 192.168.202.16@tcp LPNI seq info [525850:525850:8:4294967295] 00000400:00000200:1.0:1713494766.799581:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.799587:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.799591:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e500. 00000800:00000200:1.0:1713494766.799596:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.799603:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.799607:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.799625:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.799629:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.799631:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.799633:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.799635:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.799640:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff1500 x1796724638787392/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.799651:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff1500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638787392:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12082us (12242us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494766.799660:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58692 00000100:00000040:1.0:1713494766.799663:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.799665:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494766.799667:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.799671:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f794800. 00000020:00000010:1.0:1713494766.799675:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468708. 00000020:00000010:1.0:1713494766.799679:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009b549200. 00000020:00000040:1.0:1713494766.799682:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494766.799685:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.799691:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.799694:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e500. 00000400:00000200:0.0:1713494766.799698:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.799702:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.799705:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221110 00000400:00000010:0.0:1713494766.799706:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221110. 00000100:00000001:0.0:1713494766.799709:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.799711:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.805440:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.805449:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.805452:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.805454:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.805462:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.805473:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaa7c0 00000400:00000200:0.0:1713494766.805480:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 55144 00000800:00000001:0.0:1713494766.805485:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.805495:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.805497:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.805501:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.805506:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.805508:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.805513:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092108700. 00000100:00000040:0.0:1713494766.805537:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880092108700 x1796724638787520 msgsize 488 00000100:00100000:0.0:1713494766.805541:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.805552:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.805558:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.805561:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.805577:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.805580:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638787520 02000000:00000001:1.0:1713494766.805582:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.805583:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.805585:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.805587:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.805590:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638787520 00000020:00000001:1.0:1713494766.805592:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.805593:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.805594:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.805596:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.805598:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.805599:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.805602:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.805603:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.805605:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880064b22e00. 00000020:00000010:1.0:1713494766.805608:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.805610:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.805615:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.805617:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.805618:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.805619:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.805621:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.805622:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.805624:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.805626:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.805628:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.805630:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.805632:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.805633:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.805635:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.805636:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.805636:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.805638:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.805638:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.805639:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.805640:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.805642:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.805643:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.805644:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.805646:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.805647:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.805648:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.805652:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1016070144->1017118719) req@ffff880092108700 x1796724638787520/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.805658:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.805659:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092108700 with x1796724638787520 ext(1016070144->1017118719) 00010000:00000001:1.0:1713494766.805661:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.805662:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.805664:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.805665:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.805666:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.805669:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.805669:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.805670:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.805671:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092108700 00002000:00000001:1.0:1713494766.805672:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.805673:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.805676:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.805686:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.805690:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.805702:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.805704:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66839 00000100:00000040:1.0:1713494766.805706:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.805707:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764775168 : -131938944776448 : ffff880092108700) 00000100:00000040:1.0:1713494766.805710:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092108700 x1796724638787520/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.805715:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.805716:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.805718:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092108700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638787520:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.805720:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638787520 00000020:00000001:1.0:1713494766.805721:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.805723:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.805724:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.805725:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.805726:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.805728:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.805730:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.805731:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.805732:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.805733:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.805735:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.805739:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.805741:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.805744:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086959800. 02000000:00000001:1.0:1713494766.805746:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.805748:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.805751:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.805753:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.805755:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.805756:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.805760:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.805762:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.805764:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.805766:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.805769:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3839885312 00000020:00000001:1.0:1713494766.805771:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.805773:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3839885312 left=3327131648 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:1.0:1713494766.805776:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3327131648 : 3327131648 : c6500000) 00000020:00000001:1.0:1713494766.805779:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.805781:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:1.0:1713494766.805783:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.805785:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.805788:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:1.0:1713494766.805790:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.805791:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.805793:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:1.0:1713494766.805794:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:1.0:1713494766.805796:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.805797:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.805798:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.805799:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.805803:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.805804:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.805807:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.805810:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.807480:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.807485:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.807487:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.807488:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.807489:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.807492:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008695b800. 00000100:00000010:1.0:1713494766.807494:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800b4204000. 00000020:00000040:1.0:1713494766.807496:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.807501:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.807503:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.807507:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.807512:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd8c0. 00000400:00000200:1.0:1713494766.807536:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.807542:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.807545:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525851:525851:256:4294967295] 192.168.202.16@tcp LPNI seq info [525851:525851:8:4294967295] 00000400:00000200:1.0:1713494766.807550:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.807553:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.807556:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.807559:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4d5e500. 00000800:00000200:1.0:1713494766.807562:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.807565:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.807567:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.807572:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaa7c0-0x6621c8ddaa7c0 00000100:00000001:1.0:1713494766.807574:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.807627:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.807630:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b4d5e500. 00000400:00000200:2.0:1713494766.807634:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.807639:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.807642:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.807644:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008695b800 00000100:00000001:2.0:1713494766.807646:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.809299:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.809326:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.809329:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.809332:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.809338:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.809347:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289d65 00000800:00000001:0.0:1713494766.809416:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.810686:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.810690:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.810996:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.810999:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.811004:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.811009:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.811011:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.811017:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.811019:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008695b800 00000100:00000001:0.0:1713494766.811030:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.811035:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.811039:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.811085:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.811090:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.811092:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.811098:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.811105:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.811108:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.811109:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.811111:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.811113:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.811114:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.811116:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.811117:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.811118:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.811119:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.811120:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.811122:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.811124:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.811125:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.811130:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.811133:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.811166:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801244c8c00. 00080000:00000001:1.0:1713494766.811186:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137218182144 : -131936491369472 : ffff8801244c8c00) 00080000:00000001:1.0:1713494766.811189:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.811205:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.811207:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.811218:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.811219:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.811220:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.811221:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.811222:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.811223:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.811225:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.811231:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.811233:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.811235:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.811237:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801244cb800. 00080000:00000001:1.0:1713494766.811238:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137218193408 : -131936491358208 : ffff8801244cb800) 00080000:00000001:1.0:1713494766.811242:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.811246:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.811247:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.811250:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.811266:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.811267:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.811268:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.811272:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.811275:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.811278:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.811306:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.811308:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.811310:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6960. 00000020:00000040:1.0:1713494766.811312:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.811313:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.811315:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.811316:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.811318:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.811320:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.811322:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.811350:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.811352:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927221, last_committed = 12884927220 00000001:00000010:1.0:1713494766.811353:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc69c0. 00000001:00000040:1.0:1713494766.811355:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.811357:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.811361:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.811379:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.811381:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.811385:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.813594:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.813598:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.813601:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.813603:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.813608:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.813610:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.813611:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.813614:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.813617:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800b4204000. 00000100:00000010:1.0:1713494766.813620:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008695b800. 00000100:00000001:1.0:1713494766.813625:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.813627:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.813631:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927220, transno 12884927221, xid 1796724638787520 00010000:00000001:1.0:1713494766.813635:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.813641:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092108700 x1796724638787520/t12884927221(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.813650:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.813652:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.813656:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.813660:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.813663:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.813666:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.813669:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.813672:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.813674:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.813677:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.813680:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adcc0. 00000100:00000200:1.0:1713494766.813684:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638787520, offset 224 00000400:00000200:1.0:1713494766.813689:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.813696:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.813702:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525852:525852:256:4294967295] 192.168.202.16@tcp LPNI seq info [525852:525852:8:4294967295] 00000400:00000200:1.0:1713494766.813711:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.813716:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.813721:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e500. 00000800:00000200:1.0:1713494766.813725:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.813731:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.813734:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.813752:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.813756:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.813759:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.813760:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.813762:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.813768:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092108700 x1796724638787520/t12884927221(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.813778:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092108700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638787520:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8060us (8239us total) trans 12884927221 rc 0/0 00000100:00100000:1.0:1713494766.813789:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66839 00000100:00000040:1.0:1713494766.813792:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.813794:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.813797:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.813803:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1016070144->1017118719) req@ffff880092108700 x1796724638787520/t12884927221(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000800:00000200:0.0:1713494766.813810:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00002000:00000001:1.0:1713494766.813811:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.813813:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092108700 with x1796724638787520 ext(1016070144->1017118719) 00000800:00000010:0.0:1713494766.813814:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e500. 00010000:00000001:1.0:1713494766.813816:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.813818:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000400:00000200:0.0:1713494766.813818:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:1.0:1713494766.813820:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000400:00000200:0.0:1713494766.813822:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000001:1.0:1713494766.813823:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494766.813825:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adcc0 00010000:00000001:1.0:1713494766.813826:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000010:0.0:1713494766.813826:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adcc0. 00010000:00000001:1.0:1713494766.813828:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000100:00000001:0.0:1713494766.813829:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:1.0:1713494766.813830:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000100:00000001:0.0:1713494766.813830:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00002000:00000001:1.0:1713494766.813831:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.813833:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092108700 00002000:00000001:1.0:1713494766.813835:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.813837:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.813841:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.813845:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.813849:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880064b22e00. 00000020:00000040:1.0:1713494766.813868:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.813871:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.814945:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.814951:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.814953:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.814955:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.814959:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.814966:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaa800 00000400:00000200:2.0:1713494766.814971:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 880 00000800:00000001:2.0:1713494766.814975:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.814985:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.814986:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.814989:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.814992:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.814994:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.814997:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff0e00. 00000100:00000040:2.0:1713494766.814999:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff0e00 x1796724638787584 msgsize 440 00000100:00100000:2.0:1713494766.815002:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.815014:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.815019:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.815021:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.815053:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.815055:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638787584 02000000:00000001:1.0:1713494766.815058:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.815060:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.815062:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.815064:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.815067:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638787584 00000020:00000001:1.0:1713494766.815069:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.815070:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.815072:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.815074:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.815076:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.815078:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.815081:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.815083:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.815086:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880064b22e00. 00000020:00000010:1.0:1713494766.815088:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.815091:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.815096:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494766.815098:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.815099:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494766.815101:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.815105:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.815117:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.815123:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.815124:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.815128:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58693 00000100:00000040:1.0:1713494766.815131:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.815133:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595857920 : -131939113693696 : ffff880087ff0e00) 00000100:00000040:1.0:1713494766.815137:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff0e00 x1796724638787584/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.815160:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.815161:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.815164:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638787584:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494766.815168:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638787584 00000020:00000001:1.0:1713494766.815170:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.815173:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.815175:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.815177:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.815179:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494766.815181:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.815183:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.815185:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.815186:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.815189:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.815191:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.815193:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.815195:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.815197:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.815198:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.815199:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.815201:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.815202:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.815203:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.815204:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.815207:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.815209:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.815213:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.815214:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.815218:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801244c9800. 02000000:00000001:1.0:1713494766.815220:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.815222:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.815225:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494766.815227:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.815229:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.815233:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.815235:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494766.815237:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494766.815239:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494766.815243:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494766.815245:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494766.826859:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494766.826864:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494766.826866:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494766.826868:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927221 is committed 00080000:00000001:1.0:1713494766.826868:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713494766.826872:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494766.826873:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494766.826874:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494766.826876:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc69c0. 00000020:00000001:1.0:1713494766.826878:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494766.826880:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494766.826883:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494766.826884:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000001:1.0:1713494766.826885:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494766.826886:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494766.826887:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6960. 00002000:00000001:1.0:1713494766.826888:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:3.0:1713494766.826890:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.826892:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.826893:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801244cb800. 00002000:00000001:1.0:1713494766.826893:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.826895:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713494766.826895:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713494766.826896:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494766.826897:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.826898:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:1.0:1713494766.826898:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000010:3.0:1713494766.826899:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801244c8c00. 00080000:00000001:3.0:1713494766.826901:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713494766.826902:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927221, transno 0, xid 1796724638787584 00010000:00000001:1.0:1713494766.826906:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.826914:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff0e00 x1796724638787584/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.826922:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.826924:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.826928:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494766.826932:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.826935:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.826938:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.826952:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.826954:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.826957:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.826960:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.826963:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ada18. 00000100:00000200:1.0:1713494766.826968:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638787584, offset 224 00000400:00000200:1.0:1713494766.826973:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.826981:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.826986:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525853:525853:256:4294967295] 192.168.202.16@tcp LPNI seq info [525853:525853:8:4294967295] 00000400:00000200:1.0:1713494766.826996:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.827001:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.827005:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880117d01900. 00000800:00000200:1.0:1713494766.827010:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.827016:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.827020:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880117d01900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.827039:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.827043:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.827046:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.827048:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.827050:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.827055:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff0e00 x1796724638787584/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.827067:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff0e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638787584:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11904us (12064us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494766.827077:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58693 00000100:00000040:1.0:1713494766.827081:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.827083:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494766.827085:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.827089:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.827093:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.827096:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880064b22e00. 00000800:00000200:0.0:1713494766.827097:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713494766.827100:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000800:00000010:0.0:1713494766.827101:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880117d01900. 00000100:00000001:1.0:1713494766.827103:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.827104:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.827109:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.827112:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ada18 00000400:00000010:0.0:1713494766.827114:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ada18. 00000100:00000001:0.0:1713494766.827116:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.827118:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.833122:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.833130:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.833133:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.833135:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.833162:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.833175:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaa880 00000400:00000200:0.0:1713494766.833183:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 55632 00000800:00000001:0.0:1713494766.833191:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.833208:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.833211:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.833217:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.833223:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.833226:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.833231:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009210a680. 00000100:00000040:0.0:1713494766.833235:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009210a680 x1796724638787712 msgsize 488 00000100:00100000:0.0:1713494766.833241:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.833259:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.833267:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.833271:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.833342:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.833345:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638787712 02000000:00000001:1.0:1713494766.833348:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.833351:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.833354:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.833358:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.833362:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638787712 00000020:00000001:1.0:1713494766.833364:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.833366:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.833369:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.833372:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.833376:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.833379:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.833383:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.833385:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.833390:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088644400. 00000020:00000010:1.0:1713494766.833394:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.833399:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.833407:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.833410:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.833411:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.833414:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.833417:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.833419:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.833422:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.833424:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.833428:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.833430:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.833433:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.833436:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.833438:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.833440:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.833442:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.833443:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.833445:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.833447:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.833450:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.833453:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.833456:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.833458:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.833462:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.833464:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.833467:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.833476:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1017118720->1018167295) req@ffff88009210a680 x1796724638787712/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.833489:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.833492:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210a680 with x1796724638787712 ext(1017118720->1018167295) 00010000:00000001:1.0:1713494766.833495:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.833497:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.833500:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.833503:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.833507:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.833510:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.833512:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.833513:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.833540:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210a680 00002000:00000001:1.0:1713494766.833542:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.833544:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.833548:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.833562:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.833570:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.833572:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.833576:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66840 00000100:00000040:1.0:1713494766.833579:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.833581:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764783232 : -131938944768384 : ffff88009210a680) 00000100:00000040:1.0:1713494766.833585:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009210a680 x1796724638787712/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.833593:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.833594:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.833597:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009210a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638787712:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.833600:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638787712 00000020:00000001:1.0:1713494766.833602:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.833605:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.833606:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.833607:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.833609:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.833611:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.833614:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.833615:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.833616:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.833618:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.833620:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.833625:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.833627:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.833630:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8801244ca000. 02000000:00000001:1.0:1713494766.833632:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.833634:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.833637:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.833638:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.833640:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.833642:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.833646:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.833648:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.833650:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.833652:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.833654:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3838836736 00000020:00000001:1.0:1713494766.833656:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.833658:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3838836736 left=3326083072 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:1.0:1713494766.833661:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3326083072 : 3326083072 : c6400000) 00000020:00000001:1.0:1713494766.833663:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.833664:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:1.0:1713494766.833666:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.833668:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.833669:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:1.0:1713494766.833672:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.833674:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.833676:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:1.0:1713494766.833678:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:1.0:1713494766.833680:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494766.833682:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.833683:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.833685:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.833688:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.833690:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.833694:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.833697:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.836335:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.836342:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.836343:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.836345:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.836346:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.836349:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8801244c9000. 00000100:00000010:1.0:1713494766.836352:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88011f8af000. 00000020:00000040:1.0:1713494766.836355:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.836362:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.836364:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.836370:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.836378:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd888. 00000400:00000200:1.0:1713494766.836384:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.836394:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.836399:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525854:525854:256:4294967295] 192.168.202.16@tcp LPNI seq info [525854:525854:8:4294967295] 00000400:00000200:1.0:1713494766.836405:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.836411:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.836416:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.836421:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880117d01900. 00000800:00000200:1.0:1713494766.836427:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.836433:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.836437:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880117d01900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.836459:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaa880-0x6621c8ddaa880 00000100:00000001:1.0:1713494766.836463:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.836593:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.836599:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880117d01900. 00000400:00000200:2.0:1713494766.836604:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.836610:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.836615:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.836618:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8801244c9000 00000100:00000001:2.0:1713494766.836620:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.838955:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.838999:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.839003:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.839008:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.839017:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.839030:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289d71 00000800:00000001:0.0:1713494766.839203:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.840784:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.840788:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.841152:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.841156:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.841161:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.841165:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.841167:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.841173:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.841175:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8801244c9000 00000100:00000001:0.0:1713494766.841186:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.841191:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.841194:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.841229:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.841234:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.841235:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.841240:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.841246:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.841248:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.841250:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.841252:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.841253:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.841255:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.841256:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.841257:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.841258:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.841259:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.841260:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.841262:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.841264:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.841266:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.841270:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.841272:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.841278:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801244c8c00. 00080000:00000001:1.0:1713494766.841280:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137218182144 : -131936491369472 : ffff8801244c8c00) 00080000:00000001:1.0:1713494766.841283:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.841300:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.841302:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.841312:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.841314:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.841315:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.841317:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.841319:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.841321:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.841323:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.841330:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.841333:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.841335:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.841337:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8801244cb800. 00080000:00000001:1.0:1713494766.841339:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137218193408 : -131936491358208 : ffff8801244cb800) 00080000:00000001:1.0:1713494766.841343:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.841348:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.841350:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.841353:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.841374:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.841376:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.841378:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.841382:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.841388:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.841392:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.841441:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.841443:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.841445:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6000. 00000020:00000040:1.0:1713494766.841447:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.841449:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.841452:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.841453:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.841456:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.841458:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.841460:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.841494:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.841496:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927222, last_committed = 12884927221 00000001:00000010:1.0:1713494766.841499:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc66c0. 00000001:00000040:1.0:1713494766.841501:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.841503:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.841507:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.841554:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.841556:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.841563:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.843753:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.843756:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.843759:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.843760:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.843764:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.843765:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.843767:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.843769:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.843771:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88011f8af000. 00000100:00000010:1.0:1713494766.843774:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8801244c9000. 00000100:00000001:1.0:1713494766.843776:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.843777:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.843779:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927221, transno 12884927222, xid 1796724638787712 00010000:00000001:1.0:1713494766.843782:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.843787:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009210a680 x1796724638787712/t12884927222(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.843793:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.843795:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.843798:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.843801:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.843803:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.843805:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.843807:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.843808:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.843810:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.843812:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.843815:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221908. 00000100:00000200:1.0:1713494766.843817:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638787712, offset 224 00000400:00000200:1.0:1713494766.843821:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.843826:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.843830:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525855:525855:256:4294967295] 192.168.202.16@tcp LPNI seq info [525855:525855:8:4294967295] 00000400:00000200:1.0:1713494766.843837:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.843843:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.843846:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880117d01900. 00000800:00000200:1.0:1713494766.843849:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.843854:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.843856:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880117d01900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.843872:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.843875:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.843876:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.843878:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.843879:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.843883:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009210a680 x1796724638787712/t12884927222(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.843890:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009210a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638787712:12345-192.168.202.16@tcp:4:dd.0 Request processed in 10296us (10653us total) trans 12884927222 rc 0/0 00000100:00100000:1.0:1713494766.843897:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66840 00000100:00000040:1.0:1713494766.843899:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.843900:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.843902:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.843906:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1017118720->1018167295) req@ffff88009210a680 x1796724638787712/t12884927222(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.843912:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.843913:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210a680 with x1796724638787712 ext(1017118720->1018167295) 00010000:00000001:1.0:1713494766.843916:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.843917:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.843918:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.843920:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.843938:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.843940:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.843941:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.843943:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.843944:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210a680 00002000:00000001:1.0:1713494766.843946:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.843948:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.843951:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.843955:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.843957:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088644400. 00000020:00000040:1.0:1713494766.843960:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.843962:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.844005:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.844010:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880117d01900. 00000400:00000200:0.0:1713494766.844014:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.844019:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.844022:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221908 00000400:00000010:0.0:1713494766.844025:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221908. 00000100:00000001:0.0:1713494766.844028:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.844029:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.845029:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.845035:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.845036:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.845055:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.845060:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.845068:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaa8c0 00000400:00000200:2.0:1713494766.845073:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 1320 00000800:00000001:2.0:1713494766.845077:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.845087:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.845089:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.845092:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.845095:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.845097:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.845100:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff1880. 00000100:00000040:2.0:1713494766.845103:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff1880 x1796724638787776 msgsize 440 00000100:00100000:2.0:1713494766.845106:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.845120:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.845126:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.845128:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.845193:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.845196:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638787776 02000000:00000001:1.0:1713494766.845198:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.845200:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.845202:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.845205:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.845207:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638787776 00000020:00000001:1.0:1713494766.845209:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.845210:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.845212:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.845214:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.845216:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.845218:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.845221:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.845222:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.845225:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088644400. 00000020:00000010:1.0:1713494766.845228:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.845230:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.845235:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494766.845237:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.845238:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494766.845240:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.845243:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.845254:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.845261:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.845263:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.845267:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58694 00000100:00000040:1.0:1713494766.845270:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.845272:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595860608 : -131939113691008 : ffff880087ff1880) 00000100:00000040:1.0:1713494766.845276:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff1880 x1796724638787776/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.845282:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.845283:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.845285:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638787776:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494766.845287:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638787776 00000020:00000001:1.0:1713494766.845289:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.845290:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.845292:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.845293:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.845294:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494766.845295:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.845297:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.845298:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.845299:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.845300:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.845302:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.845303:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.845304:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.845305:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.845306:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.845307:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.845308:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.845309:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.845310:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.845311:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.845312:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.845313:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.845316:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.845317:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.845319:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8801244c9000. 02000000:00000001:1.0:1713494766.845321:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.845322:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.845324:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494766.845325:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.845326:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.845329:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.845331:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494766.845332:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494766.845334:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494766.845337:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494766.845339:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494766.858190:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713494766.858194:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.858195:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494766.858198:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713494766.858198:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494766.858200:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927222 is committed 00000020:00000001:1.0:1713494766.858202:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713494766.858204:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494766.858207:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494766.858207:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.858209:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713494766.858210:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc66c0. 00002000:00000001:1.0:1713494766.858213:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.858214:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494766.858214:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713494766.858216:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:1.0:1713494766.858217:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494766.858218:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494766.858220:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000040:1.0:1713494766.858220:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927222, transno 0, xid 1796724638787776 00000020:00000010:3.0:1713494766.858221:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6000. 00010000:00000001:1.0:1713494766.858222:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713494766.858225:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.858227:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713494766.858227:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff1880 x1796724638787776/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713494766.858229:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801244cb800. 00080000:00000001:3.0:1713494766.858232:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494766.858234:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713494766.858234:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713494766.858235:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713494766.858235:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494766.858236:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.858237:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8801244c8c00. 00000100:00001000:1.0:1713494766.858237:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00080000:00000001:3.0:1713494766.858240:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713494766.858241:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.858243:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.858244:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.858246:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.858248:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.858249:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.858252:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.858254:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221660. 00000100:00000200:1.0:1713494766.858257:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638787776, offset 224 00000400:00000200:1.0:1713494766.858262:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.858268:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.858272:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525856:525856:256:4294967295] 192.168.202.16@tcp LPNI seq info [525856:525856:8:4294967295] 00000400:00000200:1.0:1713494766.858278:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.858281:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.858284:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58000. 00000800:00000200:1.0:1713494766.858287:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.858291:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.858293:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.858308:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.858310:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.858311:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.858312:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.858314:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.858317:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff1880 x1796724638787776/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.858324:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff1880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638787776:12345-192.168.202.16@tcp:16:dd.0 Request processed in 13041us (13219us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494766.858330:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58694 00000100:00000040:1.0:1713494766.858332:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.858334:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494766.858335:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.858338:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.858340:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.858342:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088644400. 00000020:00000040:1.0:1713494766.858344:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494766.858346:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.858376:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.858380:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58000. 00000400:00000200:0.0:1713494766.858383:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.858389:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.858392:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221660 00000400:00000010:0.0:1713494766.858395:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221660. 00000100:00000001:0.0:1713494766.858398:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.858400:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.863983:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.863991:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.863993:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.863994:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.863998:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.864006:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaa940 00000400:00000200:0.0:1713494766.864011:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 56120 00000800:00000001:0.0:1713494766.864014:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.864021:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.864022:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.864025:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.864028:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.864030:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.864033:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092109880. 00000100:00000040:0.0:1713494766.864035:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880092109880 x1796724638787904 msgsize 488 00000100:00100000:0.0:1713494766.864038:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.864048:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.864052:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.864054:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.864091:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.864094:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638787904 02000000:00000001:1.0:1713494766.864096:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.864098:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.864101:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.864104:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.864107:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638787904 00000020:00000001:1.0:1713494766.864109:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.864110:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.864112:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.864115:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.864117:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.864119:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.864123:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.864124:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.864128:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088644400. 00000020:00000010:1.0:1713494766.864131:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.864134:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.864156:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.864159:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.864160:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.864162:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.864164:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.864166:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.864168:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.864183:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.864186:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.864188:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.864190:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.864192:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.864194:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.864195:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.864197:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.864198:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.864199:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.864200:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.864202:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.864204:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.864206:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.864208:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.864210:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.864212:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.864214:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.864219:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1018167296->1019215871) req@ffff880092109880 x1796724638787904/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.864227:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.864229:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092109880 with x1796724638787904 ext(1018167296->1019215871) 00010000:00000001:1.0:1713494766.864232:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.864233:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.864235:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.864237:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.864239:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.864241:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.864242:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.864244:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.864245:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092109880 00002000:00000001:1.0:1713494766.864247:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.864249:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.864252:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.864266:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.864272:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.864273:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.864277:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66841 00000100:00000040:1.0:1713494766.864279:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.864280:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764779648 : -131938944771968 : ffff880092109880) 00000100:00000040:1.0:1713494766.864284:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092109880 x1796724638787904/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.864291:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.864292:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.864295:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092109880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638787904:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.864300:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638787904 00000020:00000001:1.0:1713494766.864302:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.864305:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.864306:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.864308:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.864310:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.864312:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.864315:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.864317:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.864318:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.864319:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.864322:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.864326:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.864328:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.864331:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880086959000. 02000000:00000001:1.0:1713494766.864333:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.864336:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.864339:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.864340:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.864342:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.864344:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.864348:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.864350:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.864352:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.864354:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.864357:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3837788160 00000020:00000001:1.0:1713494766.864360:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.864362:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3837788160 left=3326083072 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:1.0:1713494766.864365:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3326083072 : 3326083072 : c6400000) 00000020:00000001:1.0:1713494766.864367:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.864368:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:1.0:1713494766.864371:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.864372:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.864375:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:1.0:1713494766.864377:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.864379:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.864381:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:1.0:1713494766.864384:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:1.0:1713494766.864386:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.864388:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.864390:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.864392:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.864396:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.864398:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.864402:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.864405:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.866558:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.866564:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.866566:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.866568:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.866570:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.866574:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880129c9b400. 00000100:00000010:1.0:1713494766.866589:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880091d94000. 00000020:00000040:1.0:1713494766.866592:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.866600:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.866603:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.866610:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.866617:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd850. 00000400:00000200:1.0:1713494766.866621:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.866629:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.866633:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525857:525857:256:4294967295] 192.168.202.16@tcp LPNI seq info [525857:525857:8:4294967295] 00000400:00000200:1.0:1713494766.866637:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.866643:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.866648:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.866651:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880092b58000. 00000800:00000200:1.0:1713494766.866656:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.866662:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.866665:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.866682:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaa940-0x6621c8ddaa940 00000100:00000001:1.0:1713494766.866686:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.866779:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.866782:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880092b58000. 00000400:00000200:2.0:1713494766.866785:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.866788:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.866791:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.866792:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880129c9b400 00000100:00000001:2.0:1713494766.866794:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.867940:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.867973:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.867975:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.867977:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.867981:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.868431:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289d7d 00000800:00000001:0.0:1713494766.868437:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.869422:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.869425:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.869472:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.869474:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.869477:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.869480:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.869482:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.869486:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.869487:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880129c9b400 00000100:00000001:0.0:1713494766.869497:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.869501:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.869503:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.869535:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.869539:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.869541:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.869546:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.869552:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.869555:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.869557:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.869559:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.869561:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.869562:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.869563:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.869564:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.869571:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.869572:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.869573:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.869576:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.869579:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.869580:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.869585:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.869589:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.869594:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129c9a400. 00080000:00000001:1.0:1713494766.869597:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137310266368 : -131936399285248 : ffff880129c9a400) 00080000:00000001:1.0:1713494766.869600:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.869620:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.869623:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.869635:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.869636:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.869638:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.869640:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.869642:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.869644:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.869647:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.869654:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.869658:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.869660:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.869663:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129c9ac00. 00080000:00000001:1.0:1713494766.869665:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137310268416 : -131936399283200 : ffff880129c9ac00) 00080000:00000001:1.0:1713494766.869670:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.869677:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.869679:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.869682:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.869713:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.869714:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.869716:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.869722:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.869728:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.869732:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.869764:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.869767:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.869769:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6b40. 00000020:00000040:1.0:1713494766.869771:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.869773:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.869776:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.869777:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.869780:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.869783:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.869785:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.869820:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.869822:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927223, last_committed = 12884927222 00000001:00000010:1.0:1713494766.869824:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6900. 00000001:00000040:1.0:1713494766.869826:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.869827:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.869831:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.869857:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.869859:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.869864:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.873133:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.873138:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.873158:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.873160:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.873165:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.873167:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.873169:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.873173:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.873176:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880091d94000. 00000100:00000010:1.0:1713494766.873181:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880129c9b400. 00000100:00000001:1.0:1713494766.873183:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.873185:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.873189:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927222, transno 12884927223, xid 1796724638787904 00010000:00000001:1.0:1713494766.873192:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.873200:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092109880 x1796724638787904/t12884927223(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.873210:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.873212:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.873216:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.873221:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.873224:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.873227:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.873230:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.873232:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.873235:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.873238:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.873241:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921add48. 00000100:00000200:1.0:1713494766.873246:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638787904, offset 224 00000400:00000200:1.0:1713494766.873251:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.873259:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.873264:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525858:525858:256:4294967295] 192.168.202.16@tcp LPNI seq info [525858:525858:8:4294967295] 00000400:00000200:1.0:1713494766.873274:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.873280:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.873285:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000800:00000200:1.0:1713494766.873289:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.873295:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.873298:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.873318:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.873322:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.873324:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.873326:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.873328:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.873333:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092109880 x1796724638787904/t12884927223(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.873345:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092109880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638787904:12345-192.168.202.16@tcp:4:dd.0 Request processed in 9051us (9306us total) trans 12884927223 rc 0/0 00000100:00100000:1.0:1713494766.873354:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66841 00000100:00000040:1.0:1713494766.873358:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.873360:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.873362:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.873369:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1018167296->1019215871) req@ffff880092109880 x1796724638787904/t12884927223(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.873378:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.873380:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092109880 with x1796724638787904 ext(1018167296->1019215871) 00010000:00000001:1.0:1713494766.873383:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.873385:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.873387:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.873390:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.873393:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.873395:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.873396:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.873397:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.873399:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092109880 00002000:00000001:1.0:1713494766.873402:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.873404:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.873408:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.873413:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.873417:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088644400. 00000800:00000200:0.0:1713494766.873420:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:1.0:1713494766.873421:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.873424:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713494766.873425:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58800. 00000400:00000200:0.0:1713494766.873428:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.873433:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.873435:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921add48 00000400:00000010:0.0:1713494766.873437:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921add48. 00000100:00000001:0.0:1713494766.873439:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.873441:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.874571:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.874578:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.874580:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.874582:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.874586:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.874592:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaa980 00000400:00000200:2.0:1713494766.874598:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 1760 00000800:00000001:2.0:1713494766.874601:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.874609:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.874610:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.874613:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.874615:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.874617:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.874621:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff2d80. 00000100:00000040:2.0:1713494766.874622:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff2d80 x1796724638787968 msgsize 440 00000100:00100000:2.0:1713494766.874625:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.874635:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.874639:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.874641:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.874665:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.874667:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638787968 02000000:00000001:1.0:1713494766.874668:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.874670:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.874671:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.874673:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.874675:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638787968 00000020:00000001:1.0:1713494766.874676:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.874677:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.874678:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.874680:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.874681:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.874683:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.874685:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.874686:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.874688:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880099458c00. 00000020:00000010:1.0:1713494766.874690:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.874692:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.874696:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494766.874697:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.874698:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494766.874699:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.874702:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.874714:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.874721:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.874723:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.874727:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58695 00000100:00000040:1.0:1713494766.874729:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.874731:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595865984 : -131939113685632 : ffff880087ff2d80) 00000100:00000040:1.0:1713494766.874736:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff2d80 x1796724638787968/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.874744:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.874745:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.874748:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff2d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638787968:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494766.874751:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638787968 00000020:00000001:1.0:1713494766.874754:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.874756:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.874758:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.874759:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.874761:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494766.874763:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.874765:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.874766:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.874767:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.874770:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.874772:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.874774:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.874776:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.874777:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.874779:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.874780:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.874782:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.874783:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.874784:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.874785:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.874787:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.874789:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.874792:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.874794:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.874797:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880129c9b400. 02000000:00000001:1.0:1713494766.874799:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.874801:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.874804:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494766.874805:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.874807:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.874811:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.874813:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494766.874815:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494766.874817:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494766.874820:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494766.874823:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494766.885177:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.885181:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494766.885182:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.885185:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494766.885186:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713494766.885186:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:3.0:1713494766.885188:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927223 is committed 00000001:00000040:3.0:1713494766.885191:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494766.885192:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494766.885193:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:1.0:1713494766.885194:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713494766.885195:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6900. 00000020:00000001:3.0:1713494766.885197:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494766.885198:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.885199:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00002000:00000001:1.0:1713494766.885199:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713494766.885200:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494766.885201:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494766.885202:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6b40. 00000020:00000002:1.0:1713494766.885202:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:3.0:1713494766.885205:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.885206:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713494766.885206:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927223, transno 0, xid 1796724638787968 00080000:00000010:3.0:1713494766.885208:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129c9ac00. 00010000:00000001:1.0:1713494766.885208:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713494766.885209:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494766.885210:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494766.885210:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.885211:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.885211:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129c9a400. 00080000:00000001:3.0:1713494766.885212:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713494766.885215:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff2d80 x1796724638787968/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.885221:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.885223:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.885226:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494766.885230:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.885232:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.885234:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.885236:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.885238:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.885240:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.885242:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.885245:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad908. 00000100:00000200:1.0:1713494766.885248:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638787968, offset 224 00000400:00000200:1.0:1713494766.885252:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.885259:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.885264:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525859:525859:256:4294967295] 192.168.202.16@tcp LPNI seq info [525859:525859:8:4294967295] 00000400:00000200:1.0:1713494766.885271:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.885276:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.885278:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000800:00000200:1.0:1713494766.885283:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.885287:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.885290:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.885295:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.885298:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.885300:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.885301:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.885303:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.885307:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff2d80 x1796724638787968/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.885314:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff2d80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638787968:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10569us (10690us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494766.885320:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58695 00000100:00000040:1.0:1713494766.885323:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.885325:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494766.885326:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.885329:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.885332:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.885334:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880099458c00. 00000020:00000040:1.0:1713494766.885337:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494766.885338:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.885349:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.885351:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58800. 00000400:00000200:0.0:1713494766.885354:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.885358:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.885360:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad908 00000400:00000010:0.0:1713494766.885361:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad908. 00000100:00000001:0.0:1713494766.885363:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.885364:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.890170:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.890193:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.890196:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.890197:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.890203:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.890211:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaaa00 00000400:00000200:0.0:1713494766.890217:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 56608 00000800:00000001:0.0:1713494766.890221:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.890228:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.890230:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.890232:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.890236:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.890237:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.890241:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092109f80. 00000100:00000040:0.0:1713494766.890243:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880092109f80 x1796724638788096 msgsize 488 00000100:00100000:0.0:1713494766.890246:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.890257:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.890261:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.890263:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.890320:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.890323:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638788096 02000000:00000001:1.0:1713494766.890325:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.890327:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.890329:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.890332:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.890335:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638788096 00000020:00000001:1.0:1713494766.890336:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.890337:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.890339:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.890341:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.890343:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.890344:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.890347:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.890348:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.890350:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088645e00. 00000020:00000010:1.0:1713494766.890353:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.890355:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.890360:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.890362:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.890363:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.890365:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.890366:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.890367:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.890369:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.890371:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.890374:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.890375:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.890377:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.890378:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.890379:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.890380:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.890381:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.890382:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.890383:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.890384:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.890385:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.890386:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.890388:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.890389:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.890390:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.890392:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.890405:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.890410:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1019215872->1020264447) req@ffff880092109f80 x1796724638788096/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.890416:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.890417:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092109f80 with x1796724638788096 ext(1019215872->1020264447) 00010000:00000001:1.0:1713494766.890419:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.890420:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.890422:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.890423:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.890424:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.890426:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.890427:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.890428:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.890428:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092109f80 00002000:00000001:1.0:1713494766.890430:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.890431:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.890434:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.890447:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.890451:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.890452:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.890455:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66842 00000100:00000040:1.0:1713494766.890456:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.890458:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764781440 : -131938944770176 : ffff880092109f80) 00000100:00000040:1.0:1713494766.890460:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092109f80 x1796724638788096/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.890465:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.890466:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.890468:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092109f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638788096:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.890471:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638788096 00000020:00000001:1.0:1713494766.890472:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.890474:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.890476:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.890477:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.890478:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.890479:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.890482:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.890483:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.890483:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.890484:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.890485:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.890489:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.890490:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.890493:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88012ff30000. 02000000:00000001:1.0:1713494766.890494:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.890495:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.890497:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.890498:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.890500:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.890501:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.890504:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.890506:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.890507:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.890509:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.890511:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3836739584 00000020:00000001:1.0:1713494766.890512:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.890531:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3836739584 left=3323985920 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:1.0:1713494766.890533:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3323985920 : 3323985920 : c6200000) 00000020:00000001:1.0:1713494766.890535:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.890536:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:1.0:1713494766.890538:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.890539:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.890540:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:1.0:1713494766.890542:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.890543:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.890545:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:1.0:1713494766.890547:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:1.0:1713494766.890549:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.890550:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.890551:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.890552:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.890556:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.890567:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.890570:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.890573:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.892109:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.892114:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.892115:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.892116:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.892118:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.892120:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88012ff33000. 00000100:00000010:1.0:1713494766.892123:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c49e000. 00000020:00000040:1.0:1713494766.892125:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.892130:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.892132:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.892137:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.892153:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd818. 00000400:00000200:1.0:1713494766.892156:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.892162:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.892166:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525860:525860:256:4294967295] 192.168.202.16@tcp LPNI seq info [525860:525860:8:4294967295] 00000400:00000200:1.0:1713494766.892169:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.892173:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.892176:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.892178:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880092b58800. 00000800:00000200:1.0:1713494766.892181:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.892186:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.892190:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.892205:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaaa00-0x6621c8ddaaa00 00000100:00000001:1.0:1713494766.892208:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.892269:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.892273:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880092b58800. 00000400:00000200:2.0:1713494766.892276:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.892280:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.892282:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.892284:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88012ff33000 00000100:00000001:2.0:1713494766.892285:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.893630:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.893655:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.893658:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.893661:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.893667:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.893675:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289d89 00000800:00000001:0.0:1713494766.893682:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.894721:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.894724:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.894775:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.894784:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.894789:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.894793:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.894795:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.894801:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.894803:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88012ff33000 00000100:00000001:0.0:1713494766.894817:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.894822:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.894824:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.894850:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.894853:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.894854:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.894858:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.894863:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.894865:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.894866:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.894868:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.894870:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.894872:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.894873:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.894874:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.894875:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.894876:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.894877:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.894879:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.894881:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.894883:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.894888:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.894891:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.894896:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012ff33800. 00080000:00000001:1.0:1713494766.894898:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137413654528 : -131936295897088 : ffff88012ff33800) 00080000:00000001:1.0:1713494766.894900:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.894922:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.894924:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.894944:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.894946:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.894947:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.894948:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.894949:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.894950:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.894952:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.894974:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.894976:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.894978:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.894980:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012ff33c00. 00080000:00000001:1.0:1713494766.894981:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137413655552 : -131936295896064 : ffff88012ff33c00) 00080000:00000001:1.0:1713494766.894985:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.894989:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.894990:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.894994:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.895012:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.895013:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.895014:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.895017:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.895021:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.895025:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.895054:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.895068:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.895069:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6cc0. 00000020:00000040:1.0:1713494766.895071:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.895073:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.895075:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.895075:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.895077:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.895080:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.895082:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.895116:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.895118:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927224, last_committed = 12884927223 00000001:00000010:1.0:1713494766.895132:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6b40. 00000001:00000040:1.0:1713494766.895134:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.895136:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.895155:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.895189:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.895192:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.895200:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.897078:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.897080:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.897082:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.897084:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.897087:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.897088:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.897090:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.897092:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.897094:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c49e000. 00000100:00000010:1.0:1713494766.897096:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88012ff33000. 00000100:00000001:1.0:1713494766.897098:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.897099:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.897102:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927223, transno 12884927224, xid 1796724638788096 00010000:00000001:1.0:1713494766.897104:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.897109:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092109f80 x1796724638788096/t12884927224(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.897115:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.897116:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.897119:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.897122:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.897123:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.897125:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.897127:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.897128:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.897130:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.897131:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.897133:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221660. 00000100:00000200:1.0:1713494766.897136:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638788096, offset 224 00000400:00000200:1.0:1713494766.897152:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.897157:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.897161:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525861:525861:256:4294967295] 192.168.202.16@tcp LPNI seq info [525861:525861:8:4294967295] 00000400:00000200:1.0:1713494766.897166:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.897169:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.897184:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000800:00000200:1.0:1713494766.897187:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.897191:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.897193:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.897203:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.897206:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.897207:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.897208:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.897210:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.897213:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092109f80 x1796724638788096/t12884927224(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.897219:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092109f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638788096:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6752us (6974us total) trans 12884927224 rc 0/0 00000100:00100000:1.0:1713494766.897225:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66842 00000100:00000040:1.0:1713494766.897227:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.897229:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.897231:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.897234:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1019215872->1020264447) req@ffff880092109f80 x1796724638788096/t12884927224(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.897240:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.897241:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092109f80 with x1796724638788096 ext(1019215872->1020264447) 00010000:00000001:1.0:1713494766.897243:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.897244:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.897245:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.897247:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.897248:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.897249:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.897250:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.897251:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.897251:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092109f80 00002000:00000001:1.0:1713494766.897253:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.897254:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.897257:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.897259:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.897261:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088645e00. 00000020:00000040:1.0:1713494766.897264:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.897265:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.897293:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.897297:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58800. 00000400:00000200:0.0:1713494766.897301:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.897306:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.897309:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221660 00000400:00000010:0.0:1713494766.897311:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221660. 00000100:00000001:0.0:1713494766.897315:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.897316:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.898182:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.898189:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.898191:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.898192:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.898197:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.898203:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaaa40 00000400:00000200:2.0:1713494766.898208:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 2200 00000800:00000001:2.0:1713494766.898212:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.898220:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.898222:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.898224:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.898227:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.898228:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.898232:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff2a00. 00000100:00000040:2.0:1713494766.898234:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff2a00 x1796724638788160 msgsize 440 00000100:00100000:2.0:1713494766.898237:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.898250:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.898255:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.898257:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.898289:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.898292:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638788160 02000000:00000001:1.0:1713494766.898293:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.898295:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.898296:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.898299:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.898301:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638788160 00000020:00000001:1.0:1713494766.898303:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.898304:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.898305:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.898307:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.898308:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.898310:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.898312:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.898313:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.898316:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088645e00. 00000020:00000010:1.0:1713494766.898318:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.898320:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.898324:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494766.898326:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.898326:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494766.898328:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.898330:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.898342:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.898347:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.898348:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.898352:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58696 00000100:00000040:1.0:1713494766.898353:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.898355:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595865088 : -131939113686528 : ffff880087ff2a00) 00000100:00000040:1.0:1713494766.898358:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff2a00 x1796724638788160/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.898364:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.898365:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.898367:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638788160:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494766.898370:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638788160 00000020:00000001:1.0:1713494766.898371:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.898373:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.898374:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.898375:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.898376:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494766.898378:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.898379:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.898380:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.898381:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.898383:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.898384:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.898385:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.898386:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.898387:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.898388:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.898389:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.898390:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.898391:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.898392:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.898393:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.898394:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.898395:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.898397:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.898398:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.898401:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88012ff33000. 02000000:00000001:1.0:1713494766.898402:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.898403:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.898405:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494766.898406:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.898407:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.898410:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.898412:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494766.898413:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494766.898415:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494766.898418:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494766.898420:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494766.908227:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.908230:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.908235:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494766.908238:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494766.908241:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.908242:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713494766.908243:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713494766.908244:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494766.908247:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927224 is committed 00002000:00000001:1.0:1713494766.908247:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.908248:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713494766.908250:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000002:1.0:1713494766.908251:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494766.908252:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494766.908255:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6b40. 00010000:00000040:1.0:1713494766.908255:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927224, transno 0, xid 1796724638788160 00010000:00000001:1.0:1713494766.908257:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:3.0:1713494766.908259:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494766.908261:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494766.908263:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000200:1.0:1713494766.908263:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff2a00 x1796724638788160/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:3.0:1713494766.908264:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494766.908266:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6cc0. 00040000:00000001:3.0:1713494766.908269:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713494766.908269:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.908270:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494766.908271:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.908273:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012ff33c00. 00000100:00001000:1.0:1713494766.908273:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00080000:00000001:3.0:1713494766.908276:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713494766.908276:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000001:3.0:1713494766.908278:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000040:1.0:1713494766.908278:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00040000:00000001:3.0:1713494766.908279:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713494766.908279:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00040000:00000001:3.0:1713494766.908280:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 02000000:00000001:1.0:1713494766.908281:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000010:3.0:1713494766.908282:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88012ff33800. 02000000:00000001:1.0:1713494766.908282:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.908284:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713494766.908284:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.908285:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.908288:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221908. 00000100:00000200:1.0:1713494766.908292:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638788160, offset 224 00000400:00000200:1.0:1713494766.908295:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.908302:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.908306:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525862:525862:256:4294967295] 192.168.202.16@tcp LPNI seq info [525862:525862:8:4294967295] 00000400:00000200:1.0:1713494766.908312:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.908316:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.908319:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e97b000. 00000800:00000200:1.0:1713494766.908322:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.908326:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.908329:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97b000 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.908341:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.908343:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.908345:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.908346:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.908347:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.908351:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff2a00 x1796724638788160/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.908356:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff2a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638788160:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9990us (10121us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494766.908362:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58696 00000100:00000040:1.0:1713494766.908364:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.908365:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494766.908366:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.908369:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.908371:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.908373:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088645e00. 00000020:00000040:1.0:1713494766.908376:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494766.908377:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.908424:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.908429:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e97b000. 00000400:00000200:0.0:1713494766.908434:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.908440:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.908443:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221908 00000400:00000010:0.0:1713494766.908445:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221908. 00000100:00000001:0.0:1713494766.908448:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.908449:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.913260:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.913269:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.913271:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.913273:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.913279:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.913290:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaaac0 00000400:00000200:0.0:1713494766.913296:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 57096 00000800:00000001:0.0:1713494766.913302:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.913312:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.913314:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.913318:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.913322:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.913325:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.913329:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092108380. 00000100:00000040:0.0:1713494766.913332:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880092108380 x1796724638788288 msgsize 488 00000100:00100000:0.0:1713494766.913336:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.913349:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.913355:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.913358:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.913378:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.913380:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638788288 02000000:00000001:1.0:1713494766.913382:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.913384:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.913386:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.913388:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.913391:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638788288 00000020:00000001:1.0:1713494766.913392:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.913394:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.913395:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.913397:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.913399:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.913401:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.913404:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.913404:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.913407:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008e2c6600. 00000020:00000010:1.0:1713494766.913410:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.913412:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.913417:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.913418:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.913419:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.913421:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.913422:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.913424:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.913425:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.913428:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.913430:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.913431:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.913433:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.913434:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.913435:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.913437:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.913438:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.913438:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.913439:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.913440:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.913441:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.913443:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.913444:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.913445:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.913447:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.913448:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.913449:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.913453:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1020264448->1021313023) req@ffff880092108380 x1796724638788288/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.913459:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.913461:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092108380 with x1796724638788288 ext(1020264448->1021313023) 00010000:00000001:1.0:1713494766.913463:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.913464:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.913465:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.913466:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.913467:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.913469:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.913470:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.913470:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.913471:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092108380 00002000:00000001:1.0:1713494766.913472:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.913473:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.913477:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.913487:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.913491:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.913492:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.913495:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66843 00000100:00000040:1.0:1713494766.913496:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.913497:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764774272 : -131938944777344 : ffff880092108380) 00000100:00000040:1.0:1713494766.913500:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092108380 x1796724638788288/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.913504:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.913505:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.913507:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092108380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15561:x1796724638788288:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.913509:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638788288 00000020:00000001:1.0:1713494766.913511:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.913512:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.913514:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.913530:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.913531:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.913533:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.913535:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.913536:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.913537:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.913538:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.913539:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.913544:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.913545:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.913547:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880129c9a800. 02000000:00000001:1.0:1713494766.913549:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.913550:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.913552:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.913554:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.913555:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.913556:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.913559:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.913562:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.913563:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.913565:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.913566:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3835691008 00000020:00000001:1.0:1713494766.913568:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.913569:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3835691008 left=3322937344 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:1.0:1713494766.913571:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3322937344 : 3322937344 : c6100000) 00000020:00000001:1.0:1713494766.913573:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.913574:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:1.0:1713494766.913575:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.913576:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.913577:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:1.0:1713494766.913579:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.913580:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.913581:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:1.0:1713494766.913583:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:1.0:1713494766.913585:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494766.913586:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.913587:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.913589:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.913592:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.913594:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.913596:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.913600:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.915103:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.915108:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.915109:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.915110:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.915111:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.915114:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880129c9b800. 00000100:00000010:1.0:1713494766.915117:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880077784000. 00000020:00000040:1.0:1713494766.915118:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.915124:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.915125:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.915130:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.915135:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd7e0. 00000400:00000200:1.0:1713494766.915138:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.915154:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.915158:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525863:525863:256:4294967295] 192.168.202.16@tcp LPNI seq info [525863:525863:8:4294967295] 00000400:00000200:1.0:1713494766.915171:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.915176:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.915180:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.915184:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008e97b000. 00000800:00000200:1.0:1713494766.915188:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.915193:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.915196:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97b000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.915210:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaaac0-0x6621c8ddaaac0 00000100:00000001:1.0:1713494766.915215:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.915300:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.915304:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008e97b000. 00000400:00000200:2.0:1713494766.915308:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.915312:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.915315:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.915316:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880129c9b800 00000100:00000001:2.0:1713494766.915317:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.916770:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.916802:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.916804:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.916867:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.916874:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494766.916882:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289d95 00000800:00000001:0.0:1713494766.917192:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.918553:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.918556:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.918562:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494766.918566:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494766.918569:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494766.918575:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494766.918577:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880129c9b800 00000100:00000001:0.0:1713494766.918591:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494766.918596:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.918600:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.918620:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.918624:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.918626:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.918632:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.918639:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.918641:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.918642:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.918644:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.918645:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.918646:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.918647:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.918648:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.918649:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.918650:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.918650:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.918652:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.918654:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.918656:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.918661:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.918664:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.918669:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129c9ac00. 00080000:00000001:1.0:1713494766.918671:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137310268416 : -131936399283200 : ffff880129c9ac00) 00080000:00000001:1.0:1713494766.918673:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.918692:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.918694:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.918704:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.918706:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.918707:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.918708:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.918709:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.918711:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.918713:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.918719:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.918722:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.918724:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.918726:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129c99400. 00080000:00000001:1.0:1713494766.918727:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137310262272 : -131936399289344 : ffff880129c99400) 00080000:00000001:1.0:1713494766.918731:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.918735:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.918736:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.918740:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.918759:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.918760:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.918761:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.918765:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.918768:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.918772:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.918802:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.918805:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.918806:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6d20. 00000020:00000040:1.0:1713494766.918808:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.918810:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.918812:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.918813:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.918815:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.918817:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.918819:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.918850:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.918852:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927225, last_committed = 12884927224 00000001:00000010:1.0:1713494766.918854:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6720. 00000001:00000040:1.0:1713494766.918856:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.918858:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.918861:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.918882:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.918884:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.918889:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.920868:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.920870:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.920872:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.920873:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.920876:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.920878:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.920879:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.920881:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.920883:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880077784000. 00000100:00000010:1.0:1713494766.920886:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880129c9b800. 00000100:00000001:1.0:1713494766.920887:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.920888:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.920891:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927224, transno 12884927225, xid 1796724638788288 00010000:00000001:1.0:1713494766.920892:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.920897:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092108380 x1796724638788288/t12884927225(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.920904:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.920905:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.920908:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.920911:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.920912:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.920914:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.920916:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.920918:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.920919:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.920921:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.920924:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad088. 00000100:00000200:1.0:1713494766.920926:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638788288, offset 224 00000400:00000200:1.0:1713494766.920929:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.920935:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.920939:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525864:525864:256:4294967295] 192.168.202.16@tcp LPNI seq info [525864:525864:8:4294967295] 00000400:00000200:1.0:1713494766.920945:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.920948:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.920950:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008e97b000. 00000800:00000200:1.0:1713494766.920953:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.920957:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.920959:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008e97b000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.920973:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.920975:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.920976:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.920977:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.920979:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.920981:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092108380 x1796724638788288/t12884927225(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.920988:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092108380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15561:x1796724638788288:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7482us (7654us total) trans 12884927225 rc 0/0 00000100:00100000:1.0:1713494766.920996:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66843 00000100:00000040:1.0:1713494766.920997:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.920999:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.921001:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.921006:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1020264448->1021313023) req@ffff880092108380 x1796724638788288/t12884927225(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.921011:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.921013:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092108380 with x1796724638788288 ext(1020264448->1021313023) 00010000:00000001:1.0:1713494766.921014:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.921016:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.921018:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.921019:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.921020:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.921022:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.921023:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.921023:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.921024:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092108380 00002000:00000001:1.0:1713494766.921025:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.921026:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.921029:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.921032:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494766.921034:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008e2c6600. 00000020:00000040:1.0:1713494766.921036:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.921037:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.921068:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.921072:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008e97b000. 00000400:00000200:0.0:1713494766.921077:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.921080:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.921083:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad088 00000400:00000010:0.0:1713494766.921084:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad088. 00000100:00000001:0.0:1713494766.921086:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.921088:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.922112:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.922118:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.922119:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.922121:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.922126:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.922132:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaab00 00000400:00000200:2.0:1713494766.922137:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 2640 00000800:00000001:2.0:1713494766.922152:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.922158:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.922159:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.922162:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.922165:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.922167:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.922170:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff1f80. 00000100:00000040:2.0:1713494766.922172:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff1f80 x1796724638788352 msgsize 440 00000100:00100000:2.0:1713494766.922175:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.922185:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.922190:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.922201:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.922230:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.922233:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638788352 02000000:00000001:1.0:1713494766.922236:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.922238:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.922240:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.922243:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.922246:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638788352 00000020:00000001:1.0:1713494766.922249:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.922250:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.922251:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.922253:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.922256:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.922258:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.922261:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.922263:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.922267:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088645600. 00000020:00000010:1.0:1713494766.922270:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f80. 00000020:00000010:1.0:1713494766.922273:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494766.922278:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494766.922281:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.922282:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494766.922284:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.922288:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.922302:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.922310:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.922311:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.922316:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58697 00000100:00000040:1.0:1713494766.922318:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.922320:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595862400 : -131939113689216 : ffff880087ff1f80) 00000100:00000040:1.0:1713494766.922325:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff1f80 x1796724638788352/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.922333:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.922334:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.922337:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15561:x1796724638788352:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494766.922340:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638788352 00000020:00000001:1.0:1713494766.922342:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.922344:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.922346:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.922348:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.922350:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494766.922352:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.922354:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.922356:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.922357:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.922360:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.922362:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.922364:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.922366:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.922367:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.922369:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.922370:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.922371:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.922372:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.922373:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.922374:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.922377:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.922378:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.922382:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.922384:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.922387:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880129c9b800. 02000000:00000001:1.0:1713494766.922389:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.922391:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.922394:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494766.922395:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.922397:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.922400:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.922413:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494766.922414:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494766.922417:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494766.922420:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494766.922422:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494766.932260:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.932264:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.932266:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494766.932269:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713494766.932270:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494766.932272:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494766.932274:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927225 is committed 00000001:00000040:3.0:1713494766.932276:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:2.0:1713494766.932276:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494766.932278:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:2.0:1713494766.932279:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:3.0:1713494766.932280:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6720. 00000020:00000001:3.0:1713494766.932282:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:2.0:1713494766.932283:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494766.932284:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494766.932285:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:2.0:1713494766.932285:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713494766.932286:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494766.932288:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6d20. 00000020:00000002:2.0:1713494766.932289:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:3.0:1713494766.932290:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.932292:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.932293:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129c99400. 00010000:00000040:2.0:1713494766.932293:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927225, transno 0, xid 1796724638788352 00080000:00000001:3.0:1713494766.932294:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494766.932295:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494766.932296:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713494766.932296:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713494766.932297:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.932297:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129c9ac00. 00080000:00000001:3.0:1713494766.932298:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713494766.932303:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff1f80 x1796724638788352/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494766.932309:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494766.932328:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494766.932331:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494766.932334:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494766.932336:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494766.932337:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494766.932339:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494766.932341:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494766.932343:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494766.932345:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494766.932348:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8e58. 00000100:00000200:2.0:1713494766.932351:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638788352, offset 224 00000400:00000200:2.0:1713494766.932355:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494766.932362:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494766.932367:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525865:525865:256:4294967295] 192.168.202.16@tcp LPNI seq info [525865:525865:8:4294967295] 00000400:00000200:2.0:1713494766.932373:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494766.932378:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494766.932381:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880124193600. 00000800:00000200:2.0:1713494766.932385:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.932389:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.932392:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880124193600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494766.932406:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494766.932409:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494766.932411:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494766.932412:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.932413:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494766.932417:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff1f80 x1796724638788352/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494766.932424:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff1f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15561:x1796724638788352:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10090us (10249us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494766.932431:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58697 00000100:00000040:2.0:1713494766.932433:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494766.932434:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494766.932435:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494766.932439:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f80. 00000020:00000010:2.0:1713494766.932441:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:2.0:1713494766.932443:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088645600. 00000020:00000040:2.0:1713494766.932446:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494766.932448:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713494766.932497:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494766.932501:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880124193600. 00000400:00000200:1.0:1713494766.932506:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494766.932511:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:1.0:1713494766.932534:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8e58 00000400:00000010:1.0:1713494766.932537:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8e58. 00000100:00000001:1.0:1713494766.932541:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494766.932542:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494766.937186:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.937194:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494766.937196:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.937198:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.937204:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494766.937212:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaab80 00000400:00000200:0.0:1713494766.937219:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 57584 00000800:00000001:0.0:1713494766.937223:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.937233:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494766.937235:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.937238:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494766.937243:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494766.937245:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494766.937249:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88009210aa00. 00000100:00000040:0.0:1713494766.937251:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88009210aa00 x1796724638788480 msgsize 488 00000100:00100000:0.0:1713494766.937255:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494766.937267:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494766.937271:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494766.937274:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.937326:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.937329:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638788480 02000000:00000001:1.0:1713494766.937331:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.937332:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.937334:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.937336:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.937338:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638788480 00000020:00000001:1.0:1713494766.937340:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.937341:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.937343:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.937345:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.937347:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.937348:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.937351:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.937352:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.937355:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088644400. 00000020:00000010:1.0:1713494766.937357:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741a00. 00000020:00000010:1.0:1713494766.937360:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1000. 00000100:00000040:1.0:1713494766.937365:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.937367:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.937367:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.937369:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.937370:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.937372:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.937373:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.937376:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.937379:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.937380:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.937382:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.937383:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.937385:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.937386:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.937387:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.937388:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.937389:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.937389:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.937390:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.937392:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.937393:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.937394:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.937396:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.937397:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.937398:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.937402:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1021313024->1022361599) req@ffff88009210aa00 x1796724638788480/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.937408:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.937409:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210aa00 with x1796724638788480 ext(1021313024->1022361599) 00010000:00000001:1.0:1713494766.937411:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.937412:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.937413:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.937414:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.937416:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.937418:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.937419:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.937420:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.937420:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210aa00 00002000:00000001:1.0:1713494766.937422:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.937423:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.937426:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.937438:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.937442:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.937443:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.937446:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66844 00000100:00000040:1.0:1713494766.937448:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.937449:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764784128 : -131938944767488 : ffff88009210aa00) 00000100:00000040:1.0:1713494766.937452:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88009210aa00 x1796724638788480/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.937456:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.937457:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.937459:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88009210aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15560:x1796724638788480:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.937462:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638788480 00000020:00000001:1.0:1713494766.937463:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.937464:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.937466:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.937467:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.937467:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.937469:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.937471:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.937472:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.937473:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.937473:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.937475:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.937478:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.937479:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.937481:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084019800. 02000000:00000001:1.0:1713494766.937482:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.937484:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.937486:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.937487:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.937489:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.937490:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.937493:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.937494:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.937496:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.937498:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.937499:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3834642432 00000020:00000001:1.0:1713494766.937501:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.937502:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3834642432 left=3322937344 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:1.0:1713494766.937504:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3322937344 : 3322937344 : c6100000) 00000020:00000001:1.0:1713494766.937505:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.937506:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:1.0:1713494766.937507:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.937508:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.937510:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:1.0:1713494766.937511:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.937513:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.937514:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:1.0:1713494766.937532:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:1.0:1713494766.937533:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.937534:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.937535:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.937537:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.937540:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.937541:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.937543:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.937547:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.939962:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.939969:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.939971:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.939973:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.939975:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.939978:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084019400. 00000100:00000010:1.0:1713494766.939982:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800923bf000. 00000020:00000040:1.0:1713494766.939985:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.939993:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.939995:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.940000:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.940007:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd7a8. 00000400:00000200:1.0:1713494766.940011:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.940019:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.940023:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525866:525866:256:4294967295] 192.168.202.16@tcp LPNI seq info [525866:525866:8:4294967295] 00000400:00000200:1.0:1713494766.940027:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.940032:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.940037:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.940040:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008a07ae00. 00000800:00000200:1.0:1713494766.940044:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.940049:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.940052:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008a07ae00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.940070:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaab80-0x6621c8ddaab80 00000100:00000001:1.0:1713494766.940073:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.940157:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.940160:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008a07ae00. 00000400:00000200:2.0:1713494766.940163:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.940166:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.940168:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.940170:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084019400 00000100:00000001:2.0:1713494766.940171:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713494766.941209:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.941233:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494766.941235:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.941237:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494766.941240:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:1.0:1713494766.941247:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289da1 00000800:00000001:1.0:1713494766.941251:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494766.941692:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.941771:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.941902:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.942088:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.942421:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.942423:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.942551:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.942553:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.942556:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494766.942560:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494766.942561:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494766.942565:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.942566:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084019400 00000100:00000001:2.0:1713494766.942574:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.942578:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.942580:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.942633:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.942636:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.942638:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.942642:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.942646:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.942648:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.942649:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.942651:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.942652:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.942653:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.942654:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.942655:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.942655:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.942656:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.942657:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.942659:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.942660:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.942661:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.942665:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.942667:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.942671:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008401a000. 00080000:00000001:1.0:1713494766.942673:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134528917504 : -131939180634112 : ffff88008401a000) 00080000:00000001:1.0:1713494766.942675:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.942689:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.942690:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.942699:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.942700:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.942701:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.942702:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.942704:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.942705:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.942707:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.942712:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.942714:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.942716:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.942717:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084018000. 00080000:00000001:1.0:1713494766.942719:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134528909312 : -131939180642304 : ffff880084018000) 00080000:00000001:1.0:1713494766.942722:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.942726:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.942727:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.942730:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.942746:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.942747:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.942749:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.942752:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.942767:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.942770:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.942796:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.942799:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.942800:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6d20. 00000020:00000040:1.0:1713494766.942802:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.942804:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.942805:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.942806:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.942809:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.942811:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.942813:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.942840:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.942842:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927226, last_committed = 12884927225 00000001:00000010:1.0:1713494766.942844:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6720. 00000001:00000040:1.0:1713494766.942846:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.942847:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.942850:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.942869:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.942871:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.942875:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.944855:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.944857:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.944859:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.944861:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.944864:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.944865:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.944867:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.944869:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.944870:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800923bf000. 00000100:00000010:1.0:1713494766.944873:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084019400. 00000100:00000001:1.0:1713494766.944874:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.944875:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.944877:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927225, transno 12884927226, xid 1796724638788480 00010000:00000001:1.0:1713494766.944879:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.944884:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88009210aa00 x1796724638788480/t12884927226(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.944890:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.944892:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.944894:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.944897:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.944899:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.944900:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.944902:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.944904:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.944905:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.944907:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.944909:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221908. 00000100:00000200:1.0:1713494766.944912:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638788480, offset 224 00000400:00000200:1.0:1713494766.944915:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.944920:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.944923:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525867:525867:256:4294967295] 192.168.202.16@tcp LPNI seq info [525867:525867:8:4294967295] 00000400:00000200:1.0:1713494766.944929:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.944932:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.944934:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800872cc900. 00000800:00000200:1.0:1713494766.944937:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.944941:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.944943:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800872cc900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.944957:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.944959:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.944961:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.944962:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.944963:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.944966:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88009210aa00 x1796724638788480/t12884927226(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.944973:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88009210aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15560:x1796724638788480:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7515us (7720us total) trans 12884927226 rc 0/0 00000100:00100000:1.0:1713494766.944979:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66844 00000100:00000040:1.0:1713494766.944981:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.944982:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.944984:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.944988:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1021313024->1022361599) req@ffff88009210aa00 x1796724638788480/t12884927226(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.944993:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.944995:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88009210aa00 with x1796724638788480 ext(1021313024->1022361599) 00010000:00000001:1.0:1713494766.944996:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.944997:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.944999:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.945000:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.945002:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.945003:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.945004:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.945005:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.945006:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88009210aa00 00002000:00000001:1.0:1713494766.945007:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.945008:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.945010:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741a00. 00000020:00000010:1.0:1713494766.945013:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1000. 00000020:00000010:1.0:1713494766.945015:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088644400. 00000020:00000040:1.0:1713494766.945017:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.945018:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494766.945050:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.945053:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800872cc900. 00000400:00000200:2.0:1713494766.945056:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.945060:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494766.945063:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221908 00000400:00000010:2.0:1713494766.945080:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221908. 00000100:00000001:2.0:1713494766.945083:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494766.945084:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.946162:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.946169:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.946171:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.946173:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.946177:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.946183:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaabc0 00000400:00000200:2.0:1713494766.946188:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 3080 00000800:00000001:2.0:1713494766.946192:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.946200:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.946202:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.946205:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.946208:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.946209:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.946212:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff0000. 00000100:00000040:2.0:1713494766.946214:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff0000 x1796724638788544 msgsize 440 00000100:00100000:2.0:1713494766.946218:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.946232:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.946237:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.946239:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.946262:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494766.946265:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638788544 02000000:00000001:0.0:1713494766.946267:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494766.946268:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494766.946270:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.946272:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494766.946274:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638788544 00000020:00000001:0.0:1713494766.946276:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494766.946277:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494766.946278:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494766.946280:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494766.946281:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494766.946283:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494766.946286:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.946288:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494766.946292:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080ab1a00. 00000020:00000010:0.0:1713494766.946296:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f794e00. 00000020:00000010:0.0:1713494766.946299:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468c80. 00000100:00000040:0.0:1713494766.946304:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494766.946306:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494766.946306:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494766.946308:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.946311:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.946322:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.946328:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494766.946329:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494766.946333:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58698 00000100:00000040:0.0:1713494766.946334:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494766.946336:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595854336 : -131939113697280 : ffff880087ff0000) 00000100:00000040:0.0:1713494766.946340:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff0000 x1796724638788544/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494766.946346:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.946346:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494766.946348:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15561:x1796724638788544:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494766.946351:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638788544 00000020:00000001:0.0:1713494766.946352:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494766.946353:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494766.946355:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.946356:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494766.946357:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494766.946359:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494766.946361:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494766.946362:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494766.946363:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494766.946365:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494766.946366:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494766.946367:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.946369:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494766.946370:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.946371:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.946372:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.946373:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.946374:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494766.946375:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494766.946376:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.946377:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494766.946378:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.946381:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494766.946382:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494766.946384:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009e04b800. 02000000:00000001:0.0:1713494766.946386:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.946387:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494766.946389:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494766.946390:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494766.946391:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494766.946394:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494766.946395:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494766.946396:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494766.946398:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494766.946402:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494766.946403:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494766.958057:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.958062:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.958066:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494766.958066:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713494766.958071:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713494766.958071:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494766.958072:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713494766.958074:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713494766.958075:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927226 is committed 00000001:00000040:3.0:1713494766.958077:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:1.0:1713494766.958078:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.958079:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000040:3.0:1713494766.958080:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494766.958082:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6720. 00000020:00000002:1.0:1713494766.958083:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:3.0:1713494766.958086:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000040:1.0:1713494766.958086:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927226, transno 0, xid 1796724638788544 00000020:00000001:3.0:1713494766.958087:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494766.958088:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000001:1.0:1713494766.958089:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713494766.958090:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494766.958091:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6d20. 00040000:00000001:3.0:1713494766.958093:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:1.0:1713494766.958095:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff0000 x1796724638788544/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713494766.958096:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.958097:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084018000. 00080000:00000001:3.0:1713494766.958099:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494766.958100:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494766.958101:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713494766.958101:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:3.0:1713494766.958102:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.958102:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008401a000. 00010000:00000001:1.0:1713494766.958103:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494766.958104:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713494766.958105:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494766.958109:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.958111:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.958112:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.958114:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.958116:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.958118:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.958120:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.958122:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221110. 00000100:00000200:1.0:1713494766.958126:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638788544, offset 224 00000400:00000200:1.0:1713494766.958129:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.958136:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.958159:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525868:525868:256:4294967295] 192.168.202.16@tcp LPNI seq info [525868:525868:8:4294967295] 00000400:00000200:1.0:1713494766.958177:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.958197:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.958201:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012439db00. 00000800:00000200:1.0:1713494766.958205:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.958210:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.958213:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012439db00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.958229:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.958231:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.958233:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.958234:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.958236:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.958240:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff0000 x1796724638788544/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.958247:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff0000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15561:x1796724638788544:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11900us (12031us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494766.958254:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58698 00000100:00000040:1.0:1713494766.958256:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.958258:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494766.958259:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.958262:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f794e00. 00000020:00000010:1.0:1713494766.958266:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468c80. 00000020:00000010:1.0:1713494766.958268:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080ab1a00. 00000020:00000040:1.0:1713494766.958271:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494766.958273:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494766.958287:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.958291:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012439db00. 00000400:00000200:2.0:1713494766.958296:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.958301:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494766.958304:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221110 00000400:00000010:2.0:1713494766.958306:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221110. 00000100:00000001:2.0:1713494766.958308:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494766.958309:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.963181:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.963207:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.963209:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.963211:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.963216:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.963223:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaac40 00000400:00000200:2.0:1713494766.963228:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 58072 00000800:00000001:2.0:1713494766.963232:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.963239:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.963240:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.963243:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.963246:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.963247:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494766.963250:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff3800. 00000100:00000040:2.0:1713494766.963252:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff3800 x1796724638788672 msgsize 488 00000100:00100000:2.0:1713494766.963255:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.963267:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.963271:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.963273:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.963307:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.963310:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638788672 02000000:00000001:1.0:1713494766.963312:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.963314:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.963316:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.963319:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.963322:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638788672 00000020:00000001:1.0:1713494766.963325:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.963326:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.963328:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.963330:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.963332:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.963335:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.963339:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.963340:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.963343:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c76ce00. 00000020:00000010:1.0:1713494766.963347:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494766.963351:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1000. 00000100:00000040:1.0:1713494766.963357:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.963359:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.963361:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.963363:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.963364:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.963366:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.963368:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.963371:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.963374:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.963376:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.963378:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.963380:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.963382:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.963383:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.963384:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.963385:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.963387:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.963388:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.963390:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.963393:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.963395:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.963396:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.963399:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.963400:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.963403:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.963408:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1022361600->1023410175) req@ffff880087ff3800 x1796724638788672/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.963416:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.963418:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff3800 with x1796724638788672 ext(1022361600->1023410175) 00010000:00000001:1.0:1713494766.963421:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.963423:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.963424:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.963426:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.963429:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.963431:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.963432:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.963433:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.963435:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff3800 00002000:00000001:1.0:1713494766.963437:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.963439:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.963443:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.963457:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.963463:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.963465:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.963469:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66845 00000100:00000040:1.0:1713494766.963472:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.963473:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595868672 : -131939113682944 : ffff880087ff3800) 00000100:00000040:1.0:1713494766.963477:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff3800 x1796724638788672/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.963484:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.963485:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.963488:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638788672:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.963491:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638788672 00000020:00000001:1.0:1713494766.963493:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.963495:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.963497:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.963498:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.963499:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.963502:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.963505:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.963506:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.963507:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.963508:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.963510:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.963531:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.963533:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.963536:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008401a400. 02000000:00000001:1.0:1713494766.963538:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.963539:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.963542:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.963543:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.963545:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.963546:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.963550:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.963551:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.963553:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.963554:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.963556:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3833593856 00000020:00000001:1.0:1713494766.963557:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.963559:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3833593856 left=3320840192 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:1.0:1713494766.963560:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3320840192 : 3320840192 : c5f00000) 00000020:00000001:1.0:1713494766.963562:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.963562:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:1.0:1713494766.963564:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.963564:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.963566:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:1.0:1713494766.963568:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.963569:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.963570:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:1.0:1713494766.963572:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:1.0:1713494766.963573:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494766.963574:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.963575:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.963576:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.963580:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.963581:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.963584:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.963586:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.965689:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.965696:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.965697:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.965699:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.965702:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.965705:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084019c00. 00000100:00000010:1.0:1713494766.965709:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f1dc000. 00000020:00000040:1.0:1713494766.965711:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.965719:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.965721:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.965725:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.965732:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd770. 00000400:00000200:1.0:1713494766.965736:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.965743:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.965748:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525869:525869:256:4294967295] 192.168.202.16@tcp LPNI seq info [525869:525869:8:4294967295] 00000400:00000200:1.0:1713494766.965752:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.965757:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.965762:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.965765:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012439db00. 00000800:00000200:1.0:1713494766.965769:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.965774:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.965777:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012439db00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.965793:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaac40-0x6621c8ddaac40 00000100:00000001:1.0:1713494766.965797:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.965877:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.965880:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012439db00. 00000400:00000200:2.0:1713494766.965884:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.965888:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.965890:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.965891:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084019c00 00000100:00000001:2.0:1713494766.965892:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.966555:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.966577:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.966579:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.966580:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.966585:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494766.966591:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289dad 00000800:00000001:2.0:1713494766.966596:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.966886:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.966888:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.967337:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.967339:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.967594:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.967596:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.967650:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.967652:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.967655:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494766.967658:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494766.967659:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494766.967663:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.967665:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084019c00 00000100:00000001:2.0:1713494766.967673:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.967677:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.967679:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.967710:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.967713:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.967715:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.967719:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.967725:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.967727:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.967729:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.967731:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.967732:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.967734:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.967735:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.967736:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.967737:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.967739:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.967739:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.967742:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.967744:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.967746:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.967750:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.967753:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.967757:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008401a000. 00080000:00000001:1.0:1713494766.967760:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134528917504 : -131939180634112 : ffff88008401a000) 00080000:00000001:1.0:1713494766.967763:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.967781:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.967783:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.967796:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.967798:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.967800:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.967801:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.967803:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.967805:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.967807:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.967815:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.967818:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.967821:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.967824:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084018000. 00080000:00000001:1.0:1713494766.967826:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134528909312 : -131939180642304 : ffff880084018000) 00080000:00000001:1.0:1713494766.967831:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.967838:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.967840:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.967843:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.967864:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.967865:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.967868:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.967873:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.967880:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.967884:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.967916:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.967920:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.967923:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6600. 00000020:00000040:1.0:1713494766.967925:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.967927:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.967930:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.967931:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.967934:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.967936:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.967938:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.967987:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.967989:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927227, last_committed = 12884927226 00000001:00000010:1.0:1713494766.967992:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc69c0. 00000001:00000040:1.0:1713494766.967995:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.967997:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.968002:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.968031:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.968034:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.968042:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.970282:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.970285:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.970288:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.970290:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.970294:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.970295:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.970297:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.970299:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.970301:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f1dc000. 00000100:00000010:1.0:1713494766.970304:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084019c00. 00000100:00000001:1.0:1713494766.970306:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.970308:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.970311:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927226, transno 12884927227, xid 1796724638788672 00010000:00000001:1.0:1713494766.970313:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.970319:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff3800 x1796724638788672/t12884927227(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.970326:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.970328:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.970331:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.970335:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.970338:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.970339:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.970342:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.970344:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.970345:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.970348:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.970351:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adb28. 00000100:00000200:1.0:1713494766.970354:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638788672, offset 224 00000400:00000200:1.0:1713494766.970358:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.970364:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.970368:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525870:525870:256:4294967295] 192.168.202.16@tcp LPNI seq info [525870:525870:8:4294967295] 00000400:00000200:1.0:1713494766.970375:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.970379:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.970398:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012439db00. 00000800:00000200:1.0:1713494766.970403:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.970408:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.970412:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012439db00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.970428:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.970432:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.970435:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.970437:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.970439:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.970444:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff3800 x1796724638788672/t12884927227(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.970455:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff3800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638788672:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6968us (7200us total) trans 12884927227 rc 0/0 00000100:00100000:1.0:1713494766.970464:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66845 00000100:00000040:1.0:1713494766.970467:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.970470:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.970473:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.970478:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1022361600->1023410175) req@ffff880087ff3800 x1796724638788672/t12884927227(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.970488:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.970490:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff3800 with x1796724638788672 ext(1022361600->1023410175) 00010000:00000001:1.0:1713494766.970493:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.970495:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.970497:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.970499:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.970502:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.970505:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.970506:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.970507:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.970509:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff3800 00002000:00000001:1.0:1713494766.970511:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.970513:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.970538:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494766.970544:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1000. 00000800:00000200:2.0:1713494766.970545:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:1.0:1713494766.970547:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c76ce00. 00000800:00000010:2.0:1713494766.970549:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012439db00. 00000020:00000040:1.0:1713494766.970551:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000200:2.0:1713494766.970554:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:1.0:1713494766.970554:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.970558:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494766.970561:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adb28 00000400:00000010:2.0:1713494766.970562:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adb28. 00000100:00000001:2.0:1713494766.970565:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494766.970566:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.971300:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.971306:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.971307:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.971309:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.971313:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.971319:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaac80 00000400:00000200:2.0:1713494766.971324:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 3520 00000800:00000001:2.0:1713494766.971328:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.971335:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.971337:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.971339:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.971342:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.971343:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.971346:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff2680. 00000100:00000040:2.0:1713494766.971348:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff2680 x1796724638788736 msgsize 440 00000100:00100000:2.0:1713494766.971350:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.971363:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.971367:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.971368:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.971400:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.971403:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638788736 02000000:00000001:1.0:1713494766.971405:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.971406:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.971408:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.971410:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.971413:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638788736 00000020:00000001:1.0:1713494766.971415:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.971416:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.971417:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.971420:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.971422:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.971424:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.971443:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.971445:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.971448:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005afa5c00. 00000020:00000010:1.0:1713494766.971452:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741b80. 00000020:00000010:1.0:1713494766.971455:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1000. 00000100:00000040:1.0:1713494766.971463:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494766.971465:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.971467:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494766.971469:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.971473:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.971495:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.971504:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.971506:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.971511:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58699 00000100:00000040:1.0:1713494766.971553:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.971555:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595864192 : -131939113687424 : ffff880087ff2680) 00000100:00000040:1.0:1713494766.971561:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff2680 x1796724638788736/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.971571:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.971572:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.971575:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638788736:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494766.971579:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638788736 00000020:00000001:1.0:1713494766.971581:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.971584:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.971586:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.971588:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.971590:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494766.971593:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.971596:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.971598:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.971600:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.971602:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.971604:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.971606:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.971608:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.971610:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.971611:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.971613:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.971614:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.971615:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.971617:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.971618:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.971620:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.971622:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.971626:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.971628:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.971631:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880084019c00. 02000000:00000001:1.0:1713494766.971633:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.971635:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.971638:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494766.971640:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.971642:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.971663:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.971665:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494766.971667:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494766.971669:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494766.971673:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494766.971675:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494766.983577:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.983581:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.983585:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494766.983591:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.983593:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713494766.983597:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494766.983598:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:2.0:1713494766.983601:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:2.0:1713494766.983605:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927226, transno 0, xid 1796724638788736 00010000:00000001:2.0:1713494766.983607:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494766.983613:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff2680 x1796724638788736/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494766.983620:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494766.983622:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494766.983625:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=147 v=5 (1 1 1 1) 00080000:00000001:3.0:1713494766.983627:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713494766.983628:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494766.983630:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494766.983631:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000100:00000001:3.0:1713494766.983632:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 02000000:00000001:2.0:1713494766.983633:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:3.0:1713494766.983634:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 02000000:00000001:2.0:1713494766.983635:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494766.983636:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927227 is committed 00000100:00000001:2.0:1713494766.983637:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000001:00000040:3.0:1713494766.983639:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000100:00000040:2.0:1713494766.983639:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000020:00000040:3.0:1713494766.983641:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000010:2.0:1713494766.983642:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8110. 00000001:00000010:3.0:1713494766.983643:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc69c0. 00000100:00000200:2.0:1713494766.983645:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638788736, offset 224 00000020:00000001:3.0:1713494766.983647:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494766.983648:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000400:00000200:2.0:1713494766.983649:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000020:00000040:3.0:1713494766.983650:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494766.983651:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494766.983652:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6600. 00040000:00000001:3.0:1713494766.983654:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.983656:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:2.0:1713494766.983656:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00080000:00000010:3.0:1713494766.983658:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084018000. 00080000:00000001:3.0:1713494766.983660:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:2.0:1713494766.983660:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525871:525871:256:4294967295] 192.168.202.16@tcp LPNI seq info [525871:525871:8:4294967295] 00080000:00000001:3.0:1713494766.983661:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494766.983662:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494766.983662:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494766.983663:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008401a000. 00080000:00000001:3.0:1713494766.983664:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:2.0:1713494766.983667:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494766.983671:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494766.983674:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d725500. 00000800:00000200:2.0:1713494766.983679:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494766.983683:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494766.983685:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d725500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494766.983692:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494766.983694:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494766.983696:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494766.983697:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494766.983698:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494766.983701:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff2680 x1796724638788736/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494766.983709:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff2680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638788736:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12137us (12359us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494766.983715:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58699 00000100:00000040:2.0:1713494766.983717:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494766.983719:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494766.983720:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494766.983724:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741b80. 00000020:00000010:2.0:1713494766.983726:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1000. 00000020:00000010:2.0:1713494766.983729:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005afa5c00. 00000020:00000040:2.0:1713494766.983732:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494766.983733:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494766.983756:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494766.983761:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d725500. 00000400:00000200:0.0:1713494766.983767:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494766.983774:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494766.983778:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8110 00000400:00000010:0.0:1713494766.983781:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8110. 00000100:00000001:0.0:1713494766.983785:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494766.983786:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.989350:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.989361:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.989364:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.989367:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.989374:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.989383:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaad00 00000400:00000200:2.0:1713494766.989390:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 58560 00000800:00000001:2.0:1713494766.989396:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.989407:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.989409:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.989413:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.989417:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.989419:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494766.989423:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff0700. 00000100:00000040:2.0:1713494766.989426:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff0700 x1796724638788864 msgsize 488 00000100:00100000:2.0:1713494766.989430:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.989447:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.989452:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.989454:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.989542:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494766.989545:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638788864 02000000:00000001:1.0:1713494766.989547:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494766.989549:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494766.989551:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494766.989554:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494766.989572:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638788864 00000020:00000001:1.0:1713494766.989574:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494766.989575:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494766.989577:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.989581:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494766.989583:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494766.989585:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494766.989588:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.989589:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494766.989592:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005afa4c00. 00000020:00000010:1.0:1713494766.989596:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741880. 00000020:00000010:1.0:1713494766.989599:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1000. 00000100:00000040:1.0:1713494766.989604:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494766.989606:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494766.989607:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494766.989609:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494766.989611:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.989613:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.989615:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.989617:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494766.989619:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494766.989621:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.989623:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.989625:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.989626:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.989628:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.989629:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.989630:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.989631:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.989632:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.989633:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494766.989635:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.989637:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.989638:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.989640:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494766.989641:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.989643:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.989648:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1023410176->1024458751) req@ffff880087ff0700 x1796724638788864/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.989661:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.989663:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff0700 with x1796724638788864 ext(1023410176->1024458751) 00010000:00000001:1.0:1713494766.989665:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.989666:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.989668:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.989669:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.989671:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.989673:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.989674:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.989675:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.989676:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff0700 00002000:00000001:1.0:1713494766.989678:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.989679:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.989682:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.989698:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494766.989704:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494766.989705:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494766.989708:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66846 00000100:00000040:1.0:1713494766.989711:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494766.989712:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595856128 : -131939113695488 : ffff880087ff0700) 00000100:00000040:1.0:1713494766.989715:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff0700 x1796724638788864/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494766.989721:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494766.989722:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494766.989724:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638788864:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494766.989727:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638788864 00000020:00000001:1.0:1713494766.989728:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494766.989730:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494766.989732:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.989733:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494766.989734:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494766.989737:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494766.989739:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494766.989741:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494766.989742:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494766.989743:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.989744:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494766.989748:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494766.989749:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494766.989752:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880087ff7400. 02000000:00000001:1.0:1713494766.989753:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.989755:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.989758:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494766.989759:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.989761:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494766.989762:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.989766:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494766.989768:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494766.989770:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494766.989772:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494766.989774:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3832545280 00000020:00000001:1.0:1713494766.989776:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494766.989778:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3832545280 left=3319791616 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:1.0:1713494766.989780:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3319791616 : 3319791616 : c5e00000) 00000020:00000001:1.0:1713494766.989781:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494766.989782:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:1.0:1713494766.989784:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494766.989785:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494766.989787:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:1.0:1713494766.989789:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494766.989791:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494766.989792:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:1.0:1713494766.989795:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:1.0:1713494766.989797:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494766.989799:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494766.989800:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494766.989802:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494766.989805:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494766.989807:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494766.989810:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.989813:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494766.991795:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494766.991801:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.991803:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.991804:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.991806:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494766.991809:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880087ff4400. 00000100:00000010:1.0:1713494766.991813:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880088b3b000. 00000020:00000040:1.0:1713494766.991815:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494766.991822:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494766.991824:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494766.991829:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494766.991835:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd738. 00000400:00000200:1.0:1713494766.991838:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.991846:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.991850:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525872:525872:256:4294967295] 192.168.202.16@tcp LPNI seq info [525872:525872:8:4294967295] 00000400:00000200:1.0:1713494766.991853:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494766.991858:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494766.991862:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.991864:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880092b58800. 00000800:00000200:1.0:1713494766.991867:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.991871:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.991874:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494766.991891:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaad00-0x6621c8ddaad00 00000100:00000001:1.0:1713494766.991895:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494766.991989:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.991995:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880092b58800. 00000400:00000200:2.0:1713494766.991999:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.992005:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494766.992009:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.992012:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087ff4400 00000100:00000001:2.0:1713494766.992014:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.993965:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.994019:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.994023:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.994035:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.994044:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494766.994054:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289db9 00000800:00000001:2.0:1713494766.994062:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.995661:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.995666:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.995899:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.995903:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.995910:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494766.995915:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494766.995918:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494766.995924:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494766.995926:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087ff4400 00000100:00000001:2.0:1713494766.995944:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494766.995961:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.995966:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494766.996038:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.996043:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494766.996044:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.996051:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.996058:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.996060:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494766.996061:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.996063:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494766.996065:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.996066:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.996067:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.996069:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.996069:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494766.996070:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494766.996071:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.996073:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494766.996076:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494766.996077:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.996081:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.996084:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.996089:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087ff5800. 00080000:00000001:1.0:1713494766.996091:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134595876864 : -131939113674752 : ffff880087ff5800) 00080000:00000001:1.0:1713494766.996094:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.996110:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.996112:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.996123:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.996125:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494766.996126:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.996128:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494766.996130:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.996131:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494766.996133:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494766.996157:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494766.996161:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494766.996163:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494766.996167:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087ff4c00. 00080000:00000001:1.0:1713494766.996168:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134595873792 : -131939113677824 : ffff880087ff4c00) 00080000:00000001:1.0:1713494766.996173:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494766.996179:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.996180:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494766.996184:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494766.996205:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494766.996206:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.996208:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494766.996213:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.996219:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.996223:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494766.996256:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.996258:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494766.996260:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6840. 00000020:00000040:1.0:1713494766.996262:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494766.996265:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494766.996267:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.996268:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494766.996271:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494766.996273:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494766.996275:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494766.996310:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494766.996312:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927228, last_committed = 12884927227 00000001:00000010:1.0:1713494766.996315:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6f00. 00000001:00000040:1.0:1713494766.996317:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494766.996319:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494766.996323:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494766.996347:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494766.996349:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494766.996356:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494766.998556:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494766.998558:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494766.998560:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.998562:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.998565:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494766.998567:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494766.998568:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494766.998570:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494766.998572:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880088b3b000. 00000100:00000010:1.0:1713494766.998575:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880087ff4400. 00000100:00000001:1.0:1713494766.998576:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494766.998577:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494766.998580:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927227, transno 12884927228, xid 1796724638788864 00010000:00000001:1.0:1713494766.998582:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494766.998588:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff0700 x1796724638788864/t12884927228(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494766.998594:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494766.998596:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494766.998599:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=125 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494766.998602:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494766.998604:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494766.998606:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494766.998608:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494766.998610:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.998611:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494766.998614:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494766.998616:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221ee0. 00000100:00000200:1.0:1713494766.998619:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638788864, offset 224 00000400:00000200:1.0:1713494766.998622:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494766.998627:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494766.998631:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525873:525873:256:4294967295] 192.168.202.16@tcp LPNI seq info [525873:525873:8:4294967295] 00000400:00000200:1.0:1713494766.998637:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494766.998641:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494766.998644:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000800:00000200:1.0:1713494766.998647:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494766.998651:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494766.998653:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494766.998669:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494766.998671:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494766.998673:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494766.998674:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494766.998676:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494766.998679:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff0700 x1796724638788864/t12884927228(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494766.998686:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff0700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638788864:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8963us (9258us total) trans 12884927228 rc 0/0 00000100:00100000:1.0:1713494766.998692:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66846 00000100:00000040:1.0:1713494766.998694:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494766.998695:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494766.998697:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494766.998702:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1023410176->1024458751) req@ffff880087ff0700 x1796724638788864/t12884927228(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 488/448 e 0 to 0 dl 1713494777 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494766.998708:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494766.998709:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880087ff0700 with x1796724638788864 ext(1023410176->1024458751) 00010000:00000001:1.0:1713494766.998711:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494766.998712:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494766.998714:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494766.998715:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.998717:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494766.998719:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494766.998720:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494766.998720:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494766.998721:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880087ff0700 00002000:00000001:1.0:1713494766.998723:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494766.998724:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494766.998727:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000020:00000010:1.0:1713494766.998730:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1000. 00000020:00000010:1.0:1713494766.998732:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005afa4c00. 00000020:00000040:1.0:1713494766.998735:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494766.998737:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494766.998751:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494766.998756:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58800. 00000400:00000200:2.0:1713494766.998760:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.998766:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494766.998770:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221ee0 00000400:00000010:2.0:1713494766.998772:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221ee0. 00000100:00000001:2.0:1713494766.998775:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494766.998777:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494766.999802:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.999809:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494766.999812:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.999815:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.999821:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494766.999830:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaad40 00000400:00000200:2.0:1713494766.999838:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 3960 00000800:00000001:2.0:1713494766.999843:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.999860:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494766.999863:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494766.999867:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494766.999872:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494766.999874:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494766.999878:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880087ff1c00. 00000100:00000040:2.0:1713494766.999881:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880087ff1c00 x1796724638788928 msgsize 440 00000100:00100000:2.0:1713494766.999886:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494766.999905:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494766.999911:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494766.999915:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494766.999930:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494766.999933:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638788928 02000000:00000001:0.0:1713494766.999935:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494766.999936:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494766.999938:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494766.999941:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494766.999943:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638788928 00000020:00000001:0.0:1713494766.999945:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494766.999946:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494766.999947:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494766.999950:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494766.999951:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494766.999953:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494766.999956:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494766.999957:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494766.999959:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880088645e00. 00000020:00000010:0.0:1713494766.999962:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f794e80. 00000020:00000010:0.0:1713494766.999965:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468640. 00000100:00000040:0.0:1713494766.999972:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494766.999975:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494766.999976:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494766.999978:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494766.999982:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.000003:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494767.000012:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494767.000014:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494767.000019:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58700 00000100:00000040:0.0:1713494767.000023:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494767.000025:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134595861504 : -131939113690112 : ffff880087ff1c00) 00000100:00000040:0.0:1713494767.000030:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880087ff1c00 x1796724638788928/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/0 e 0 to 0 dl 1713494777 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494767.000040:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494767.000041:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494767.000045:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880087ff1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638788928:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494767.000048:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638788928 00000020:00000001:0.0:1713494767.000050:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494767.000052:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494767.000054:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.000056:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494767.000057:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494767.000059:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494767.000061:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494767.000062:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494767.000063:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494767.000066:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494767.000067:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494767.000068:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.000069:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494767.000071:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.000072:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.000073:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.000074:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.000075:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.000076:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.000077:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.000078:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.000079:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.000082:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494767.000084:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494767.000087:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009e048400. 02000000:00000001:0.0:1713494767.000088:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.000090:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.000092:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494767.000093:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494767.000094:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494767.000098:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494767.000099:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494767.000101:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494767.000103:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494767.000106:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494767.000108:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494767.009964:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.009968:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.009973:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.009979:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.009982:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494767.009987:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.009989:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494767.009992:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494767.009996:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927227, transno 0, xid 1796724638788928 00080000:00000001:3.0:1713494767.009999:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713494767.009999:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713494767.010003:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494767.010004:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000200:1.0:1713494767.010005:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880087ff1c00 x1796724638788928/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00080000:3.0:1713494767.010006:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927228 is committed 00000001:00000040:3.0:1713494767.010009:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494767.010011:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494767.010013:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6f00. 00010000:00000001:1.0:1713494767.010013:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713494767.010015:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713494767.010015:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.010018:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00001000:1.0:1713494767.010018:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000020:00000040:3.0:1713494767.010019:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494767.010020:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494767.010021:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6840. 00040000:00000001:3.0:1713494767.010023:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713494767.010023:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:3.0:1713494767.010025:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:1.0:1713494767.010025:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000010:3.0:1713494767.010026:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087ff4c00. 00080000:00000001:3.0:1713494767.010027:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713494767.010027:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00080000:00000001:3.0:1713494767.010028:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494767.010029:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.010029:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.010030:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087ff5800. 02000000:00000001:1.0:1713494767.010030:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713494767.010031:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713494767.010032:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.010033:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.010036:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.010039:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221110. 00000100:00000200:1.0:1713494767.010043:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638788928, offset 224 00000400:00000200:1.0:1713494767.010047:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.010055:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.010060:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525874:525874:256:4294967295] 192.168.202.16@tcp LPNI seq info [525874:525874:8:4294967295] 00000400:00000200:1.0:1713494767.010069:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.010074:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.010077:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a9056a00. 00000800:00000200:1.0:1713494767.010082:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.010088:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.010092:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9056a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.010107:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.010110:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.010112:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.010113:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.010115:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.010120:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880087ff1c00 x1796724638788928/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:382/0 lens 440/432 e 0 to 0 dl 1713494777 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.010129:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880087ff1c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638788928:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10088us (10245us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.010161:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58700 00000100:00000040:1.0:1713494767.010164:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.010167:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.010169:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.010173:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f794e80. 00000020:00000010:1.0:1713494767.010176:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468640. 00000020:00000010:1.0:1713494767.010180:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880088645e00. 00000020:00000040:1.0:1713494767.010183:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.010185:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494767.010193:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.010197:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9056a00. 00000400:00000200:2.0:1713494767.010201:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.010206:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494767.010209:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221110 00000400:00000010:2.0:1713494767.010211:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221110. 00000100:00000001:2.0:1713494767.010214:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.010215:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.014424:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.014434:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.014436:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.014439:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.014446:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.014455:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaadc0 00000400:00000200:2.0:1713494767.014461:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 59048 00000800:00000001:2.0:1713494767.014467:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.014477:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.014480:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.014483:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.014488:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.014489:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494767.014494:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008841b800. 00000100:00000040:2.0:1713494767.014497:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008841b800 x1796724638789056 msgsize 488 00000100:00100000:2.0:1713494767.014501:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.014533:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.014538:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.014541:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.014547:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.014550:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638789056 02000000:00000001:1.0:1713494767.014552:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.014553:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.014555:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.014559:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.014562:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638789056 00000020:00000001:1.0:1713494767.014565:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.014566:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.014568:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.014571:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494767.014573:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.014576:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.014579:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:1.0:1713494767.014582:0:16437:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880083f65540) now 8 - evictor 00000100:00000001:1.0:1713494767.014597:0:16437:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.014601:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005afa4400. 00000020:00000010:1.0:1713494767.014604:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741580. 00000020:00000010:1.0:1713494767.014618:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1000. 00000100:00000040:1.0:1713494767.014624:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494767.014627:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.014628:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494767.014630:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000100:00080000:0.0:1713494767.014632:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713494737 00000020:00000001:1.0:1713494767.014633:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.014634:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000040:0.0:1713494767.014636:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880083f65540) now 8 - evictor 00000020:00000001:1.0:1713494767.014637:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.014640:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.014642:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.014644:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.014646:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.014648:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.014650:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.014651:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.014653:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.014654:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.014655:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.014656:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.014658:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494767.014661:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.014663:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.014665:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.014667:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494767.014669:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.014671:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.014677:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1024458752->1025507327) req@ffff88008841b800 x1796724638789056/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.014685:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.014688:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008841b800 with x1796724638789056 ext(1024458752->1025507327) 00010000:00000001:1.0:1713494767.014691:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.014692:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.014695:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.014696:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.014699:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.014701:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.014702:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.014703:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.014704:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008841b800 00002000:00000001:1.0:1713494767.014706:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.014707:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.014711:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.014723:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.014730:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.014731:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.014735:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66847 00000100:00000040:1.0:1713494767.014737:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.014739:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600226816 : -131939109324800 : ffff88008841b800) 00000100:00000040:1.0:1713494767.014743:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008841b800 x1796724638789056/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.014750:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.014752:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.014755:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008841b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638789056:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494767.014758:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638789056 00000020:00000001:1.0:1713494767.014760:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.014762:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.014764:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.014766:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.014767:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.014769:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.014772:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.014775:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.014776:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.014778:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.014780:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494767.014784:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.014786:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.014790:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880087ff6400. 02000000:00000001:1.0:1713494767.014792:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.014794:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.014797:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494767.014799:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.014801:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494767.014802:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.014806:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494767.014808:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494767.014810:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494767.014812:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494767.014815:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3831496704 00000020:00000001:1.0:1713494767.014817:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494767.014819:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3831496704 left=3318743040 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:1.0:1713494767.014822:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3318743040 : 3318743040 : c5d00000) 00000020:00000001:1.0:1713494767.014824:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494767.014826:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:1.0:1713494767.014828:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494767.014841:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494767.014843:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:1.0:1713494767.014846:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494767.014847:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494767.014849:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:1.0:1713494767.014852:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:1.0:1713494767.014854:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494767.014856:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494767.014858:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.014860:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.014864:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.014867:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494767.014870:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.014873:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494767.017010:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494767.017016:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.017019:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.017020:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.017022:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494767.017025:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880087ff7800. 00000100:00000010:1.0:1713494767.017029:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008ed5e000. 00000020:00000040:1.0:1713494767.017032:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494767.017055:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494767.017057:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494767.017063:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494767.017069:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd700. 00000400:00000200:1.0:1713494767.017074:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.017081:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.017085:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525875:525875:256:4294967295] 192.168.202.16@tcp LPNI seq info [525875:525875:8:4294967295] 00000400:00000200:1.0:1713494767.017089:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494767.017094:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494767.017098:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.017101:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a9056a00. 00000800:00000200:1.0:1713494767.017105:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.017110:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.017112:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9056a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494767.017129:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaadc0-0x6621c8ddaadc0 00000100:00000001:1.0:1713494767.017132:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.017215:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.017218:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a9056a00. 00000400:00000200:2.0:1713494767.017221:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.017226:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.017229:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.017231:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880087ff7800 00000100:00000001:2.0:1713494767.017232:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494767.018267:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.018298:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.018300:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.018307:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.018311:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494767.018318:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289dc5 00000800:00000001:2.0:1713494767.018322:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.019188:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.019190:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.019365:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.019367:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.019370:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494767.019390:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494767.019392:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494767.019396:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.019397:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880087ff7800 00000100:00000001:2.0:1713494767.019406:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494767.019410:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.019412:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494767.019433:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.019436:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494767.019437:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.019442:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.019447:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.019448:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.019450:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.019451:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.019452:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.019453:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.019454:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.019455:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.019456:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.019456:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.019457:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.019459:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494767.019460:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494767.019461:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.019465:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.019467:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.019471:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087ff7c00. 00080000:00000001:1.0:1713494767.019472:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134595886080 : -131939113665536 : ffff880087ff7c00) 00080000:00000001:1.0:1713494767.019475:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.019489:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.019490:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.019498:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.019500:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.019501:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.019502:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494767.019504:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.019505:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494767.019506:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494767.019511:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494767.019513:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494767.019536:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.019539:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880087ff5800. 00080000:00000001:1.0:1713494767.019541:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134595876864 : -131939113674752 : ffff880087ff5800) 00080000:00000001:1.0:1713494767.019546:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494767.019553:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.019555:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.019559:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494767.019579:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494767.019581:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.019584:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.019590:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.019597:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.019601:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494767.019630:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.019632:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494767.019634:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6de0. 00000020:00000040:1.0:1713494767.019636:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494767.019637:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.019639:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.019640:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494767.019642:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494767.019645:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494767.019646:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494767.019675:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494767.019676:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927229, last_committed = 12884927228 00000001:00000010:1.0:1713494767.019679:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6720. 00000001:00000040:1.0:1713494767.019680:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494767.019681:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494767.019685:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494767.019707:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494767.019708:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.019713:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494767.021600:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494767.021603:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.021605:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.021606:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.021609:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494767.021610:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494767.021612:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494767.021614:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494767.021615:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008ed5e000. 00000100:00000010:1.0:1713494767.021619:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880087ff7800. 00000100:00000001:1.0:1713494767.021621:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494767.021622:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494767.021625:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927228, transno 12884927229, xid 1796724638789056 00010000:00000001:1.0:1713494767.021626:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.021631:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008841b800 x1796724638789056/t12884927229(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.021636:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.021638:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.021640:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494767.021643:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.021645:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.021646:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.021647:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.021649:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.021650:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.021652:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.021654:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad6e8. 00000100:00000200:1.0:1713494767.021657:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638789056, offset 224 00000400:00000200:1.0:1713494767.021660:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.021665:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.021668:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525876:525876:256:4294967295] 192.168.202.16@tcp LPNI seq info [525876:525876:8:4294967295] 00000400:00000200:1.0:1713494767.021673:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.021676:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.021678:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a9056a00. 00000800:00000200:1.0:1713494767.021681:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.021684:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.021686:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9056a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.021697:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.021699:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.021700:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.021701:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.021702:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.021705:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008841b800 x1796724638789056/t12884927229(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.021711:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008841b800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638789056:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6960us (7213us total) trans 12884927229 rc 0/0 00000100:00100000:1.0:1713494767.021717:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66847 00000100:00000040:1.0:1713494767.021719:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.021720:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494767.021721:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.021725:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1024458752->1025507327) req@ffff88008841b800 x1796724638789056/t12884927229(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.021730:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.021731:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008841b800 with x1796724638789056 ext(1024458752->1025507327) 00010000:00000001:1.0:1713494767.021733:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.021734:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.021735:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.021736:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.021738:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.021739:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.021740:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.021741:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.021742:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008841b800 00002000:00000001:1.0:1713494767.021743:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.021744:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.021747:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741580. 00000020:00000010:1.0:1713494767.021749:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1000. 00000020:00000010:1.0:1713494767.021751:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005afa4400. 00000020:00000040:1.0:1713494767.021753:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494767.021754:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494767.021786:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.021789:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9056a00. 00000400:00000200:2.0:1713494767.021792:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.021795:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494767.021798:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad6e8 00000400:00000010:2.0:1713494767.021799:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad6e8. 00000100:00000001:2.0:1713494767.021801:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.021802:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.022692:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.022698:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.022700:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.022701:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.022705:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.022711:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaae00 00000400:00000200:2.0:1713494767.022716:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 4400 00000800:00000001:2.0:1713494767.022719:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.022729:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.022731:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.022733:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.022736:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.022737:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.022740:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088419f80. 00000100:00000040:2.0:1713494767.022742:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880088419f80 x1796724638789120 msgsize 440 00000100:00100000:2.0:1713494767.022744:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.022757:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.022761:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.022762:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.022795:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.022797:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638789120 02000000:00000001:1.0:1713494767.022799:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.022802:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.022803:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.022806:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.022808:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638789120 00000020:00000001:1.0:1713494767.022810:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.022811:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.022813:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.022814:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.022816:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.022818:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.022821:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.022822:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.022825:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005afa4400. 00000020:00000010:1.0:1713494767.022828:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741580. 00000020:00000010:1.0:1713494767.022830:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1000. 00000100:00000040:1.0:1713494767.022836:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.022838:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.022839:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.022841:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.022845:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.022857:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.022865:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.022866:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.022870:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58701 00000100:00000040:1.0:1713494767.022873:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.022874:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600220544 : -131939109331072 : ffff880088419f80) 00000100:00000040:1.0:1713494767.022879:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088419f80 x1796724638789120/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.022887:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.022888:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.022891:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088419f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638789120:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.022895:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638789120 00000020:00000001:1.0:1713494767.022897:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.022899:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.022901:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.022903:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.022904:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.022907:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.022909:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.022910:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.022912:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.022914:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.022916:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.022917:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.022919:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.022921:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.022923:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.022924:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.022925:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.022926:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.022927:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.022929:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.022930:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.022932:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.022935:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.022937:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.022940:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880087ff7800. 02000000:00000001:1.0:1713494767.022941:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.022944:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.022946:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.022948:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.022950:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.022954:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.022956:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.022958:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.022961:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.022964:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.022967:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494767.032176:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.032179:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.032182:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494767.032183:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494767.032186:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713494767.032187:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.032188:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494767.032189:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927229 is committed 00002000:00000001:1.0:1713494767.032189:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713494767.032192:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:1.0:1713494767.032192:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494767.032194:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:1.0:1713494767.032194:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713494767.032196:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6720. 00000020:00000002:1.0:1713494767.032196:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:3.0:1713494767.032198:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494767.032199:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:1.0:1713494767.032199:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927229, transno 0, xid 1796724638789120 00000020:00000040:3.0:1713494767.032201:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000001:1.0:1713494767.032201:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:3.0:1713494767.032202:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494767.032203:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6de0. 00040000:00000001:3.0:1713494767.032205:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000200:1.0:1713494767.032206:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088419f80 x1796724638789120/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713494767.032207:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.032208:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087ff5800. 00080000:00000001:3.0:1713494767.032209:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494767.032210:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494767.032211:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.032211:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:1.0:1713494767.032211:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:3.0:1713494767.032212:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880087ff7c00. 00010000:00000001:1.0:1713494767.032212:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.032213:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00001000:1.0:1713494767.032214:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494767.032218:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.032219:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.032220:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.032222:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.032224:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.032225:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.032226:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.032228:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921adc38. 00000100:00000200:1.0:1713494767.032231:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638789120, offset 224 00000400:00000200:1.0:1713494767.032234:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.032239:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.032242:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525877:525877:256:4294967295] 192.168.202.16@tcp LPNI seq info [525877:525877:8:4294967295] 00000400:00000200:1.0:1713494767.032248:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.032251:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.032253:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e500. 00000800:00000200:1.0:1713494767.032256:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.032259:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.032262:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.032267:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.032269:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.032270:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.032271:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.032272:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.032275:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088419f80 x1796724638789120/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.032280:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088419f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638789120:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9392us (9537us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.032285:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58701 00000100:00000040:1.0:1713494767.032287:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.032288:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.032289:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.032292:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741580. 00000020:00000010:1.0:1713494767.032294:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1000. 00000020:00000010:1.0:1713494767.032295:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005afa4400. 00000020:00000040:1.0:1713494767.032298:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.032299:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494767.032318:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.032321:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e500. 00000400:00000200:2.0:1713494767.032326:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.032331:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494767.032334:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921adc38 00000400:00000010:2.0:1713494767.032336:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921adc38. 00000100:00000001:2.0:1713494767.032338:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.032340:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.037784:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.037792:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.037795:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.037797:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.037804:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.037813:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaae80 00000400:00000200:2.0:1713494767.037820:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 59536 00000800:00000001:2.0:1713494767.037826:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.037836:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.037838:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.037842:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.037846:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.037849:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494767.037852:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008841a680. 00000100:00000040:2.0:1713494767.037855:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008841a680 x1796724638789248 msgsize 488 00000100:00100000:2.0:1713494767.037859:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.037874:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.037879:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.037881:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.037906:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.037909:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638789248 02000000:00000001:1.0:1713494767.037912:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.037914:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.037916:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.037919:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.037922:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638789248 00000020:00000001:1.0:1713494767.037924:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.037925:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.037927:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.037929:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494767.037932:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.037934:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.037938:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.037940:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.037944:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c76da00. 00000020:00000010:1.0:1713494767.037947:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741580. 00000020:00000010:1.0:1713494767.037950:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1000. 00000100:00000040:1.0:1713494767.037956:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494767.037958:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.037960:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494767.037962:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494767.037964:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.037965:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.037968:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.037970:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.037972:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.037974:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.037976:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.037978:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.037979:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.037980:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.037982:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.037983:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.037984:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.037985:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.037987:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494767.037989:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.037990:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.037992:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.037994:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494767.037996:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.037998:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.038003:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1025507328->1026555903) req@ffff88008841a680 x1796724638789248/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.038010:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.038012:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008841a680 with x1796724638789248 ext(1025507328->1026555903) 00010000:00000001:1.0:1713494767.038015:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.038016:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.038018:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.038020:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.038022:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.038025:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.038026:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.038027:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.038028:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008841a680 00002000:00000001:1.0:1713494767.038030:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.038032:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.038035:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.038049:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.038055:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.038056:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.038060:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66848 00000100:00000040:1.0:1713494767.038062:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.038063:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600222336 : -131939109329280 : ffff88008841a680) 00000100:00000040:1.0:1713494767.038066:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008841a680 x1796724638789248/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.038073:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.038074:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.038076:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008841a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638789248:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494767.038080:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638789248 00000020:00000001:1.0:1713494767.038081:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.038084:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.038085:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.038087:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.038088:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.038090:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.038093:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.038094:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.038096:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.038097:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.038099:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494767.038104:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.038106:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.038109:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88009e04a000. 02000000:00000001:1.0:1713494767.038111:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.038113:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.038115:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494767.038117:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.038119:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494767.038121:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.038125:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494767.038127:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494767.038129:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494767.038130:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494767.038133:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3830448128 00000020:00000001:1.0:1713494767.038135:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494767.038137:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3830448128 left=3317694464 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:1.0:1713494767.038156:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3317694464 : 3317694464 : c5c00000) 00000020:00000001:1.0:1713494767.038159:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494767.038160:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:1.0:1713494767.038162:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494767.038163:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494767.038166:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:1.0:1713494767.038168:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494767.038170:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494767.038172:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:1.0:1713494767.038175:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:1.0:1713494767.038177:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494767.038179:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494767.038181:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.038183:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.038188:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.038190:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494767.038193:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.038197:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494767.039762:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494767.039767:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.039768:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.039769:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.039770:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494767.039773:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88009e04ac00. 00000100:00000010:1.0:1713494767.039775:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800911bb000. 00000020:00000040:1.0:1713494767.039777:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494767.039782:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494767.039784:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494767.039789:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494767.039794:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd6c8. 00000400:00000200:1.0:1713494767.039796:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.039802:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.039806:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525878:525878:256:4294967295] 192.168.202.16@tcp LPNI seq info [525878:525878:8:4294967295] 00000400:00000200:1.0:1713494767.039809:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494767.039813:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494767.039816:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.039818:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4d5e500. 00000800:00000200:1.0:1713494767.039821:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.039824:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.039827:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494767.039840:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaae80-0x6621c8ddaae80 00000100:00000001:1.0:1713494767.039842:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.039903:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.039906:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b4d5e500. 00000400:00000200:2.0:1713494767.039911:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.039916:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.039919:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.039921:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88009e04ac00 00000100:00000001:2.0:1713494767.039923:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494767.041003:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.041037:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.041039:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.041049:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.041055:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494767.041062:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289dd1 00000800:00000001:2.0:1713494767.041067:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.042039:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.042041:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.042278:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.042280:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.042283:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494767.042286:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494767.042288:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494767.042291:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.042292:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88009e04ac00 00000100:00000001:2.0:1713494767.042300:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494767.042304:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.042306:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494767.042327:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.042330:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494767.042331:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.042336:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.042341:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.042343:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.042345:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.042346:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.042347:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.042349:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.042350:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.042351:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.042351:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.042352:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.042353:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.042354:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494767.042356:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494767.042357:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.042361:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.042363:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.042368:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009e04bc00. 00080000:00000001:1.0:1713494767.042370:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134965328896 : -131938744222720 : ffff88009e04bc00) 00080000:00000001:1.0:1713494767.042373:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.042389:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.042391:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.042400:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.042402:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.042403:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.042404:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494767.042405:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.042406:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494767.042409:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494767.042415:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494767.042417:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494767.042419:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.042420:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88009e049c00. 00080000:00000001:1.0:1713494767.042422:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134965320704 : -131938744230912 : ffff88009e049c00) 00080000:00000001:1.0:1713494767.042425:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494767.042429:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.042430:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.042434:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494767.042455:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494767.042456:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.042459:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.042464:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.042470:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.042474:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494767.042506:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.042508:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494767.042510:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6840. 00000020:00000040:1.0:1713494767.042512:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494767.042514:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.042531:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.042532:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494767.042535:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494767.042538:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494767.042539:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494767.042571:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494767.042572:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927230, last_committed = 12884927229 00000001:00000010:1.0:1713494767.042575:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6420. 00000001:00000040:1.0:1713494767.042576:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494767.042578:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494767.042581:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494767.042602:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494767.042603:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.042609:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494767.044328:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494767.044330:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.044332:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.044333:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.044336:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494767.044337:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494767.044338:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494767.044340:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494767.044342:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800911bb000. 00000100:00000010:1.0:1713494767.044344:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88009e04ac00. 00000100:00000001:1.0:1713494767.044345:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494767.044346:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494767.044349:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927229, transno 12884927230, xid 1796724638789248 00010000:00000001:1.0:1713494767.044351:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.044356:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008841a680 x1796724638789248/t12884927230(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.044362:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.044364:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.044366:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494767.044369:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.044370:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.044372:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.044374:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.044375:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.044376:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.044378:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.044380:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221660. 00000100:00000200:1.0:1713494767.044382:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638789248, offset 224 00000400:00000200:1.0:1713494767.044385:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.044389:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.044393:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525879:525879:256:4294967295] 192.168.202.16@tcp LPNI seq info [525879:525879:8:4294967295] 00000400:00000200:1.0:1713494767.044398:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.044401:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.044404:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e600. 00000800:00000200:1.0:1713494767.044406:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.044410:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.044412:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.044423:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.044426:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.044427:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.044428:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.044429:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.044432:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008841a680 x1796724638789248/t12884927230(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.044442:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008841a680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638789248:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6368us (6585us total) trans 12884927230 rc 0/0 00000100:00100000:1.0:1713494767.044449:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66848 00000100:00000040:1.0:1713494767.044451:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.044452:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494767.044454:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.044457:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1025507328->1026555903) req@ffff88008841a680 x1796724638789248/t12884927230(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.044462:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.044463:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008841a680 with x1796724638789248 ext(1025507328->1026555903) 00010000:00000001:1.0:1713494767.044465:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.044466:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.044468:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.044469:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.044470:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.044472:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.044472:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.044473:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.044474:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008841a680 00002000:00000001:1.0:1713494767.044475:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.044476:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.044479:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741580. 00000020:00000010:1.0:1713494767.044481:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1000. 00000020:00000010:1.0:1713494767.044483:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c76da00. 00000020:00000040:1.0:1713494767.044486:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494767.044487:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494767.044507:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.044511:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e600. 00000400:00000200:2.0:1713494767.044530:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.044533:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494767.044536:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221660 00000400:00000010:2.0:1713494767.044538:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221660. 00000100:00000001:2.0:1713494767.044540:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.044541:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.045394:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.045400:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.045401:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.045403:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.045407:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.045413:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaaec0 00000400:00000200:2.0:1713494767.045419:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 4840 00000800:00000001:2.0:1713494767.045422:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.045431:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.045432:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.045435:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.045437:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.045439:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.045442:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008841aa00. 00000100:00000040:2.0:1713494767.045444:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008841aa00 x1796724638789312 msgsize 440 00000100:00100000:2.0:1713494767.045447:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.045459:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.045462:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.045464:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.045483:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.045485:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638789312 02000000:00000001:1.0:1713494767.045487:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.045488:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.045490:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.045492:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.045495:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638789312 00000020:00000001:1.0:1713494767.045496:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.045497:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.045498:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.045500:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.045501:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.045502:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.045505:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.045506:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.045508:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007c76da00. 00000020:00000010:1.0:1713494767.045509:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741580. 00000020:00000010:1.0:1713494767.045511:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1000. 00000100:00000040:1.0:1713494767.045529:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.045530:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.045531:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.045532:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.045536:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.045543:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.045548:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.045549:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.045552:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58702 00000100:00000040:1.0:1713494767.045553:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.045555:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600223232 : -131939109328384 : ffff88008841aa00) 00000100:00000040:1.0:1713494767.045558:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008841aa00 x1796724638789312/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.045563:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.045563:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.045565:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008841aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638789312:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.045567:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638789312 00000020:00000001:1.0:1713494767.045568:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.045571:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.045572:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.045573:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.045574:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.045575:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.045577:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.045578:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.045579:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.045581:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.045583:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.045584:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.045585:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.045586:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.045587:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.045588:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.045589:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.045590:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.045590:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.045591:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.045593:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.045593:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.045596:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.045597:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.045600:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88009e04ac00. 02000000:00000001:1.0:1713494767.045601:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.045602:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.045604:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.045605:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.045607:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.045610:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.045611:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.045612:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.045614:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.045617:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.045618:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494767.054927:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.054932:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.054938:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.054945:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.054948:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494767.054953:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.054955:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494767.054959:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494767.054964:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927229, transno 0, xid 1796724638789312 00080000:00000001:3.0:1713494767.054966:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000001:1.0:1713494767.054967:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713494767.054971:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494767.054972:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494767.054974:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927230 is committed 00010000:00000200:1.0:1713494767.054975:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008841aa00 x1796724638789312/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000040:3.0:1713494767.054978:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494767.054980:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494767.054982:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6420. 00010000:00000001:1.0:1713494767.054984:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:3.0:1713494767.054985:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000001:1.0:1713494767.054985:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.054986:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494767.054987:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494767.054989:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000100:00001000:1.0:1713494767.054989:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000020:00000010:3.0:1713494767.054990:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6840. 00040000:00000001:3.0:1713494767.054992:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.054993:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713494767.054993:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00080000:00000010:3.0:1713494767.054995:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009e049c00. 00000100:00000040:1.0:1713494767.054995:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000001:3.0:1713494767.054996:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494767.054997:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494767.054998:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.054998:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713494767.054998:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00080000:00000010:3.0:1713494767.054999:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88009e04bc00. 00080000:00000001:3.0:1713494767.055000:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713494767.055000:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.055003:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.055005:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.055008:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.055011:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221110. 00000100:00000200:1.0:1713494767.055017:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638789312, offset 224 00000400:00000200:1.0:1713494767.055022:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.055032:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.055038:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525880:525880:256:4294967295] 192.168.202.16@tcp LPNI seq info [525880:525880:8:4294967295] 00000400:00000200:1.0:1713494767.055047:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.055052:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.055055:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbb3900. 00000800:00000200:1.0:1713494767.055060:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.055066:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.055069:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.055085:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.055089:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.055091:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.055092:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.055094:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.055099:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008841aa00 x1796724638789312/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.055108:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008841aa00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638789312:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9543us (9661us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.055115:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58702 00000100:00000040:1.0:1713494767.055118:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.055120:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.055122:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.055127:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741580. 00000020:00000010:1.0:1713494767.055131:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1000. 00000020:00000010:1.0:1713494767.055134:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007c76da00. 00000020:00000040:1.0:1713494767.055152:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.055154:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494767.055155:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.055159:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbb3900. 00000400:00000200:2.0:1713494767.055161:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.055166:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494767.055168:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221110 00000400:00000010:2.0:1713494767.055170:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221110. 00000100:00000001:2.0:1713494767.055172:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.055173:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.059361:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.059370:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.059372:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.059373:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.059379:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.059386:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaaf40 00000400:00000200:2.0:1713494767.059391:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 60024 00000800:00000001:2.0:1713494767.059396:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.059404:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.059405:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.059408:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.059411:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.059413:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494767.059416:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088418e00. 00000100:00000040:2.0:1713494767.059418:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880088418e00 x1796724638789440 msgsize 488 00000100:00100000:2.0:1713494767.059421:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.059431:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.059435:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.059437:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.059490:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.059493:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638789440 02000000:00000001:1.0:1713494767.059495:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.059497:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.059498:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.059501:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.059504:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638789440 00000020:00000001:1.0:1713494767.059506:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.059507:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.059509:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.059511:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494767.059513:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.059514:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.059533:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.059534:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.059538:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005afa5c00. 00000020:00000010:1.0:1713494767.059542:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741580. 00000020:00000010:1.0:1713494767.059545:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1000. 00000100:00000040:1.0:1713494767.059552:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494767.059554:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.059555:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494767.059557:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494767.059559:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.059561:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.059562:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.059564:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.059567:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.059568:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.059570:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.059571:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.059573:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.059574:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.059575:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.059576:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.059577:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.059577:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.059578:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494767.059580:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.059581:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.059582:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.059584:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494767.059585:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.059587:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.059591:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1026555904->1027604479) req@ffff880088418e00 x1796724638789440/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.059596:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.059598:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088418e00 with x1796724638789440 ext(1026555904->1027604479) 00010000:00000001:1.0:1713494767.059600:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.059601:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.059602:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.059603:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.059605:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.059607:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.059609:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.059609:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.059610:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088418e00 00002000:00000001:1.0:1713494767.059611:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.059612:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.059615:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.059628:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.059633:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.059634:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.059636:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66849 00000100:00000040:1.0:1713494767.059638:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.059639:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600216064 : -131939109335552 : ffff880088418e00) 00000100:00000040:1.0:1713494767.059642:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088418e00 x1796724638789440/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.059647:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.059648:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.059650:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088418e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638789440:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494767.059652:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638789440 00000020:00000001:1.0:1713494767.059653:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.059655:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.059656:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.059656:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.059657:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.059659:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.059661:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.059662:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.059662:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.059663:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.059665:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494767.059669:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.059671:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.059674:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a5f10c00. 02000000:00000001:1.0:1713494767.059675:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.059677:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.059678:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494767.059679:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.059681:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494767.059682:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.059685:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494767.059687:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494767.059689:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494767.059690:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494767.059691:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3829399552 00000020:00000001:1.0:1713494767.059693:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494767.059694:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3829399552 left=3317694464 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:1.0:1713494767.059696:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3317694464 : 3317694464 : c5c00000) 00000020:00000001:1.0:1713494767.059697:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494767.059698:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:1.0:1713494767.059699:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494767.059700:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494767.059701:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:1.0:1713494767.059703:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494767.059704:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494767.059706:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:1.0:1713494767.059707:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:1.0:1713494767.059708:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494767.059709:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494767.059711:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.059712:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.059716:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.059717:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494767.059719:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.059723:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494767.061212:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494767.061216:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.061218:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.061219:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.061220:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494767.061223:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800a5f11400. 00000100:00000010:1.0:1713494767.061225:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880133554000. 00000020:00000040:1.0:1713494767.061227:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494767.061232:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494767.061234:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494767.061239:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494767.061244:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd690. 00000400:00000200:1.0:1713494767.061246:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.061252:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.061255:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525881:525881:256:4294967295] 192.168.202.16@tcp LPNI seq info [525881:525881:8:4294967295] 00000400:00000200:1.0:1713494767.061257:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494767.061261:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494767.061265:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.061267:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008cbb3900. 00000800:00000200:1.0:1713494767.061269:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.061273:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.061275:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494767.061287:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaaf40-0x6621c8ddaaf40 00000100:00000001:1.0:1713494767.061289:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.061373:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.061376:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008cbb3900. 00000400:00000200:2.0:1713494767.061379:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.061382:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.061385:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.061386:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800a5f11400 00000100:00000001:2.0:1713494767.061387:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494767.062398:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.062429:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.062431:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.062441:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.062447:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494767.062455:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289ddd 00000800:00000001:2.0:1713494767.062460:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.063343:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.063346:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.063700:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.063702:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.063705:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494767.063708:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494767.063709:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494767.063714:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.063715:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800a5f11400 00000100:00000001:2.0:1713494767.063723:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494767.063726:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.063728:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494767.063760:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.063763:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494767.063764:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.063770:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.063775:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.063777:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.063778:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.063780:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.063782:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.063783:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.063784:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.063784:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.063785:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.063786:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.063786:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.063788:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494767.063790:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494767.063791:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.063795:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.063797:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.063802:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124703000. 00080000:00000001:1.0:1713494767.063804:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220517888 : -131936489033728 : ffff880124703000) 00080000:00000001:1.0:1713494767.063806:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.063822:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.063824:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.063834:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.063835:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.063836:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.063837:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494767.063839:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.063840:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494767.063842:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494767.063847:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494767.063849:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494767.063851:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.063853:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124701000. 00080000:00000001:1.0:1713494767.063854:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220509696 : -131936489041920 : ffff880124701000) 00080000:00000001:1.0:1713494767.063857:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494767.063861:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.063862:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.063866:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494767.063884:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494767.063886:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.063887:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.063891:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.063894:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.063897:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494767.063924:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.063926:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494767.063928:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6f60. 00000020:00000040:1.0:1713494767.063929:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494767.063931:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.063933:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.063933:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494767.063935:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494767.063938:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494767.063939:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494767.063968:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494767.063970:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927231, last_committed = 12884927230 00000001:00000010:1.0:1713494767.063972:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6840. 00000001:00000040:1.0:1713494767.063974:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494767.063975:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494767.063978:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494767.063998:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494767.063999:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.064004:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494767.065754:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494767.065756:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.065758:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.065759:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.065763:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494767.065764:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494767.065765:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494767.065767:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494767.065769:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880133554000. 00000100:00000010:1.0:1713494767.065771:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800a5f11400. 00000100:00000001:1.0:1713494767.065773:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494767.065774:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494767.065777:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927230, transno 12884927231, xid 1796724638789440 00010000:00000001:1.0:1713494767.065779:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.065784:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088418e00 x1796724638789440/t12884927231(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.065790:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.065791:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.065793:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494767.065797:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.065799:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.065800:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.065802:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.065804:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.065805:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.065807:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.065808:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad2a8. 00000100:00000200:1.0:1713494767.065811:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638789440, offset 224 00000400:00000200:1.0:1713494767.065814:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.065818:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.065821:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525882:525882:256:4294967295] 192.168.202.16@tcp LPNI seq info [525882:525882:8:4294967295] 00000400:00000200:1.0:1713494767.065827:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.065830:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.065832:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cbb3900. 00000800:00000200:1.0:1713494767.065835:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.065839:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.065841:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cbb3900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.065853:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.065855:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.065856:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.065857:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.065858:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.065861:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088418e00 x1796724638789440/t12884927231(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.065867:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088418e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638789440:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6218us (6447us total) trans 12884927231 rc 0/0 00000100:00100000:1.0:1713494767.065873:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66849 00000100:00000040:1.0:1713494767.065875:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.065876:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494767.065878:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.065882:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1026555904->1027604479) req@ffff880088418e00 x1796724638789440/t12884927231(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.065886:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.065888:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088418e00 with x1796724638789440 ext(1026555904->1027604479) 00010000:00000001:1.0:1713494767.065889:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.065890:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.065891:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.065892:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.065894:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.065895:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.065896:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.065896:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.065897:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088418e00 00002000:00000001:1.0:1713494767.065898:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.065899:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.065902:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741580. 00000020:00000010:1.0:1713494767.065905:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1000. 00000020:00000010:1.0:1713494767.065907:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005afa5c00. 00000020:00000040:1.0:1713494767.065909:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494767.065910:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494767.065936:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.065939:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cbb3900. 00000400:00000200:2.0:1713494767.065942:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.065945:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494767.065947:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad2a8 00000400:00000010:2.0:1713494767.065949:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad2a8. 00000100:00000001:2.0:1713494767.065951:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.065952:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.066779:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.066785:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.066787:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.066789:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.066792:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.066798:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaaf80 00000400:00000200:2.0:1713494767.066804:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 5280 00000800:00000001:2.0:1713494767.066807:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.066817:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.066819:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.066821:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.066824:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.066825:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.066828:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088418a80. 00000100:00000040:2.0:1713494767.066830:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880088418a80 x1796724638789504 msgsize 440 00000100:00100000:2.0:1713494767.066832:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.066844:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.066847:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.066849:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.066909:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.066912:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638789504 02000000:00000001:1.0:1713494767.066913:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.066915:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.066916:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.066918:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.066920:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638789504 00000020:00000001:1.0:1713494767.066922:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.066923:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.066924:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.066926:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.066927:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.066929:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.066931:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.066932:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.066934:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88005afa5c00. 00000020:00000010:1.0:1713494767.066937:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741580. 00000020:00000010:1.0:1713494767.066939:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1000. 00000100:00000040:1.0:1713494767.066943:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.066944:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.066945:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.066946:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.066949:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.066960:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.066965:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.066966:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.066969:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58703 00000100:00000040:1.0:1713494767.066970:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.066972:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600215168 : -131939109336448 : ffff880088418a80) 00000100:00000040:1.0:1713494767.066975:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088418a80 x1796724638789504/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.066980:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.066981:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.066983:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088418a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638789504:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.066985:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638789504 00000020:00000001:1.0:1713494767.066986:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.066988:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.066989:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.066990:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.066992:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.066993:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.066995:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.066996:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.066997:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.066999:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.067000:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.067001:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.067002:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.067003:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.067005:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.067005:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.067006:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.067007:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.067008:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.067009:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.067010:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.067010:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.067013:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.067013:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.067016:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880124701400. 02000000:00000001:1.0:1713494767.067017:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.067018:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.067019:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.067020:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.067022:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.067025:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.067026:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.067027:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.067029:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.067031:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.067033:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494767.076299:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.076303:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494767.076303:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.076307:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494767.076308:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:2.0:1713494767.076308:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:3.0:1713494767.076310:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927231 is committed 00000001:00000040:3.0:1713494767.076312:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494767.076315:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:2.0:1713494767.076315:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713494767.076317:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6840. 00002000:00000001:2.0:1713494767.076318:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713494767.076320:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494767.076321:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494767.076322:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:2.0:1713494767.076322:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494767.076323:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:2.0:1713494767.076324:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000010:3.0:1713494767.076325:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6f60. 00040000:00000001:3.0:1713494767.076326:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:2.0:1713494767.076327:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:3.0:1713494767.076328:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.076329:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124701000. 00080000:00000001:3.0:1713494767.076331:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494767.076331:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000040:2.0:1713494767.076331:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927231, transno 0, xid 1796724638789504 00040000:00000001:3.0:1713494767.076332:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.076333:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:2.0:1713494767.076333:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000010:3.0:1713494767.076334:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124703000. 00080000:00000001:3.0:1713494767.076335:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:2.0:1713494767.076340:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088418a80 x1796724638789504/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494767.076347:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.076349:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.076351:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494767.076355:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.076357:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.076359:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.076361:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.076364:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.076366:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.076368:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.076371:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f86e8. 00000100:00000200:2.0:1713494767.076376:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638789504, offset 224 00000400:00000200:2.0:1713494767.076380:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.076387:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.076393:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525883:525883:256:4294967295] 192.168.202.16@tcp LPNI seq info [525883:525883:8:4294967295] 00000400:00000200:2.0:1713494767.076401:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.076405:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.076408:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a2a98400. 00000800:00000200:2.0:1713494767.076413:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.076418:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.076421:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a2a98400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.076437:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.076440:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.076442:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494767.076443:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.076445:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494767.076449:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088418a80 x1796724638789504/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.076458:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088418a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638789504:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9476us (9626us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494767.076467:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58703 00000100:00000040:2.0:1713494767.076469:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494767.076471:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494767.076473:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494767.076476:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741580. 00000020:00000010:2.0:1713494767.076480:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1000. 00000020:00000010:2.0:1713494767.076482:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88005afa5c00. 00000020:00000040:2.0:1713494767.076485:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000800:00000200:0.0:1713494767.076486:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000100:00000001:2.0:1713494767.076487:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000010:0.0:1713494767.076490:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a2a98400. 00000400:00000200:0.0:1713494767.076493:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.076497:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.076499:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f86e8 00000400:00000010:0.0:1713494767.076501:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f86e8. 00000100:00000001:0.0:1713494767.076503:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.076503:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.080929:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.080938:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.080940:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.080942:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.080949:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.080957:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddab000 00000400:00000200:2.0:1713494767.080962:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 60512 00000800:00000001:2.0:1713494767.080966:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.080974:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.080976:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.080978:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.080983:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.080985:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494767.080988:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008841b480. 00000100:00000040:2.0:1713494767.080990:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008841b480 x1796724638789632 msgsize 488 00000100:00100000:2.0:1713494767.080993:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.081003:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.081008:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.081010:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.081040:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.081043:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638789632 02000000:00000001:1.0:1713494767.081045:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.081048:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.081050:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.081054:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.081057:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638789632 00000020:00000001:1.0:1713494767.081059:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.081060:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.081062:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.081065:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494767.081067:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.081069:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.081073:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.081074:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.081077:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88007f90b400. 00000020:00000010:1.0:1713494767.081081:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741580. 00000020:00000010:1.0:1713494767.081084:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494767.081091:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494767.081094:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.081095:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494767.081097:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494767.081099:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.081101:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.081103:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.081107:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.081110:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.081112:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.081115:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.081116:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.081118:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.081120:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.081121:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.081122:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.081124:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.081125:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.081126:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494767.081129:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.081131:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.081133:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.081136:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494767.081154:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.081157:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.081164:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1027604480->1028653055) req@ffff88008841b480 x1796724638789632/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.081172:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.081174:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008841b480 with x1796724638789632 ext(1027604480->1028653055) 00010000:00000001:1.0:1713494767.081177:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.081179:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.081181:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.081183:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.081185:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.081188:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.081189:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.081191:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.081192:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008841b480 00002000:00000001:1.0:1713494767.081194:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.081195:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.081199:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.081215:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.081222:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.081224:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.081228:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66850 00000100:00000040:1.0:1713494767.081231:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.081233:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600225920 : -131939109325696 : ffff88008841b480) 00000100:00000040:1.0:1713494767.081238:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008841b480 x1796724638789632/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.081246:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.081247:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.081250:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008841b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638789632:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494767.081254:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638789632 00000020:00000001:1.0:1713494767.081255:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.081258:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.081260:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.081262:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.081263:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.081265:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.081268:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.081269:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.081271:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.081272:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.081274:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494767.081279:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.081281:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.081284:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124703c00. 02000000:00000001:1.0:1713494767.081286:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.081289:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.081292:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494767.081293:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.081296:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494767.081298:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.081302:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494767.081305:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494767.081307:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494767.081309:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494767.081312:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3828350976 00000020:00000001:1.0:1713494767.081314:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494767.081316:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3828350976 left=3315597312 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:1.0:1713494767.081319:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3315597312 : 3315597312 : c5a00000) 00000020:00000001:1.0:1713494767.081321:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494767.081322:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:1.0:1713494767.081325:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494767.081326:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494767.081329:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:1.0:1713494767.081331:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494767.081333:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494767.081335:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:1.0:1713494767.081338:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:1.0:1713494767.081340:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494767.081342:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494767.081344:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.081346:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.081350:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.081352:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494767.081357:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.081361:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494767.083416:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494767.083422:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.083424:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.083425:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.083427:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494767.083430:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124703800. 00000100:00000010:1.0:1713494767.083433:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007cb28000. 00000020:00000040:1.0:1713494767.083436:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494767.083442:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494767.083444:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494767.083451:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494767.083458:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd658. 00000400:00000200:1.0:1713494767.083462:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.083470:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.083476:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525884:525884:256:4294967295] 192.168.202.16@tcp LPNI seq info [525884:525884:8:4294967295] 00000400:00000200:1.0:1713494767.083479:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494767.083483:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494767.083486:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.083489:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88007db39900. 00000800:00000200:1.0:1713494767.083493:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.083498:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.083502:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007db39900 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494767.083529:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddab000-0x6621c8ddab000 00000100:00000001:1.0:1713494767.083533:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.083606:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.083610:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88007db39900. 00000400:00000200:2.0:1713494767.083614:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.083617:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.083620:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.083621:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124703800 00000100:00000001:2.0:1713494767.083622:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.085361:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.085395:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.085397:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.085400:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.085405:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.085412:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289de9 00000800:00000001:0.0:1713494767.085418:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.086690:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.086693:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.087002:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.087004:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.087008:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.087012:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494767.087014:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494767.087019:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.087021:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124703800 00000100:00000001:0.0:1713494767.087030:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.087033:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.087036:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494767.087054:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.087058:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494767.087059:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.087064:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.087070:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.087073:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.087074:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.087076:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.087077:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.087079:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.087080:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.087081:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.087082:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.087083:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.087084:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.087086:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494767.087088:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494767.087089:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.087094:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.087097:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.087103:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124703000. 00080000:00000001:1.0:1713494767.087106:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220517888 : -131936489033728 : ffff880124703000) 00080000:00000001:1.0:1713494767.087109:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.087128:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.087130:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.087160:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.087163:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.087164:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.087166:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494767.087168:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.087170:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494767.087172:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494767.087181:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494767.087184:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494767.087187:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.087190:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124701000. 00080000:00000001:1.0:1713494767.087192:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220509696 : -131936489041920 : ffff880124701000) 00080000:00000001:1.0:1713494767.087197:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494767.087204:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.087207:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.087210:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494767.087232:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494767.087234:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.087236:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.087243:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.087250:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.087254:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494767.087288:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.087292:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494767.087294:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6300. 00000020:00000040:1.0:1713494767.087296:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494767.087298:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.087300:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.087302:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494767.087305:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494767.087308:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494767.087310:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494767.087348:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494767.087351:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927232, last_committed = 12884927231 00000001:00000010:1.0:1713494767.087354:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6900. 00000001:00000040:1.0:1713494767.087356:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494767.087358:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494767.087362:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494767.087390:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494767.087392:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.087399:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494767.089322:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494767.089325:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.089327:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.089330:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.089334:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494767.089335:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494767.089337:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494767.089339:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494767.089341:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007cb28000. 00000100:00000010:1.0:1713494767.089344:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124703800. 00000100:00000001:1.0:1713494767.089345:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494767.089347:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494767.089350:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927231, transno 12884927232, xid 1796724638789632 00010000:00000001:1.0:1713494767.089353:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.089359:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008841b480 x1796724638789632/t12884927232(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.089366:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.089368:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.089371:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494767.089375:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.089378:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.089380:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.089382:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.089384:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.089387:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.089389:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.089392:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221908. 00000100:00000200:1.0:1713494767.089395:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638789632, offset 224 00000400:00000200:1.0:1713494767.089399:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.089405:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.089409:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525885:525885:256:4294967295] 192.168.202.16@tcp LPNI seq info [525885:525885:8:4294967295] 00000400:00000200:1.0:1713494767.089417:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.089421:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.089424:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007db39900. 00000800:00000200:1.0:1713494767.089428:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.089433:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.089436:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007db39900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.089448:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.089450:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.089452:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.089454:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.089456:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.089460:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008841b480 x1796724638789632/t12884927232(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.089469:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008841b480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638789632:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8221us (8476us total) trans 12884927232 rc 0/0 00000100:00100000:1.0:1713494767.089476:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66850 00000100:00000040:1.0:1713494767.089478:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.089480:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494767.089482:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.089487:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1027604480->1028653055) req@ffff88008841b480 x1796724638789632/t12884927232(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.089494:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.089496:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008841b480 with x1796724638789632 ext(1027604480->1028653055) 00010000:00000001:1.0:1713494767.089498:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.089500:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.089501:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.089502:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.089504:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.089506:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000200:2.0:1713494767.089507:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:1.0:1713494767.089507:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.089507:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.089508:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008841b480 00002000:00000001:1.0:1713494767.089509:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:2.0:1713494767.089511:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007db39900. 00000100:00000001:1.0:1713494767.089511:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713494767.089514:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000010:1.0:1713494767.089514:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741580. 00000020:00000010:1.0:1713494767.089531:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494767.089533:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88007f90b400. 00000020:00000040:1.0:1713494767.089536:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000400:00000200:2.0:1713494767.089537:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494767.089538:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.089539:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221908 00000400:00000010:2.0:1713494767.089541:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221908. 00000100:00000001:2.0:1713494767.089543:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.089544:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.090234:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.090239:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.090240:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.090242:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.090245:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.090251:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddab040 00000400:00000200:2.0:1713494767.090255:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 5720 00000800:00000001:2.0:1713494767.090258:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.090266:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.090267:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.090270:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.090273:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.090274:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.090277:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008841ad80. 00000100:00000040:2.0:1713494767.090278:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008841ad80 x1796724638789696 msgsize 440 00000100:00100000:2.0:1713494767.090281:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.090291:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.090294:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.090296:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494767.090321:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494767.090324:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638789696 02000000:00000001:0.0:1713494767.090326:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494767.090328:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494767.090329:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494767.090333:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494767.090335:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638789696 00000020:00000001:0.0:1713494767.090337:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494767.090339:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494767.090340:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494767.090343:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494767.090345:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494767.090348:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494767.090351:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494767.090352:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494767.090355:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008ebbb200. 00000020:00000010:0.0:1713494767.090359:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88006f794a00. 00000020:00000010:0.0:1713494767.090362:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294683e8. 00000100:00000040:0.0:1713494767.090368:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494767.090369:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494767.090371:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494767.090372:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.090375:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.090386:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494767.090393:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494767.090394:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494767.090399:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58704 00000100:00000040:0.0:1713494767.090402:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494767.090404:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600224128 : -131939109327488 : ffff88008841ad80) 00000100:00000040:0.0:1713494767.090407:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008841ad80 x1796724638789696/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494767.090413:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494767.090413:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494767.090415:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008841ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638789696:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494767.090418:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638789696 00000020:00000001:0.0:1713494767.090419:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494767.090420:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494767.090422:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.090423:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494767.090424:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494767.090426:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494767.090427:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494767.090429:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494767.090430:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494767.090432:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494767.090433:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494767.090434:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.090436:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494767.090437:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.090438:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.090439:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.090439:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.090440:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.090441:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.090442:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.090443:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.090444:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.090447:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494767.090448:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494767.090450:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880122bab000. 02000000:00000001:0.0:1713494767.090451:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.090452:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.090454:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494767.090455:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494767.090456:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494767.090459:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494767.090460:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494767.090462:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494767.090464:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494767.090466:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494767.090468:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494767.099270:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.099274:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.099277:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.099282:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.099284:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494767.099287:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.099288:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494767.099291:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494767.099294:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927231, transno 0, xid 1796724638789696 00010000:00000001:1.0:1713494767.099296:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.099301:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008841ad80 x1796724638789696/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.099307:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.099308:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.099310:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494767.099312:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.099314:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.099315:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.099317:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.099318:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.099319:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713494767.099319:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.099321:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000100:00000001:3.0:1713494767.099323:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000400:00000010:1.0:1713494767.099323:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221110. 00000100:00000001:3.0:1713494767.099324:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494767.099326:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927232 is committed 00000100:00000200:1.0:1713494767.099326:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638789696, offset 224 00000400:00000200:1.0:1713494767.099328:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000001:00000040:3.0:1713494767.099329:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494767.099330:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494767.099332:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6900. 00000400:00000200:1.0:1713494767.099334:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000020:00000001:3.0:1713494767.099335:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494767.099336:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000400:00000200:1.0:1713494767.099337:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525886:525886:256:4294967295] 192.168.202.16@tcp LPNI seq info [525886:525886:8:4294967295] 00000020:00000040:3.0:1713494767.099338:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494767.099339:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494767.099340:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6300. 00040000:00000001:3.0:1713494767.099342:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.099344:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:1.0:1713494767.099344:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00080000:00000010:3.0:1713494767.099345:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124701000. 00080000:00000001:3.0:1713494767.099347:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000200:1.0:1713494767.099347:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00080000:00000001:3.0:1713494767.099348:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494767.099348:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.099349:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.099350:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124703000. 00080000:00000001:3.0:1713494767.099350:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000800:00000010:1.0:1713494767.099350:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090013800. 00000800:00000200:1.0:1713494767.099353:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.099357:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.099359:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090013800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.099370:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.099371:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.099373:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.099374:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.099375:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.099378:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008841ad80 x1796724638789696/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.099384:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008841ad80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638789696:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8970us (9104us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.099389:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58704 00000100:00000040:1.0:1713494767.099391:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.099392:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.099393:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.099396:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88006f794a00. 00000020:00000010:1.0:1713494767.099398:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294683e8. 00000020:00000010:1.0:1713494767.099400:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008ebbb200. 00000020:00000040:1.0:1713494767.099402:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.099404:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.099414:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.099417:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090013800. 00000400:00000200:0.0:1713494767.099419:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.099423:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.099425:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221110 00000400:00000010:0.0:1713494767.099427:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221110. 00000100:00000001:0.0:1713494767.099429:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.099430:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.103387:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.103394:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.103396:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.103397:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.103401:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.103408:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddab0c0 00000400:00000200:2.0:1713494767.103413:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 61000 00000800:00000001:2.0:1713494767.103416:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.103422:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.103424:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.103426:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.103429:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.103430:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494767.103433:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008841a300. 00000100:00000040:2.0:1713494767.103435:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008841a300 x1796724638789824 msgsize 488 00000100:00100000:2.0:1713494767.103437:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.103447:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.103450:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.103452:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.103506:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.103508:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638789824 02000000:00000001:1.0:1713494767.103510:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.103511:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.103512:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.103528:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.103530:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638789824 00000020:00000001:1.0:1713494767.103532:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.103533:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.103534:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.103537:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494767.103538:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.103540:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.103542:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.103543:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.103546:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117492e00. 00000020:00000010:1.0:1713494767.103548:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.103550:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494767.103554:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494767.103555:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.103556:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494767.103558:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494767.103559:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.103561:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.103562:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.103563:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.103565:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.103566:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.103568:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.103569:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.103571:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.103572:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.103572:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.103573:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.103574:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.103575:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.103576:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494767.103578:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.103579:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.103580:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.103581:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494767.103582:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.103583:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.103587:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1028653056->1029701631) req@ffff88008841a300 x1796724638789824/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.103597:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.103599:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008841a300 with x1796724638789824 ext(1028653056->1029701631) 00010000:00000001:1.0:1713494767.103600:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.103601:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.103602:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.103603:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.103605:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.103606:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.103607:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.103608:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.103609:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008841a300 00002000:00000001:1.0:1713494767.103610:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.103611:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.103613:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.103625:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.103629:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.103630:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.103632:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66851 00000100:00000040:1.0:1713494767.103634:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.103635:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600221440 : -131939109330176 : ffff88008841a300) 00000100:00000040:1.0:1713494767.103638:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008841a300 x1796724638789824/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.103642:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.103643:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.103645:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008841a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638789824:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494767.103647:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638789824 00000020:00000001:1.0:1713494767.103648:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.103649:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.103650:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.103652:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.103653:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.103655:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.103657:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.103658:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.103659:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.103659:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.103660:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494767.103663:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.103664:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.103667:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124700400. 02000000:00000001:1.0:1713494767.103668:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.103669:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.103671:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494767.103672:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.103673:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494767.103674:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.103677:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494767.103679:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494767.103681:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494767.103682:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494767.103684:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3827302400 00000020:00000001:1.0:1713494767.103686:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494767.103687:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3827302400 left=3314548736 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:1.0:1713494767.103689:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3314548736 : 3314548736 : c5900000) 00000020:00000001:1.0:1713494767.103690:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494767.103691:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:1.0:1713494767.103692:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494767.103693:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494767.103694:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:1.0:1713494767.103696:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494767.103697:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494767.103699:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:1.0:1713494767.103700:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:1.0:1713494767.103703:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494767.103704:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494767.103705:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.103706:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.103710:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.103711:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494767.103713:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.103716:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494767.105440:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494767.105445:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.105446:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.105447:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.105448:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494767.105451:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124702c00. 00000100:00000010:1.0:1713494767.105453:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801373a3000. 00000020:00000040:1.0:1713494767.105454:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494767.105459:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494767.105461:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494767.105465:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494767.105470:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd620. 00000400:00000200:1.0:1713494767.105472:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.105477:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.105480:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525887:525887:256:4294967295] 192.168.202.16@tcp LPNI seq info [525887:525887:8:4294967295] 00000400:00000200:1.0:1713494767.105483:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494767.105487:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494767.105489:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.105491:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880090013800. 00000800:00000200:1.0:1713494767.105494:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.105497:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.105499:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090013800 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494767.105511:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddab0c0-0x6621c8ddab0c0 00000100:00000001:1.0:1713494767.105528:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.105605:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.105609:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880090013800. 00000400:00000200:2.0:1713494767.105611:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.105614:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.105617:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.105618:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124702c00 00000100:00000001:2.0:1713494767.105619:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.106963:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.106984:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.106986:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.106988:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.106992:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.106998:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289df5 00000800:00000001:0.0:1713494767.107002:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.107919:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.107922:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.108353:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.108355:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.108359:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.108362:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494767.108363:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494767.108366:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.108368:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124702c00 00000100:00000001:0.0:1713494767.108375:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.108378:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.108380:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494767.108428:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.108433:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494767.108434:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.108439:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.108445:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.108448:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.108450:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.108452:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.108454:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.108456:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.108457:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.108459:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.108460:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.108461:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.108463:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.108465:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494767.108468:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494767.108470:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.108475:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.108478:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.108484:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124701800. 00080000:00000001:1.0:1713494767.108487:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220511744 : -131936489039872 : ffff880124701800) 00080000:00000001:1.0:1713494767.108490:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.108509:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.108512:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.108565:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.108568:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.108569:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.108571:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494767.108573:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.108575:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494767.108577:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494767.108584:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494767.108586:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494767.108589:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.108593:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124703000. 00080000:00000001:1.0:1713494767.108595:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220517888 : -131936489033728 : ffff880124703000) 00080000:00000001:1.0:1713494767.108599:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494767.108607:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.108609:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.108628:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494767.108645:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494767.108647:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.108649:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.108654:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.108660:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.108663:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494767.108693:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.108695:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494767.108697:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6ea0. 00000020:00000040:1.0:1713494767.108698:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494767.108700:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.108702:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.108703:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494767.108705:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494767.108707:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494767.108708:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494767.108737:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494767.108738:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927233, last_committed = 12884927232 00000001:00000010:1.0:1713494767.108740:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc69c0. 00000001:00000040:1.0:1713494767.108742:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494767.108743:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494767.108747:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494767.108766:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494767.108768:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.108773:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494767.110825:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494767.110828:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.110830:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.110832:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.110835:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494767.110837:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494767.110839:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494767.110841:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494767.110843:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801373a3000. 00000100:00000010:1.0:1713494767.110846:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124702c00. 00000100:00000001:1.0:1713494767.110848:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494767.110849:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494767.110851:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927232, transno 12884927233, xid 1796724638789824 00010000:00000001:1.0:1713494767.110854:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.110859:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008841a300 x1796724638789824/t12884927233(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.110866:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.110867:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.110870:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494767.110873:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.110874:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.110876:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.110878:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.110880:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.110882:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.110884:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.110886:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921add48. 00000100:00000200:1.0:1713494767.110889:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638789824, offset 224 00000400:00000200:1.0:1713494767.110892:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.110897:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.110901:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525888:525888:256:4294967295] 192.168.202.16@tcp LPNI seq info [525888:525888:8:4294967295] 00000400:00000200:1.0:1713494767.110908:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.110912:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.110915:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090013800. 00000800:00000200:1.0:1713494767.110918:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.110922:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.110925:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090013800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.110941:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.110943:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.110945:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.110947:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.110949:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.110954:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008841a300 x1796724638789824/t12884927233(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.110965:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008841a300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638789824:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7320us (7527us total) trans 12884927233 rc 0/0 00000100:00100000:1.0:1713494767.110975:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66851 00000100:00000040:1.0:1713494767.110978:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.110980:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494767.110983:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.110989:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1028653056->1029701631) req@ffff88008841a300 x1796724638789824/t12884927233(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.110998:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.111000:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008841a300 with x1796724638789824 ext(1028653056->1029701631) 00010000:00000001:1.0:1713494767.111003:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.111005:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.111008:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.111010:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.111013:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.111016:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.111017:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.111018:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.111020:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008841a300 00002000:00000001:1.0:1713494767.111022:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.111025:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.111029:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.111034:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494767.111037:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117492e00. 00000020:00000040:1.0:1713494767.111042:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494767.111044:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494767.111047:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.111051:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090013800. 00000400:00000200:2.0:1713494767.111054:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.111059:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494767.111062:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921add48 00000400:00000010:2.0:1713494767.111064:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921add48. 00000100:00000001:2.0:1713494767.111066:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.111068:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.111995:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.112001:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.112002:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.112004:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.112009:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.112015:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddab100 00000400:00000200:2.0:1713494767.112021:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 6160 00000800:00000001:2.0:1713494767.112025:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.112036:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.112038:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.112040:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.112043:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.112045:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.112048:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008841bb80. 00000100:00000040:2.0:1713494767.112050:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008841bb80 x1796724638789888 msgsize 440 00000100:00100000:2.0:1713494767.112053:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.112064:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.112067:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.112069:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.112132:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.112136:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638789888 02000000:00000001:1.0:1713494767.112170:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.112171:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.112173:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.112175:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.112177:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638789888 00000020:00000001:1.0:1713494767.112179:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.112180:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.112181:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.112183:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.112185:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.112187:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.112189:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.112190:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.112193:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b867c00. 00000020:00000010:1.0:1713494767.112195:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.112197:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494767.112202:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.112204:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.112205:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.112206:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.112209:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.112221:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.112227:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.112228:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.112232:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58705 00000100:00000040:1.0:1713494767.112234:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.112236:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600227712 : -131939109323904 : ffff88008841bb80) 00000100:00000040:1.0:1713494767.112242:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008841bb80 x1796724638789888/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.112250:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.112252:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.112255:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008841bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638789888:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.112259:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638789888 00000020:00000001:1.0:1713494767.112261:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.112263:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.112265:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.112267:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.112269:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.112271:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.112273:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.112275:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.112276:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.112279:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.112281:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.112283:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.112285:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.112286:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.112288:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.112289:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.112290:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.112292:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.112293:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.112294:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.112297:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.112298:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.112302:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.112304:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.112307:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880124702c00. 02000000:00000001:1.0:1713494767.112309:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.112312:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.112314:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.112316:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.112318:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.112323:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.112325:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.112327:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.112331:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.112334:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.112337:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494767.122114:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.122119:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.122125:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.122132:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.122136:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494767.122152:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.122154:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494767.122158:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494767.122162:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927232, transno 0, xid 1796724638789888 00010000:00000001:1.0:1713494767.122165:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:3.0:1713494767.122167:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494767.122182:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000200:1.0:1713494767.122183:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008841bb80 x1796724638789888/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494767.122184:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494767.122186:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927233 is committed 00000001:00000040:3.0:1713494767.122189:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494767.122191:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000001:1.0:1713494767.122191:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.122193:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713494767.122194:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc69c0. 00000020:00000001:3.0:1713494767.122197:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00001000:1.0:1713494767.122197:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000020:00000001:3.0:1713494767.122198:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494767.122200:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494767.122201:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000100:00000001:1.0:1713494767.122201:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000010:3.0:1713494767.122202:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6ea0. 00000100:00000040:1.0:1713494767.122204:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00040000:00000001:3.0:1713494767.122205:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713494767.122206:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00040000:00000001:3.0:1713494767.122207:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.122208:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124703000. 02000000:00000001:1.0:1713494767.122209:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713494767.122210:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713494767.122211:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.122212:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494767.122212:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.122213:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713494767.122213:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000010:3.0:1713494767.122214:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124701800. 00080000:00000001:3.0:1713494767.122215:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000040:1.0:1713494767.122216:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.122219:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad5d8. 00000100:00000200:1.0:1713494767.122224:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638789888, offset 224 00000400:00000200:1.0:1713494767.122229:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.122239:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.122245:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525889:525889:256:4294967295] 192.168.202.16@tcp LPNI seq info [525889:525889:8:4294967295] 00000400:00000200:1.0:1713494767.122254:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.122260:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.122264:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009106ba00. 00000800:00000200:1.0:1713494767.122270:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.122276:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.122280:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009106ba00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.122297:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.122301:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.122303:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.122305:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.122307:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.122312:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008841bb80 x1796724638789888/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.122322:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008841bb80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638789888:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10069us (10269us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.122332:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58705 00000100:00000040:1.0:1713494767.122335:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.122337:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.122339:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.122343:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.122347:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494767.122350:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b867c00. 00000020:00000040:1.0:1713494767.122354:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.122356:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.122379:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.122384:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009106ba00. 00000400:00000200:0.0:1713494767.122389:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.122394:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.122398:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad5d8 00000400:00000010:0.0:1713494767.122400:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad5d8. 00000100:00000001:0.0:1713494767.122403:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.122405:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.127031:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.127039:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.127041:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.127042:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.127047:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.127054:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddab180 00000400:00000200:2.0:1713494767.127059:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 61488 00000800:00000001:2.0:1713494767.127063:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.127070:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.127071:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.127074:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.127077:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.127079:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494767.127082:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880088419180. 00000100:00000040:2.0:1713494767.127084:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880088419180 x1796724638790016 msgsize 488 00000100:00100000:2.0:1713494767.127087:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.127097:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.127100:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.127102:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.127165:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.127168:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638790016 02000000:00000001:1.0:1713494767.127170:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.127171:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.127173:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.127175:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.127178:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638790016 00000020:00000001:1.0:1713494767.127180:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.127181:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.127182:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.127184:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494767.127186:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.127188:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.127191:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.127192:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.127195:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117492600. 00000020:00000010:1.0:1713494767.127197:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.127199:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494767.127203:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494767.127205:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.127206:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494767.127208:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494767.127209:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.127211:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.127212:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.127214:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.127216:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.127218:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.127219:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.127220:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.127222:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.127223:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.127224:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.127225:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.127226:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.127226:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.127227:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494767.127230:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.127231:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.127232:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.127233:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494767.127234:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.127236:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.127240:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1029701632->1030750207) req@ffff880088419180 x1796724638790016/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.127245:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.127246:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088419180 with x1796724638790016 ext(1029701632->1030750207) 00010000:00000001:1.0:1713494767.127249:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.127249:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.127251:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.127252:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.127254:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.127255:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.127256:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.127257:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.127258:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088419180 00002000:00000001:1.0:1713494767.127259:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.127260:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.127263:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.127274:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.127279:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.127280:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.127282:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66852 00000100:00000040:1.0:1713494767.127284:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.127285:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134600216960 : -131939109334656 : ffff880088419180) 00000100:00000040:1.0:1713494767.127287:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880088419180 x1796724638790016/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.127292:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.127293:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.127295:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880088419180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638790016:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494767.127298:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638790016 00000020:00000001:1.0:1713494767.127299:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.127300:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.127301:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.127302:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.127303:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.127305:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.127307:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.127308:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.127309:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.127310:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.127311:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494767.127315:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.127316:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.127319:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880124700c00. 02000000:00000001:1.0:1713494767.127320:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.127322:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.127324:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494767.127325:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.127327:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494767.127328:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.127331:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494767.127332:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494767.127334:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494767.127335:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494767.127336:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3826253824 00000020:00000001:1.0:1713494767.127338:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494767.127339:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3826253824 left=3314548736 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:1.0:1713494767.127341:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3314548736 : 3314548736 : c5900000) 00000020:00000001:1.0:1713494767.127342:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494767.127343:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:1.0:1713494767.127344:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494767.127345:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494767.127346:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:1.0:1713494767.127348:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494767.127349:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494767.127350:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:1.0:1713494767.127352:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:1.0:1713494767.127353:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494767.127354:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494767.127355:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.127357:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.127361:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.127362:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494767.127365:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.127368:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494767.128983:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494767.128988:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.128990:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.128991:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.128992:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494767.128995:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880124701800. 00000100:00000010:1.0:1713494767.128998:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008f619000. 00000020:00000040:1.0:1713494767.128999:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494767.129005:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494767.129006:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494767.129010:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494767.129015:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd5e8. 00000400:00000200:1.0:1713494767.129018:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.129023:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.129026:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525890:525890:256:4294967295] 192.168.202.16@tcp LPNI seq info [525890:525890:8:4294967295] 00000400:00000200:1.0:1713494767.129029:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494767.129033:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494767.129036:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.129038:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88009106ba00. 00000800:00000200:1.0:1713494767.129041:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.129045:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.129047:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009106ba00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494767.129059:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddab180-0x6621c8ddab180 00000100:00000001:1.0:1713494767.129061:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.129163:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.129167:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88009106ba00. 00000400:00000200:2.0:1713494767.129170:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.129173:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.129176:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.129177:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880124701800 00000100:00000001:2.0:1713494767.129178:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.130718:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.130755:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.130758:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.130762:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.130770:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.130782:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289e01 00000800:00000001:0.0:1713494767.130788:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.132099:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.132104:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.132773:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.132777:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.132783:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.132789:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494767.132792:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494767.132798:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.132801:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880124701800 00000100:00000001:0.0:1713494767.132816:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.132822:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.132826:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494767.132895:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.132899:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494767.132901:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.132907:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.132914:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.132916:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.132918:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.132920:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.132921:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.132923:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.132924:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.132925:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.132925:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.132926:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.132927:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.132929:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494767.132931:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494767.132932:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.132937:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.132940:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.132946:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124703000. 00080000:00000001:1.0:1713494767.132948:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220517888 : -131936489033728 : ffff880124703000) 00080000:00000001:1.0:1713494767.132951:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.132970:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.132972:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.132983:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.132984:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.132986:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.132987:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494767.132989:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.132990:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494767.132992:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494767.132999:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494767.133002:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494767.133004:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.133005:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880124703400. 00080000:00000001:1.0:1713494767.133007:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137220518912 : -131936489032704 : ffff880124703400) 00080000:00000001:1.0:1713494767.133011:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494767.133016:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.133018:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.133021:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494767.133044:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494767.133045:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.133047:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.133050:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.133055:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.133059:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494767.133091:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.133094:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494767.133096:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6de0. 00000020:00000040:1.0:1713494767.133098:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494767.133100:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.133102:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.133103:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494767.133106:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494767.133108:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494767.133110:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494767.133167:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494767.133170:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927234, last_committed = 12884927233 00000001:00000010:1.0:1713494767.133173:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6420. 00000001:00000040:1.0:1713494767.133176:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494767.133178:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494767.133182:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494767.133207:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494767.133209:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.133216:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494767.135509:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494767.135512:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.135515:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.135516:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.135520:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494767.135521:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494767.135523:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494767.135525:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494767.135528:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008f619000. 00000100:00000010:1.0:1713494767.135530:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880124701800. 00000100:00000001:1.0:1713494767.135532:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494767.135533:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494767.135537:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927233, transno 12884927234, xid 1796724638790016 00010000:00000001:1.0:1713494767.135539:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.135560:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880088419180 x1796724638790016/t12884927234(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.135568:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.135569:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.135572:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494767.135576:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.135578:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.135579:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.135581:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.135583:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.135585:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.135587:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.135590:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221ee0. 00000100:00000200:1.0:1713494767.135593:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638790016, offset 224 00000400:00000200:1.0:1713494767.135597:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.135603:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.135607:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525891:525891:256:4294967295] 192.168.202.16@tcp LPNI seq info [525891:525891:8:4294967295] 00000400:00000200:1.0:1713494767.135614:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.135618:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.135621:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88009106ba00. 00000800:00000200:1.0:1713494767.135625:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.135629:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.135632:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88009106ba00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.135644:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.135647:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.135648:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.135649:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.135651:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.135654:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880088419180 x1796724638790016/t12884927234(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.135662:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880088419180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638790016:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8368us (8576us total) trans 12884927234 rc 0/0 00000100:00100000:1.0:1713494767.135670:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66852 00000100:00000040:1.0:1713494767.135672:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.135674:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494767.135676:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.135681:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1029701632->1030750207) req@ffff880088419180 x1796724638790016/t12884927234(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.135687:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.135688:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880088419180 with x1796724638790016 ext(1029701632->1030750207) 00010000:00000001:1.0:1713494767.135691:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.135693:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.135694:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.135696:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.135697:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.135699:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.135700:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.135701:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.135702:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880088419180 00002000:00000001:1.0:1713494767.135704:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.135705:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.135709:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.135712:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494767.135714:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117492600. 00000020:00000040:1.0:1713494767.135717:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494767.135719:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494767.135750:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.135755:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88009106ba00. 00000400:00000200:2.0:1713494767.135759:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.135764:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494767.135767:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221ee0 00000400:00000010:2.0:1713494767.135768:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221ee0. 00000100:00000001:2.0:1713494767.135771:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.135772:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.136926:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.136934:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.136936:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.136938:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.136943:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.136951:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddab1c0 00000400:00000200:2.0:1713494767.136957:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 6600 00000800:00000001:2.0:1713494767.136961:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.136973:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.136974:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.136977:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.136981:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.136983:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.136988:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec7800. 00000100:00000040:2.0:1713494767.136990:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec7800 x1796724638790080 msgsize 440 00000100:00100000:2.0:1713494767.136994:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.137009:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.137013:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.137015:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.137057:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.137060:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638790080 02000000:00000001:1.0:1713494767.137063:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.137065:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.137068:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.137072:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.137075:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638790080 00000020:00000001:1.0:1713494767.137077:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.137079:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.137081:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.137083:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.137086:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.137089:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.137093:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.137094:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.137098:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b867800. 00000020:00000010:1.0:1713494767.137101:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.137105:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494767.137112:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.137115:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.137116:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.137118:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.137123:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.137158:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.137169:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.137170:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713494767.137172:0:27914:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494767.137174:0:27914:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.137176:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58706 00000100:00000040:1.0:1713494767.137179:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494767.137181:0:27914:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.137181:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661748736 : -131939047802880 : ffff88008bec7800) 00000100:00000001:2.0:1713494767.137182:0:27914:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.137188:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec7800 x1796724638790080/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.137197:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.137199:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.137203:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638790080:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.137207:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638790080 00000020:00000001:1.0:1713494767.137210:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.137213:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.137216:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.137218:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.137220:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.137223:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.137226:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.137228:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.137229:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.137232:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.137235:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.137237:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.137239:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.137241:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.137243:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.137244:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.137246:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.137248:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.137249:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.137250:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.137253:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.137255:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.137259:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.137261:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.137265:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880124701800. 02000000:00000001:1.0:1713494767.137268:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.137270:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.137274:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.137276:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.137277:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.137281:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.137283:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.137285:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.137287:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.137291:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.137292:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494767.146668:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.146672:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.146676:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494767.146680:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494767.146681:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.146684:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713494767.146684:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:3.0:1713494767.146686:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713494767.146687:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494767.146688:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927234 is committed 00002000:00000001:1.0:1713494767.146689:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494767.146691:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000001:00000040:3.0:1713494767.146692:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494767.146694:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000040:1.0:1713494767.146694:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927234, transno 0, xid 1796724638790080 00010000:00000001:1.0:1713494767.146696:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:3.0:1713494767.146697:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6420. 00000020:00000001:3.0:1713494767.146701:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000200:1.0:1713494767.146701:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec7800 x1796724638790080/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:3.0:1713494767.146702:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494767.146704:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494767.146706:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000001:1.0:1713494767.146706:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000010:3.0:1713494767.146707:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6de0. 00010000:00000001:1.0:1713494767.146707:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.146709:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00040000:00000001:3.0:1713494767.146722:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000001:1.0:1713494767.146723:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:3.0:1713494767.146724:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.146725:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124703400. 00000100:00000040:1.0:1713494767.146725:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.146726:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.146727:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00080000:00000001:3.0:1713494767.146729:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713494767.146729:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.146731:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713494767.146731:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:3.0:1713494767.146732:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000100:00000040:1.0:1713494767.146732:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00040000:00000001:3.0:1713494767.146733:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.146734:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880124703000. 00000400:00000010:1.0:1713494767.146735:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221110. 00080000:00000001:3.0:1713494767.146736:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:1.0:1713494767.146738:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638790080, offset 224 00000400:00000200:1.0:1713494767.146741:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.146748:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.146754:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525892:525892:256:4294967295] 192.168.202.16@tcp LPNI seq info [525892:525892:8:4294967295] 00000400:00000200:1.0:1713494767.146762:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.146767:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.146771:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880075f38700. 00000800:00000200:1.0:1713494767.146775:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.146780:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.146783:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075f38700 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.146798:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.146802:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.146804:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.146806:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.146808:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.146812:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec7800 x1796724638790080/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.146821:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec7800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638790080:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9622us (9828us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.146829:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58706 00000100:00000040:1.0:1713494767.146832:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.146834:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.146835:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.146839:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.146842:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494767.146845:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b867800. 00000020:00000040:1.0:1713494767.146848:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.146850:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.146864:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.146868:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075f38700. 00000400:00000200:0.0:1713494767.146871:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.146877:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.146880:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221110 00000400:00000010:0.0:1713494767.146882:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221110. 00000100:00000001:0.0:1713494767.146885:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.146886:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.151364:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.151372:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.151374:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.151375:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.151381:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.151390:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddab240 00000400:00000200:2.0:1713494767.151396:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 61976 00000800:00000001:2.0:1713494767.151400:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.151407:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.151409:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.151411:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.151414:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.151416:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494767.151419:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec6680. 00000100:00000040:2.0:1713494767.151422:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec6680 x1796724638790208 msgsize 488 00000100:00100000:2.0:1713494767.151424:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.151434:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.151438:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.151440:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.151494:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.151497:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638790208 02000000:00000001:1.0:1713494767.151499:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.151501:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.151502:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.151505:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.151508:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638790208 00000020:00000001:1.0:1713494767.151510:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.151511:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.151512:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.151530:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494767.151532:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.151534:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.151537:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.151539:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.151542:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b867800. 00000020:00000010:1.0:1713494767.151545:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.151547:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494767.151553:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494767.151554:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.151555:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494767.151557:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494767.151559:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.151560:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.151562:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.151564:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.151566:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.151568:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.151570:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.151571:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.151573:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.151574:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.151575:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.151575:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.151576:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.151577:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.151578:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494767.151580:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.151581:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.151582:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.151583:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494767.151584:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.151586:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.151590:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1030750208->1031798783) req@ffff88008bec6680 x1796724638790208/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.151596:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.151597:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec6680 with x1796724638790208 ext(1030750208->1031798783) 00010000:00000001:1.0:1713494767.151599:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.151600:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.151601:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.151602:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.151604:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.151606:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.151608:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.151608:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.151609:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec6680 00002000:00000001:1.0:1713494767.151611:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.151611:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.151615:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.151626:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.151631:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.151632:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.151635:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66853 00000100:00000040:1.0:1713494767.151637:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.151638:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661744256 : -131939047807360 : ffff88008bec6680) 00000100:00000040:1.0:1713494767.151641:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec6680 x1796724638790208/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.151646:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.151646:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.151648:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638790208:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494767.151650:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638790208 00000020:00000001:1.0:1713494767.151651:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.151653:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.151654:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.151655:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.151656:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.151657:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.151659:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.151660:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.151661:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.151662:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.151663:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494767.151667:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.151668:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.151671:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800a5f12000. 02000000:00000001:1.0:1713494767.151672:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.151673:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.151675:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494767.151676:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.151678:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494767.151678:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.151682:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494767.151684:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494767.151686:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494767.151687:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494767.151688:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3825205248 00000020:00000001:1.0:1713494767.151690:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494767.151692:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3825205248 left=3312451584 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:1.0:1713494767.151694:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3312451584 : 3312451584 : c5700000) 00000020:00000001:1.0:1713494767.151695:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494767.151696:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:1.0:1713494767.151697:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494767.151698:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494767.151699:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:1.0:1713494767.151701:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494767.151702:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494767.151704:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:1.0:1713494767.151705:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:1.0:1713494767.151706:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494767.151707:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494767.151709:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.151710:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.151713:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.151714:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494767.151717:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.151721:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494767.153243:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494767.153248:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.153249:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.153250:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.153252:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494767.153255:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880099838000. 00000100:00000010:1.0:1713494767.153257:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009b4a9000. 00000020:00000040:1.0:1713494767.153259:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494767.153264:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494767.153266:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494767.153271:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494767.153276:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd5b0. 00000400:00000200:1.0:1713494767.153279:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.153285:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.153288:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525893:525893:256:4294967295] 192.168.202.16@tcp LPNI seq info [525893:525893:8:4294967295] 00000400:00000200:1.0:1713494767.153291:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494767.153294:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494767.153299:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.153301:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880075f38700. 00000800:00000200:1.0:1713494767.153304:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.153308:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.153311:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075f38700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494767.153323:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddab240-0x6621c8ddab240 00000100:00000001:1.0:1713494767.153325:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.153405:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.153409:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880075f38700. 00000400:00000200:2.0:1713494767.153412:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.153416:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.153418:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.153419:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880099838000 00000100:00000001:2.0:1713494767.153421:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.154716:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.154746:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.154749:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.154752:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.154830:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.154839:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289e0d 00000800:00000001:0.0:1713494767.154845:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.155969:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.155972:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.156400:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.156402:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.156407:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.156410:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494767.156413:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494767.156417:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.156418:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880099838000 00000100:00000001:0.0:1713494767.156430:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.156435:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.156438:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494767.156460:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.156463:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494767.156465:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.156469:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.156477:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.156480:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.156482:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.156485:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.156486:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.156487:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.156489:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.156490:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.156491:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.156492:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.156493:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.156496:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494767.156498:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494767.156499:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.156504:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.156508:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.156533:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880060072000. 00080000:00000001:1.0:1713494767.156537:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133925298176 : -131939784253440 : ffff880060072000) 00080000:00000001:1.0:1713494767.156540:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.156559:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.156561:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.156573:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.156575:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.156576:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.156578:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494767.156580:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.156582:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494767.156585:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494767.156593:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494767.156596:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494767.156599:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.156601:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880060072c00. 00080000:00000001:1.0:1713494767.156603:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133925301248 : -131939784250368 : ffff880060072c00) 00080000:00000001:1.0:1713494767.156608:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494767.156613:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.156615:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.156618:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494767.156639:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494767.156641:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.156643:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.156647:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.156653:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.156657:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494767.156688:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.156692:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494767.156694:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6960. 00000020:00000040:1.0:1713494767.156696:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494767.156698:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.156701:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.156702:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494767.156705:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494767.156708:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494767.156710:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494767.156747:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494767.156750:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927235, last_committed = 12884927234 00000001:00000010:1.0:1713494767.156753:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6d80. 00000001:00000040:1.0:1713494767.156756:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494767.156758:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494767.156763:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494767.156792:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494767.156795:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.156803:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494767.159096:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494767.159100:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.159103:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.159105:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.159109:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494767.159110:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494767.159112:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494767.159115:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494767.159117:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009b4a9000. 00000100:00000010:1.0:1713494767.159120:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880099838000. 00000100:00000001:1.0:1713494767.159122:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494767.159124:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494767.159128:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927234, transno 12884927235, xid 1796724638790208 00010000:00000001:1.0:1713494767.159130:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.159151:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec6680 x1796724638790208/t12884927235(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.159160:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.159162:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.159165:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494767.159169:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.159171:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.159173:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.159175:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.159178:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.159180:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.159182:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.159185:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad880. 00000100:00000200:1.0:1713494767.159189:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638790208, offset 224 00000400:00000200:1.0:1713494767.159193:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.159199:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.159203:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525894:525894:256:4294967295] 192.168.202.16@tcp LPNI seq info [525894:525894:8:4294967295] 00000400:00000200:1.0:1713494767.159211:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.159215:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.159218:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880075f38700. 00000800:00000200:1.0:1713494767.159221:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.159226:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.159229:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880075f38700 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.159241:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.159244:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.159246:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.159247:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.159249:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.159253:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec6680 x1796724638790208/t12884927235(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.159262:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638790208:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7614us (7838us total) trans 12884927235 rc 0/0 00000100:00100000:1.0:1713494767.159270:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66853 00000100:00000040:1.0:1713494767.159274:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.159276:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494767.159278:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.159284:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1030750208->1031798783) req@ffff88008bec6680 x1796724638790208/t12884927235(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.159292:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.159294:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec6680 with x1796724638790208 ext(1030750208->1031798783) 00010000:00000001:1.0:1713494767.159296:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.159298:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.159300:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000800:00000200:2.0:1713494767.159302:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:1.0:1713494767.159302:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.159304:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.159306:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000800:00000010:2.0:1713494767.159307:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880075f38700. 00010000:00000001:1.0:1713494767.159307:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.159308:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.159310:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec6680 00000400:00000200:2.0:1713494767.159311:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00002000:00000001:1.0:1713494767.159311:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.159313:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:2.0:1713494767.159315:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000020:00000010:1.0:1713494767.159317:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000400:00000200:2.0:1713494767.159318:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad880 00000400:00000010:2.0:1713494767.159320:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad880. 00000020:00000010:1.0:1713494767.159321:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000100:00000001:2.0:1713494767.159323:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.159325:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:1.0:1713494767.159325:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b867800. 00000020:00000040:1.0:1713494767.159329:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494767.159331:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.160174:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.160181:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.160182:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.160184:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.160188:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.160194:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddab280 00000400:00000200:2.0:1713494767.160199:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 7040 00000800:00000001:2.0:1713494767.160202:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.160209:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.160211:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.160213:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.160216:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.160217:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.160220:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec5180. 00000100:00000040:2.0:1713494767.160222:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec5180 x1796724638790272 msgsize 440 00000100:00100000:2.0:1713494767.160225:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.160237:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.160240:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.160242:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.160275:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.160277:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638790272 02000000:00000001:1.0:1713494767.160279:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.160281:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.160282:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.160285:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.160287:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638790272 00000020:00000001:1.0:1713494767.160289:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.160290:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.160292:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.160293:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.160295:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.160297:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.160299:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.160300:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.160303:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117493800. 00000020:00000010:1.0:1713494767.160305:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.160307:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494767.160312:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.160314:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.160315:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.160317:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.160320:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.160334:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.160340:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.160342:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.160346:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58707 00000100:00000040:1.0:1713494767.160349:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.160350:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661738880 : -131939047812736 : ffff88008bec5180) 00000100:00000040:1.0:1713494767.160355:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec5180 x1796724638790272/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.160363:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.160364:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.160367:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638790272:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.160370:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638790272 00000020:00000001:1.0:1713494767.160372:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.160374:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.160376:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.160378:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.160380:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.160382:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.160384:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.160386:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.160387:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.160389:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.160391:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.160393:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.160395:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.160396:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.160398:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.160399:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.160400:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.160401:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.160403:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.160403:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.160405:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.160407:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.160410:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.160412:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.160416:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060073000. 02000000:00000001:1.0:1713494767.160418:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.160420:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.160423:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.160424:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.160426:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.160429:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.160431:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.160433:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.160436:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.160439:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.160442:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494767.172258:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.172262:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.172267:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.172272:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.172275:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494767.172280:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.172281:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494767.172285:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494767.172288:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927234, transno 0, xid 1796724638790272 00010000:00000001:1.0:1713494767.172290:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.172297:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec5180 x1796724638790272/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.172303:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.172304:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.172306:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00080000:00000001:3.0:1713494767.172308:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713494767.172309:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.172311:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494767.172312:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:1.0:1713494767.172312:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000100:00000001:3.0:1713494767.172313:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 02000000:00000001:1.0:1713494767.172314:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000001:00080000:3.0:1713494767.172315:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927235 is committed 02000000:00000001:1.0:1713494767.172316:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.172317:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000001:00000040:3.0:1713494767.172318:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000100:00000040:1.0:1713494767.172319:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000020:00000040:3.0:1713494767.172320:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494767.172322:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6d80. 00000400:00000010:1.0:1713494767.172322:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad4c8. 00000020:00000001:3.0:1713494767.172325:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000100:00000200:1.0:1713494767.172326:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638790272, offset 224 00000020:00000001:3.0:1713494767.172327:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494767.172328:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494767.172329:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000400:00000200:1.0:1713494767.172329:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000020:00000010:3.0:1713494767.172330:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6960. 00040000:00000001:3.0:1713494767.172332:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.172334:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.172335:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060072c00. 00000400:00000200:1.0:1713494767.172337:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00080000:00000001:3.0:1713494767.172338:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494767.172339:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494767.172340:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.172340:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.172341:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880060072000. 00080000:00000001:3.0:1713494767.172342:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713494767.172342:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525895:525895:256:4294967295] 192.168.202.16@tcp LPNI seq info [525895:525895:8:4294967295] 00000400:00000200:1.0:1713494767.172348:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.172351:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.172354:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008eea7d00. 00000800:00000200:1.0:1713494767.172358:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.172363:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.172366:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eea7d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.172377:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.172379:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.172381:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.172382:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.172384:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.172386:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec5180 x1796724638790272/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.172393:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638790272:12345-192.168.202.16@tcp:16:dd.0 Request processed in 12029us (12169us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.172399:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58707 00000100:00000040:1.0:1713494767.172401:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.172403:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.172404:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.172407:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.172409:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494767.172411:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117493800. 00000020:00000040:1.0:1713494767.172413:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.172415:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.172452:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.172457:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008eea7d00. 00000400:00000200:0.0:1713494767.172461:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.172467:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.172471:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad4c8 00000400:00000010:0.0:1713494767.172473:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad4c8. 00000100:00000001:0.0:1713494767.172476:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.172477:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.176814:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.176824:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.176826:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.176828:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.176835:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.176844:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddab300 00000400:00000200:2.0:1713494767.176853:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 62464 00000800:00000001:2.0:1713494767.176859:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.176869:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.176871:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.176875:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.176879:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.176881:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494767.176886:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec4a80. 00000100:00000040:2.0:1713494767.176889:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec4a80 x1796724638790400 msgsize 488 00000100:00100000:2.0:1713494767.176892:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.176904:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.176909:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.176912:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.176963:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.176965:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638790400 02000000:00000001:1.0:1713494767.176967:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.176969:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.176971:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.176973:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.176976:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638790400 00000020:00000001:1.0:1713494767.176978:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.176979:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.176981:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.176983:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494767.176985:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.176986:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.176989:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.176990:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.176993:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880117493800. 00000020:00000010:1.0:1713494767.176995:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.176997:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494767.177003:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494767.177005:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.177006:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494767.177007:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494767.177009:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.177011:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.177013:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.177015:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.177017:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.177018:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.177020:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.177021:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.177023:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.177024:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.177025:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.177025:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.177026:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.177027:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.177028:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494767.177030:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.177031:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.177032:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.177033:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494767.177035:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.177036:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.177040:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1031798784->1032847359) req@ffff88008bec4a80 x1796724638790400/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.177052:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.177053:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec4a80 with x1796724638790400 ext(1031798784->1032847359) 00010000:00000001:1.0:1713494767.177055:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.177056:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.177058:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.177059:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.177060:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.177062:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.177064:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.177065:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.177066:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec4a80 00002000:00000001:1.0:1713494767.177067:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.177068:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.177072:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.177083:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.177088:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.177089:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.177091:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66854 00000100:00000040:1.0:1713494767.177093:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.177094:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661737088 : -131939047814528 : ffff88008bec4a80) 00000100:00000040:1.0:1713494767.177098:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec4a80 x1796724638790400/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.177103:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.177103:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.177105:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638790400:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494767.177107:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638790400 00000020:00000001:1.0:1713494767.177108:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.177110:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.177111:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.177112:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.177113:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.177115:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.177117:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.177118:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.177119:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.177120:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.177121:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494767.177125:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.177126:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.177129:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880060072000. 02000000:00000001:1.0:1713494767.177130:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.177132:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.177134:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494767.177135:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.177151:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494767.177152:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.177156:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494767.177157:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494767.177159:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494767.177161:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494767.177162:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3824156672 00000020:00000001:1.0:1713494767.177164:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494767.177166:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3824156672 left=3311403008 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:1.0:1713494767.177167:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3311403008 : 3311403008 : c5600000) 00000020:00000001:1.0:1713494767.177169:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494767.177170:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:1.0:1713494767.177171:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494767.177172:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494767.177173:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:1.0:1713494767.177175:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494767.177176:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494767.177177:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:1.0:1713494767.177179:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:1.0:1713494767.177180:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494767.177181:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494767.177183:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.177184:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.177187:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.177188:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494767.177191:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.177194:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494767.178848:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494767.178853:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.178854:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.178855:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.178857:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494767.178859:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880060072c00. 00000100:00000010:1.0:1713494767.178862:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8801337d1000. 00000020:00000040:1.0:1713494767.178864:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494767.178869:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494767.178871:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494767.178876:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494767.178881:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd578. 00000400:00000200:1.0:1713494767.178884:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.178890:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.178893:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525896:525896:256:4294967295] 192.168.202.16@tcp LPNI seq info [525896:525896:8:4294967295] 00000400:00000200:1.0:1713494767.178896:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494767.178900:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494767.178903:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.178905:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008eea7d00. 00000800:00000200:1.0:1713494767.178908:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.178911:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.178914:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eea7d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494767.178928:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddab300-0x6621c8ddab300 00000100:00000001:1.0:1713494767.178930:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.178998:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.179002:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008eea7d00. 00000400:00000200:2.0:1713494767.179006:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.179011:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.179014:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.179016:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880060072c00 00000100:00000001:2.0:1713494767.179018:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.180613:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.180645:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.180648:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.180652:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.180658:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.180668:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289e19 00000800:00000001:0.0:1713494767.180674:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.182199:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.182203:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.182372:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.182376:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.182380:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.182385:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:0.0:1713494767.182388:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:0.0:1713494767.182393:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.182395:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880060072c00 00000100:00000001:0.0:1713494767.182407:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.182412:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.182415:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494767.182442:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.182447:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494767.182448:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.182454:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.182459:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.182462:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.182464:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.182466:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.182468:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.182470:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.182471:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.182473:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.182474:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.182475:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.182477:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.182479:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494767.182482:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494767.182484:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.182488:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.182491:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.182497:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880099838000. 00080000:00000001:1.0:1713494767.182500:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134889750528 : -131938819801088 : ffff880099838000) 00080000:00000001:1.0:1713494767.182504:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.182541:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.182543:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.182553:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.182554:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.182555:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.182557:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494767.182558:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.182560:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494767.182562:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494767.182568:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494767.182570:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494767.182572:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.182575:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b1bdb400. 00080000:00000001:1.0:1713494767.182577:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135296218112 : -131938413333504 : ffff8800b1bdb400) 00080000:00000001:1.0:1713494767.182580:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494767.182585:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.182586:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.182590:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494767.182607:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494767.182608:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.182610:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.182614:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.182618:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.182621:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494767.182649:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.182652:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494767.182654:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc66c0. 00000020:00000040:1.0:1713494767.182655:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494767.182657:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.182659:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.182660:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494767.182663:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494767.182665:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494767.182667:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494767.182697:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494767.182699:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927236, last_committed = 12884927235 00000001:00000010:1.0:1713494767.182702:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6f00. 00000001:00000040:1.0:1713494767.182704:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494767.182705:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494767.182709:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494767.182729:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494767.182730:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.182736:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494767.184682:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494767.184684:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.184687:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.184688:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.184691:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494767.184692:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494767.184693:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494767.184695:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494767.184697:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8801337d1000. 00000100:00000010:1.0:1713494767.184700:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880060072c00. 00000100:00000001:1.0:1713494767.184704:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494767.184705:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494767.184707:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927235, transno 12884927236, xid 1796724638790400 00010000:00000001:1.0:1713494767.184709:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.184714:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec4a80 x1796724638790400/t12884927236(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.184721:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.184723:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.184725:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494767.184728:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.184730:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.184731:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.184733:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.184735:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.184736:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.184738:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.184740:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221660. 00000100:00000200:1.0:1713494767.184742:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638790400, offset 224 00000400:00000200:1.0:1713494767.184745:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.184750:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.184754:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525897:525897:256:4294967295] 192.168.202.16@tcp LPNI seq info [525897:525897:8:4294967295] 00000400:00000200:1.0:1713494767.184759:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.184763:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.184765:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008eea7d00. 00000800:00000200:1.0:1713494767.184768:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.184772:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.184774:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eea7d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.184787:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.184789:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.184791:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.184792:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.184794:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.184797:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec4a80 x1796724638790400/t12884927236(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.184803:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec4a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638790400:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7699us (7913us total) trans 12884927236 rc 0/0 00000100:00100000:1.0:1713494767.184809:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66854 00000100:00000040:1.0:1713494767.184812:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.184813:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494767.184814:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.184818:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1031798784->1032847359) req@ffff88008bec4a80 x1796724638790400/t12884927236(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.184823:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.184825:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec4a80 with x1796724638790400 ext(1031798784->1032847359) 00010000:00000001:1.0:1713494767.184827:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.184828:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.184829:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.184831:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.184832:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.184834:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.184835:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.184835:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.184836:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec4a80 00002000:00000001:1.0:1713494767.184838:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.184839:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.184841:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.184844:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494767.184846:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880117493800. 00000020:00000040:1.0:1713494767.184848:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494767.184849:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494767.184855:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.184860:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008eea7d00. 00000400:00000200:2.0:1713494767.184864:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.184869:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494767.184873:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221660 00000400:00000010:2.0:1713494767.184875:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221660. 00000100:00000001:2.0:1713494767.184879:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.184880:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.185734:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.185740:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.185742:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.185744:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.185750:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.185757:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddab340 00000400:00000200:2.0:1713494767.185763:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 7480 00000800:00000001:2.0:1713494767.185768:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.185775:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.185777:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.185781:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.185784:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.185786:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.185789:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec5500. 00000100:00000040:2.0:1713494767.185792:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec5500 x1796724638790464 msgsize 440 00000100:00100000:2.0:1713494767.185796:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.185808:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.185812:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.185815:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.185875:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.185877:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638790464 02000000:00000001:1.0:1713494767.185879:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.185880:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.185882:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.185884:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.185886:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638790464 00000020:00000001:1.0:1713494767.185888:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.185889:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.185890:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.185892:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.185894:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.185896:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.185898:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.185899:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.185902:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b867c00. 00000020:00000010:1.0:1713494767.185904:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.185906:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494767.185910:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.185912:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.185913:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.185914:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.185917:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.185929:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.185934:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.185935:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.185939:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58708 00000100:00000040:1.0:1713494767.185941:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.185942:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661739776 : -131939047811840 : ffff88008bec5500) 00000100:00000040:1.0:1713494767.185946:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec5500 x1796724638790464/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.185952:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.185953:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.185955:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638790464:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.185957:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638790464 00000020:00000001:1.0:1713494767.185958:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.185960:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.185961:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.185962:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.185963:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.185965:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.185967:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.185968:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.185969:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.185971:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.185973:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.185974:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.185976:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.185977:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.185978:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.185979:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.185980:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.185981:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.185982:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.185983:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.185984:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.185985:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.185988:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.185989:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.185992:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b1bd9c00. 02000000:00000001:1.0:1713494767.185993:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.185994:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.185996:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.185997:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.185999:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.186001:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.186002:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.186004:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.186005:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.186009:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.186010:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494767.195772:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.195775:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.195779:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.195785:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.195787:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494767.195790:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.195792:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:3.0:1713494767.195794:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:1.0:1713494767.195794:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494767.195797:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927235, transno 0, xid 1796724638790464 00000100:00000001:3.0:1713494767.195799:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000001:1.0:1713494767.195800:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713494767.195801:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494767.195804:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927236 is committed 00010000:00000200:1.0:1713494767.195806:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec5500 x1796724638790464/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000001:00000040:3.0:1713494767.195807:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494767.195809:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494767.195812:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6f00. 00010000:00000001:1.0:1713494767.195812:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.195813:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.195815:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000020:00000001:3.0:1713494767.195816:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494767.195817:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000001:1.0:1713494767.195818:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000040:3.0:1713494767.195819:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494767.195820:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000100:00000040:1.0:1713494767.195820:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000020:00000010:3.0:1713494767.195822:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc66c0. 00000100:00000001:1.0:1713494767.195822:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.195823:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00040000:00000001:3.0:1713494767.195825:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 02000000:00000001:1.0:1713494767.195825:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494767.195827:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713494767.195827:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00080000:00000010:3.0:1713494767.195829:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b1bdb400. 00000100:00000040:1.0:1713494767.195829:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.195831:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221110. 00080000:00000001:3.0:1713494767.195832:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494767.195834:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000200:1.0:1713494767.195834:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638790464, offset 224 00040000:00000001:3.0:1713494767.195835:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.195836:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:1.0:1713494767.195836:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00080000:00000010:3.0:1713494767.195837:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880099838000. 00080000:00000001:3.0:1713494767.195840:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713494767.195843:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.195847:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525898:525898:256:4294967295] 192.168.202.16@tcp LPNI seq info [525898:525898:8:4294967295] 00000400:00000200:1.0:1713494767.195853:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.195856:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.195859:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3a00. 00000800:00000200:1.0:1713494767.195862:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.195866:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.195868:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.195874:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.195875:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.195877:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.195878:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.195879:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.195882:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec5500 x1796724638790464/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.195892:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638790464:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9939us (10099us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.195898:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58708 00000100:00000040:1.0:1713494767.195900:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.195901:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.195902:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.195904:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.195906:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494767.195909:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b867c00. 00000020:00000040:1.0:1713494767.195911:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.195913:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.195914:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.195917:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3a00. 00000400:00000200:0.0:1713494767.195920:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.195924:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.195926:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221110 00000400:00000010:0.0:1713494767.195927:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221110. 00000100:00000001:0.0:1713494767.195930:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.195932:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.200774:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.200783:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.200784:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.200786:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.200792:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.200809:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddab3c0 00000400:00000200:2.0:1713494767.200815:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 62952 00000800:00000001:2.0:1713494767.200819:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.200829:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.200830:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.200833:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.200836:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.200837:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494767.200841:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec5880. 00000100:00000040:2.0:1713494767.200843:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec5880 x1796724638790592 msgsize 488 00000100:00100000:2.0:1713494767.200846:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.200859:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.200862:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.200864:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.200923:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.200925:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638790592 02000000:00000001:1.0:1713494767.200928:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.200929:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.200931:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.200933:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.200936:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638790592 00000020:00000001:1.0:1713494767.200937:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.200938:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.200940:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.200942:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494767.200944:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.200945:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.200948:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.200949:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.200952:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fc1fc00. 00000020:00000010:1.0:1713494767.200954:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.200957:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494767.200961:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494767.200963:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.200965:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494767.200966:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494767.200968:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.200970:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.200971:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.200973:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.200975:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.200977:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.200978:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.200980:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.200981:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.200982:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.200983:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.200984:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.200985:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.200986:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.200987:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494767.200989:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.200990:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.200991:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.200992:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494767.200993:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.200995:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.200999:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1032847360->1033895935) req@ffff88008bec5880 x1796724638790592/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.201005:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.201006:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec5880 with x1796724638790592 ext(1032847360->1033895935) 00010000:00000001:1.0:1713494767.201008:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.201009:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.201011:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.201012:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.201014:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.201015:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.201016:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.201017:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.201019:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec5880 00002000:00000001:1.0:1713494767.201020:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.201021:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.201025:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.201037:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.201042:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.201053:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.201056:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66855 00000100:00000040:1.0:1713494767.201058:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.201059:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661740672 : -131939047810944 : ffff88008bec5880) 00000100:00000040:1.0:1713494767.201062:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec5880 x1796724638790592/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.201067:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.201068:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.201070:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638790592:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494767.201072:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638790592 00000020:00000001:1.0:1713494767.201073:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.201075:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.201076:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.201077:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.201078:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.201080:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.201082:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.201083:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.201083:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.201084:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.201086:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494767.201089:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.201090:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.201092:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800b1bd9800. 02000000:00000001:1.0:1713494767.201094:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.201095:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.201097:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494767.201099:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.201100:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494767.201101:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.201105:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494767.201106:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494767.201119:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494767.201120:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494767.201121:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3823108096 00000020:00000001:1.0:1713494767.201123:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494767.201125:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3823108096 left=3310354432 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:1.0:1713494767.201127:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3310354432 : 3310354432 : c5500000) 00000020:00000001:1.0:1713494767.201128:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494767.201129:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:1.0:1713494767.201131:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494767.201132:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494767.201133:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:1.0:1713494767.201135:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494767.201175:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494767.201188:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:1.0:1713494767.201190:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:1.0:1713494767.201192:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:1.0:1713494767.201193:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494767.201195:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.201196:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.201200:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.201201:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494767.201204:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.201207:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494767.203032:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494767.203038:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.203039:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.203041:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.203043:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494767.203046:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b1bd8c00. 00000100:00000010:1.0:1713494767.203049:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008b4bf000. 00000020:00000040:1.0:1713494767.203051:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494767.203057:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494767.203059:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494767.203063:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494767.203069:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd540. 00000400:00000200:1.0:1713494767.203072:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.203078:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.203081:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525899:525899:256:4294967295] 192.168.202.16@tcp LPNI seq info [525899:525899:8:4294967295] 00000400:00000200:1.0:1713494767.203085:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494767.203089:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494767.203093:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.203095:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800a5ac3a00. 00000800:00000200:1.0:1713494767.203098:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.203102:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.203104:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494767.203120:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddab3c0-0x6621c8ddab3c0 00000100:00000001:1.0:1713494767.203122:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.203261:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.203265:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800a5ac3a00. 00000400:00000200:2.0:1713494767.203268:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.203273:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.203276:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.203277:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b1bd8c00 00000100:00000001:2.0:1713494767.203278:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494767.204602:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.204633:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.204635:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.204642:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.204647:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494767.204653:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289e25 00000800:00000001:2.0:1713494767.204657:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.205487:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.205489:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.205691:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.205693:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.205696:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494767.205699:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494767.205701:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494767.205706:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.205707:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b1bd8c00 00000100:00000001:2.0:1713494767.205715:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494767.205719:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.205721:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494767.205755:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.205759:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494767.205761:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.205778:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.205784:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.205787:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.205789:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.205791:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.205792:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.205794:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.205796:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.205797:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.205798:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.205800:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.205801:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.205804:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494767.205806:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494767.205808:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.205813:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.205815:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.205821:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b1bd8400. 00080000:00000001:1.0:1713494767.205824:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135296205824 : -131938413345792 : ffff8800b1bd8400) 00080000:00000001:1.0:1713494767.205827:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.205845:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.205847:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.205859:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.205861:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.205863:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.205864:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494767.205866:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.205868:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494767.205871:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494767.205878:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494767.205881:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494767.205884:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.205886:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b1bd8800. 00080000:00000001:1.0:1713494767.205888:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135296206848 : -131938413344768 : ffff8800b1bd8800) 00080000:00000001:1.0:1713494767.205893:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494767.205899:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.205901:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.205904:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494767.205926:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494767.205928:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.205930:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.205936:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.205959:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.205963:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494767.205993:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.205996:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494767.205999:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc6f00. 00000020:00000040:1.0:1713494767.206001:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494767.206002:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.206004:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.206006:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494767.206008:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494767.206011:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494767.206013:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494767.206043:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494767.206044:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927237, last_committed = 12884927236 00000001:00000010:1.0:1713494767.206047:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6420. 00000001:00000040:1.0:1713494767.206049:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494767.206051:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494767.206055:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494767.206076:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494767.206078:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.206084:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494767.207921:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494767.207924:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.207926:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.207928:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.207931:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494767.207933:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494767.207934:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494767.207936:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494767.207939:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008b4bf000. 00000100:00000010:1.0:1713494767.207941:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b1bd8c00. 00000100:00000001:1.0:1713494767.207944:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494767.207945:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494767.207948:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927236, transno 12884927237, xid 1796724638790592 00010000:00000001:1.0:1713494767.207950:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.207957:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec5880 x1796724638790592/t12884927237(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.207965:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.207967:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.207970:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494767.207973:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.207976:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.207978:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.207980:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.207982:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.207983:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.207985:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.207988:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ad198. 00000100:00000200:1.0:1713494767.207991:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638790592, offset 224 00000400:00000200:1.0:1713494767.207995:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.208001:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.208005:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525900:525900:256:4294967295] 192.168.202.16@tcp LPNI seq info [525900:525900:8:4294967295] 00000400:00000200:1.0:1713494767.208012:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.208017:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.208020:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3400. 00000800:00000200:1.0:1713494767.208023:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.208043:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.208045:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.208057:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.208059:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.208060:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.208061:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.208062:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.208064:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec5880 x1796724638790592/t12884927237(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.208071:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638790592:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7002us (7226us total) trans 12884927237 rc 0/0 00000100:00100000:1.0:1713494767.208076:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66855 00000100:00000040:1.0:1713494767.208078:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.208080:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494767.208081:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.208085:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1032847360->1033895935) req@ffff88008bec5880 x1796724638790592/t12884927237(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.208090:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.208091:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec5880 with x1796724638790592 ext(1032847360->1033895935) 00010000:00000001:1.0:1713494767.208093:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.208093:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.208095:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.208096:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.208097:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.208099:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.208099:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.208100:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.208101:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec5880 00002000:00000001:1.0:1713494767.208102:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.208103:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.208106:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.208108:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494767.208109:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fc1fc00. 00000020:00000040:1.0:1713494767.208111:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494767.208113:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494767.208148:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.208151:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3400. 00000400:00000200:2.0:1713494767.208154:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.208157:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494767.208160:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ad198 00000400:00000010:2.0:1713494767.208161:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ad198. 00000100:00000001:2.0:1713494767.208163:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.208164:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.208964:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.208971:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.208972:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.208974:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.208978:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.208984:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddab400 00000400:00000200:2.0:1713494767.208988:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 7920 00000800:00000001:2.0:1713494767.208991:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.208998:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.208999:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.209002:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.209005:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.209006:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.209009:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec4700. 00000100:00000040:2.0:1713494767.209011:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec4700 x1796724638790656 msgsize 440 00000100:00100000:2.0:1713494767.209014:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.209025:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.209029:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.209030:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.209088:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.209090:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638790656 02000000:00000001:1.0:1713494767.209092:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.209093:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.209094:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.209096:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.209098:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638790656 00000020:00000001:1.0:1713494767.209100:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.209101:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.209102:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.209104:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.209105:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.209107:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.209109:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.209111:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.209113:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b866c00. 00000020:00000010:1.0:1713494767.209115:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.209117:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494767.209121:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.209122:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.209123:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.209124:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.209127:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.209149:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.209154:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.209155:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.209158:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58709 00000100:00000040:1.0:1713494767.209160:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.209161:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661736192 : -131939047815424 : ffff88008bec4700) 00000100:00000040:1.0:1713494767.209165:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec4700 x1796724638790656/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.209170:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.209171:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.209173:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638790656:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.209175:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638790656 00000020:00000001:1.0:1713494767.209176:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.209177:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.209179:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.209180:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.209181:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.209182:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.209184:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.209185:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.209186:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.209188:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.209189:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.209190:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.209191:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.209192:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.209193:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.209194:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.209195:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.209196:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.209197:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.209198:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.209199:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.209200:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.209202:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.209203:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.209205:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b1bd8c00. 02000000:00000001:1.0:1713494767.209206:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.209207:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.209209:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.209210:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.209211:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.209214:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.209215:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.209216:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.209218:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.209221:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.209223:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494767.220296:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:2.0:1713494767.220300:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494767.220302:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494767.220304:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927237 is committed 00080000:00000001:1.0:1713494767.220305:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:2.0:1713494767.220306:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494767.220309:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494767.220309:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:2.0:1713494767.220311:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6420. 00000020:00000001:1.0:1713494767.220312:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.220315:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494767.220316:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494767.220317:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494767.220319:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000001:1.0:1713494767.220319:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713494767.220320:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc6f00. 00002000:00000001:1.0:1713494767.220321:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00040000:00000001:2.0:1713494767.220322:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494767.220324:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494767.220325:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b1bd8800. 00002000:00000001:1.0:1713494767.220325:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.220327:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00002000:00000001:1.0:1713494767.220327:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00080000:00000001:2.0:1713494767.220328:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000002:1.0:1713494767.220329:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:2.0:1713494767.220330:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494767.220330:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494767.220331:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b1bd8400. 00080000:00000001:2.0:1713494767.220332:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000040:1.0:1713494767.220332:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927237, transno 0, xid 1796724638790656 00010000:00000001:1.0:1713494767.220335:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.220341:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec4700 x1796724638790656/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.220347:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.220348:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.220351:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494767.220354:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.220356:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.220357:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.220359:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.220361:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.220362:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.220364:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.220367:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800921ada18. 00000100:00000200:1.0:1713494767.220370:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638790656, offset 224 00000400:00000200:1.0:1713494767.220373:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.220380:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.220384:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525901:525901:256:4294967295] 192.168.202.16@tcp LPNI seq info [525901:525901:8:4294967295] 00000400:00000200:1.0:1713494767.220390:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.220394:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.220396:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0100. 00000800:00000200:1.0:1713494767.220400:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.220404:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.220406:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.220420:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.220423:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.220424:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.220425:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.220426:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.220430:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec4700 x1796724638790656/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.220441:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638790656:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11269us (11428us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.220446:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58709 00000100:00000040:1.0:1713494767.220448:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.220450:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.220451:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.220454:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.220456:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494767.220458:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b866c00. 00000020:00000040:1.0:1713494767.220460:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.220462:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494767.220475:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.220477:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0100. 00000400:00000200:2.0:1713494767.220480:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.220485:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494767.220488:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800921ada18 00000400:00000010:2.0:1713494767.220489:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800921ada18. 00000100:00000001:2.0:1713494767.220491:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.220493:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.224969:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.224979:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.224981:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.224984:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.224990:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.224999:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddab480 00000400:00000200:2.0:1713494767.225005:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 63440 00000800:00000001:2.0:1713494767.225011:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.225020:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.225022:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.225025:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.225029:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.225031:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494767.225034:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec5c00. 00000100:00000040:2.0:1713494767.225037:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec5c00 x1796724638790784 msgsize 488 00000100:00100000:2.0:1713494767.225041:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.225055:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.225061:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.225064:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.225112:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.225114:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638790784 02000000:00000001:1.0:1713494767.225116:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.225118:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.225119:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.225121:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.225123:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638790784 00000020:00000001:1.0:1713494767.225125:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.225126:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.225128:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.225129:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:1.0:1713494767.225131:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.225133:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.225135:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.225149:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.225152:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090664400. 00000020:00000010:1.0:1713494767.225154:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.225157:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494767.225161:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:1.0:1713494767.225163:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.225164:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:1.0:1713494767.225165:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:1.0:1713494767.225167:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.225168:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.225170:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.225172:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.225174:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.225176:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.225177:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.225178:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.225180:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.225181:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.225182:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.225182:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.225183:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.225184:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.225185:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:1.0:1713494767.225187:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.225188:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.225189:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.225190:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:1.0:1713494767.225192:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.225193:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.225197:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1033895936->1034944511) req@ffff88008bec5c00 x1796724638790784/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.225203:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.225204:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec5c00 with x1796724638790784 ext(1033895936->1034944511) 00010000:00000001:1.0:1713494767.225206:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:1.0:1713494767.225207:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.225208:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:1.0:1713494767.225209:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.225211:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.225212:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:1.0:1713494767.225213:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.225214:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:1.0:1713494767.225215:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec5c00 00002000:00000001:1.0:1713494767.225217:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.225218:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.225221:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.225231:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.225236:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.225237:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.225239:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66856 00000100:00000040:1.0:1713494767.225241:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.225242:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661741568 : -131939047810048 : ffff88008bec5c00) 00000100:00000040:1.0:1713494767.225244:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec5c00 x1796724638790784/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.225249:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.225250:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.225252:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638790784:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:1.0:1713494767.225254:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638790784 00000020:00000001:1.0:1713494767.225255:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.225256:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.225257:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.225259:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.225259:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:1.0:1713494767.225261:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.225263:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.225264:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.225265:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.225266:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.225267:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:1.0:1713494767.225270:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.225271:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.225273:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800b1bdb400. 02000000:00000001:1.0:1713494767.225274:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.225276:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.225278:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:1.0:1713494767.225279:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.225281:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:1.0:1713494767.225282:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.225285:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:1.0:1713494767.225286:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:1.0:1713494767.225288:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:1.0:1713494767.225289:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:1.0:1713494767.225291:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3822059520 00000020:00000001:1.0:1713494767.225292:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:1.0:1713494767.225293:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3822059520 left=3309305856 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:1.0:1713494767.225295:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3309305856 : 3309305856 : c5400000) 00000020:00000001:1.0:1713494767.225296:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:1.0:1713494767.225297:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:1.0:1713494767.225299:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:1.0:1713494767.225299:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:1.0:1713494767.225301:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:1.0:1713494767.225302:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:1.0:1713494767.225303:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:1.0:1713494767.225305:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:1.0:1713494767.225306:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:1.0:1713494767.225308:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:1.0:1713494767.225309:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:1.0:1713494767.225310:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.225311:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.225314:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.225315:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:1.0:1713494767.225318:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.225320:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:1.0:1713494767.226884:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:1.0:1713494767.226890:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.226892:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.226893:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.226896:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:1.0:1713494767.226899:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b1bda800. 00000100:00000010:1.0:1713494767.226903:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880089958000. 00000020:00000040:1.0:1713494767.226906:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:1.0:1713494767.226914:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:1.0:1713494767.226916:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:1.0:1713494767.226921:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88011dd48000. 00000400:00000010:1.0:1713494767.226927:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88006d8dd508. 00000400:00000200:1.0:1713494767.226931:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.226938:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.226941:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525902:525902:256:4294967295] 192.168.202.16@tcp LPNI seq info [525902:525902:8:4294967295] 00000400:00000200:1.0:1713494767.226944:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:1.0:1713494767.226948:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:1.0:1713494767.226950:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.226953:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800708e0100. 00000800:00000200:1.0:1713494767.226955:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.226959:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.226961:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0100 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:1.0:1713494767.226975:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddab480-0x6621c8ddab480 00000100:00000001:1.0:1713494767.226977:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.227035:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.227038:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800708e0100. 00000400:00000200:2.0:1713494767.227042:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.227045:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.227048:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.227049:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b1bda800 00000100:00000001:2.0:1713494767.227050:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494767.228096:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.228124:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.228126:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.228134:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.228152:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494767.228160:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289e31 00000800:00000001:2.0:1713494767.228166:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.229059:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.229061:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.229350:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.229353:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.229356:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494767.229360:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88011dd48000 00000400:00000010:2.0:1713494767.229361:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88011dd48000. 00000100:00000001:2.0:1713494767.229365:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.229367:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b1bda800 00000100:00000001:2.0:1713494767.229377:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494767.229380:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.229382:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494767.229421:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.229425:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:1.0:1713494767.229426:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.229432:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.229437:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.229439:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.229441:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.229443:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.229445:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.229446:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.229447:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.229449:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.229450:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.229451:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.229452:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.229454:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:1.0:1713494767.229457:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:1.0:1713494767.229459:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.229463:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.229467:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.229471:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b1bdb000. 00080000:00000001:1.0:1713494767.229473:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135296217088 : -131938413334528 : ffff8800b1bdb000) 00080000:00000001:1.0:1713494767.229476:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.229492:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.229493:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.229502:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.229504:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:1.0:1713494767.229505:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.229506:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:1.0:1713494767.229508:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.229509:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:1.0:1713494767.229510:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:1.0:1713494767.229541:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:1.0:1713494767.229544:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:1.0:1713494767.229547:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:1.0:1713494767.229550:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800b1bd8400. 00080000:00000001:1.0:1713494767.229551:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135296205824 : -131938413345792 : ffff8800b1bd8400) 00080000:00000001:1.0:1713494767.229557:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:1.0:1713494767.229565:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.229567:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:1.0:1713494767.229571:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:1.0:1713494767.229592:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:1.0:1713494767.229594:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.229596:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:1.0:1713494767.229601:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.229607:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.229611:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:1.0:1713494767.229641:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.229644:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:1.0:1713494767.229647:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5fc61e0. 00000020:00000040:1.0:1713494767.229649:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:1.0:1713494767.229651:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.229654:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.229655:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:1.0:1713494767.229658:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:1.0:1713494767.229661:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:1.0:1713494767.229662:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:1.0:1713494767.229698:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:1.0:1713494767.229701:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927238, last_committed = 12884927237 00000001:00000010:1.0:1713494767.229704:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5fc6960. 00000001:00000040:1.0:1713494767.229707:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:1.0:1713494767.229709:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:1.0:1713494767.229713:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:1.0:1713494767.229742:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:1.0:1713494767.229744:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494767.229752:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:1.0:1713494767.232136:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:1.0:1713494767.232153:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.232156:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.232158:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.232162:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:1.0:1713494767.232164:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:1.0:1713494767.232166:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:1.0:1713494767.232169:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:1.0:1713494767.232172:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880089958000. 00000100:00000010:1.0:1713494767.232175:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b1bda800. 00000100:00000001:1.0:1713494767.232178:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:1.0:1713494767.232180:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494767.232183:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927237, transno 12884927238, xid 1796724638790784 00010000:00000001:1.0:1713494767.232186:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.232193:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec5c00 x1796724638790784/t12884927238(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.232201:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.232202:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.232206:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:1.0:1713494767.232210:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.232213:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.232215:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.232217:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.232220:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.232222:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.232224:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.232227:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221908. 00000100:00000200:1.0:1713494767.232231:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638790784, offset 224 00000400:00000200:1.0:1713494767.232235:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.232242:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.232247:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525903:525903:256:4294967295] 192.168.202.16@tcp LPNI seq info [525903:525903:8:4294967295] 00000400:00000200:1.0:1713494767.232255:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.232260:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.232264:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0600. 00000800:00000200:1.0:1713494767.232267:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.232273:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.232276:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0600 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.232290:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.232294:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.232296:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.232297:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.232299:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.232303:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec5c00 x1796724638790784/t12884927238(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.232313:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638790784:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7061us (7273us total) trans 12884927238 rc 0/0 00000100:00100000:1.0:1713494767.232322:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66856 00000100:00000040:1.0:1713494767.232325:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.232327:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:1.0:1713494767.232330:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:1.0:1713494767.232336:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1033895936->1034944511) req@ffff88008bec5c00 x1796724638790784/t12884927238(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:1.0:1713494767.232344:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:1.0:1713494767.232346:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec5c00 with x1796724638790784 ext(1033895936->1034944511) 00010000:00000001:1.0:1713494767.232348:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:2.0:1713494767.232351:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:1.0:1713494767.232351:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.232353:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000800:00000010:2.0:1713494767.232354:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0600. 00000020:00000001:1.0:1713494767.232355:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:2.0:1713494767.232357:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:1.0:1713494767.232357:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:1.0:1713494767.232359:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:2.0:1713494767.232361:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00010000:00000001:1.0:1713494767.232361:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:1.0:1713494767.232362:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:2.0:1713494767.232363:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221908 00002000:00010000:1.0:1713494767.232363:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec5c00 00000400:00000010:2.0:1713494767.232364:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221908. 00002000:00000001:1.0:1713494767.232365:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.232367:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.232367:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713494767.232367:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.232371:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.232375:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494767.232378:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090664400. 00000020:00000040:1.0:1713494767.232382:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494767.232384:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.233178:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.233183:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.233185:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.233186:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.233191:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.233198:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddab4c0 00000400:00000200:2.0:1713494767.233202:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 8360 00000800:00000001:2.0:1713494767.233206:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.233212:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.233214:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.233216:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.233219:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.233220:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.233223:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec5f80. 00000100:00000040:2.0:1713494767.233225:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec5f80 x1796724638790848 msgsize 440 00000100:00100000:2.0:1713494767.233227:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.233237:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.233240:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.233242:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.233273:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.233275:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638790848 02000000:00000001:1.0:1713494767.233277:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.233279:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.233280:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.233283:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.233286:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638790848 00000020:00000001:1.0:1713494767.233288:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.233289:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.233290:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.233292:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.233294:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.233297:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.233300:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.233301:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.233304:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090664400. 00000020:00000010:1.0:1713494767.233308:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.233310:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494767.233317:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.233319:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.233321:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.233322:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.233326:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.233340:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.233348:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.233349:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.233353:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58710 00000100:00000040:1.0:1713494767.233356:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.233358:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661742464 : -131939047809152 : ffff88008bec5f80) 00000100:00000040:1.0:1713494767.233362:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec5f80 x1796724638790848/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.233370:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.233371:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.233373:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638790848:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.233376:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638790848 00000020:00000001:1.0:1713494767.233378:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.233381:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.233382:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.233385:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.233386:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.233389:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.233391:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.233393:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.233395:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.233398:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.233400:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.233402:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.233404:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.233405:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.233407:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.233408:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.233409:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.233410:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.233411:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.233412:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.233414:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.233416:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.233420:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.233422:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.233425:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b1bda800. 02000000:00000001:1.0:1713494767.233427:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.233430:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.233432:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.233434:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.233436:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.233440:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.233442:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.233444:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.233446:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.233450:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.233452:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494767.242751:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.242753:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494767.242754:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.242769:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494767.242771:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713494767.242771:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00080000:2.0:1713494767.242772:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927238 is committed 00000001:00000040:2.0:1713494767.242775:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494767.242777:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494767.242778:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:2.0:1713494767.242779:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5fc6960. 00000020:00000001:2.0:1713494767.242781:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494767.242781:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:2.0:1713494767.242783:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494767.242784:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494767.242785:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00002000:00000001:1.0:1713494767.242785:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713494767.242787:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5fc61e0. 00002000:00000001:1.0:1713494767.242787:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:2.0:1713494767.242789:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494767.242790:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000020:00000002:1.0:1713494767.242790:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000010:2.0:1713494767.242791:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b1bd8400. 00010000:00000040:1.0:1713494767.242793:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927238, transno 0, xid 1796724638790848 00080000:00000001:2.0:1713494767.242794:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494767.242795:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494767.242795:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494767.242796:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494767.242796:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800b1bdb000. 00010000:00000001:1.0:1713494767.242796:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:2.0:1713494767.242798:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713494767.242804:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec5f80 x1796724638790848/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.242810:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.242811:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.242814:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494767.242817:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.242819:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.242820:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.242822:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.242825:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.242826:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.242828:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.242831:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221110. 00000100:00000200:1.0:1713494767.242836:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638790848, offset 224 00000400:00000200:1.0:1713494767.242839:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.242847:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.242852:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525904:525904:256:4294967295] 192.168.202.16@tcp LPNI seq info [525904:525904:8:4294967295] 00000400:00000200:1.0:1713494767.242858:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.242863:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.242866:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a9056c00. 00000800:00000200:1.0:1713494767.242869:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.242874:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.242877:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a9056c00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.242882:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.242884:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.242885:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.242886:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.242888:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.242890:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec5f80 x1796724638790848/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.242900:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec5f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638790848:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9530us (9674us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.242906:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58710 00000100:00000040:1.0:1713494767.242908:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.242910:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.242911:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.242914:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.242917:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:1.0:1713494767.242919:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090664400. 00000020:00000040:1.0:1713494767.242922:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.242923:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494767.242936:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.242938:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a9056c00. 00000400:00000200:2.0:1713494767.242941:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.242945:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494767.242948:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221110 00000400:00000010:2.0:1713494767.242950:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221110. 00000100:00000001:2.0:1713494767.242952:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.242953:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.248480:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.248489:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.248490:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.248492:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.248497:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.248505:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddab540 00000400:00000200:2.0:1713494767.248510:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 63928 00000800:00000001:2.0:1713494767.248528:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.248537:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.248538:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.248541:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.248545:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.248546:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494767.248549:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec4380. 00000100:00000040:2.0:1713494767.248552:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec4380 x1796724638790976 msgsize 488 00000100:00100000:2.0:1713494767.248554:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.248565:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.248570:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.248571:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494767.248587:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494767.248590:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638790976 02000000:00000001:0.0:1713494767.248592:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494767.248593:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494767.248595:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494767.248598:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494767.248600:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638790976 00000020:00000001:0.0:1713494767.248602:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494767.248603:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494767.248605:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494767.248607:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494767.248609:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494767.248610:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494767.248614:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494767.248615:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494767.248617:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008b866200. 00000020:00000010:0.0:1713494767.248620:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75ad00. 00000020:00000010:0.0:1713494767.248623:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294684b0. 00000100:00000040:0.0:1713494767.248628:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494767.248630:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494767.248631:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494767.248633:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494767.248635:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494767.248637:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494767.248639:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494767.248643:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494767.248647:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494767.248649:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.248651:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494767.248653:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.248655:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.248656:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.248658:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.248659:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.248660:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.248662:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.248663:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494767.248667:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.248669:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.248671:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.248673:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494767.248675:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.248678:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494767.248684:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1034944512->1035993087) req@ffff88008bec4380 x1796724638790976/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494767.248694:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494767.248696:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec4380 with x1796724638790976 ext(1034944512->1035993087) 00010000:00000001:0.0:1713494767.248699:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494767.248701:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494767.248703:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494767.248704:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494767.248707:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494767.248710:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494767.248711:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494767.248712:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494767.248713:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec4380 00002000:00000001:0.0:1713494767.248714:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.248715:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.248720:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.248730:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494767.248736:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494767.248737:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494767.248740:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66857 00000100:00000040:0.0:1713494767.248742:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494767.248743:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661735296 : -131939047816320 : ffff88008bec4380) 00000100:00000040:0.0:1713494767.248746:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec4380 x1796724638790976/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494767.248752:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494767.248753:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494767.248755:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638790976:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494767.248757:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638790976 00000020:00000001:0.0:1713494767.248759:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494767.248761:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494767.248762:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.248763:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494767.248764:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494767.248766:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494767.248768:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494767.248769:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494767.248770:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494767.248770:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.248772:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494767.248776:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494767.248777:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494767.248781:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084d29800. 02000000:00000001:0.0:1713494767.248782:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.248784:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.248786:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494767.248787:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.248789:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494767.248790:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.248794:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494767.248795:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494767.248797:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494767.248798:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494767.248800:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3821010944 00000020:00000001:0.0:1713494767.248802:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494767.248803:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3821010944 left=3309305856 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:0.0:1713494767.248804:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3309305856 : 3309305856 : c5400000) 00000020:00000001:0.0:1713494767.248805:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494767.248806:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:0.0:1713494767.248808:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494767.248809:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494767.248810:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:0.0:1713494767.248812:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494767.248814:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494767.248815:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:0.0:1713494767.248817:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:0.0:1713494767.248818:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494767.248819:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494767.248821:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494767.248822:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494767.248826:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494767.248828:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494767.248830:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494767.248834:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494767.250497:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494767.250502:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.250503:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.250504:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.250506:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494767.250508:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084d2b000. 00000100:00000010:0.0:1713494767.250510:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880082c7c000. 00000020:00000040:0.0:1713494767.250512:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494767.250531:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494767.250533:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494767.250538:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494767.250542:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff8801353991c0. 00000400:00000200:0.0:1713494767.250545:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494767.250552:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494767.250555:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525905:525905:256:4294967295] 192.168.202.16@tcp LPNI seq info [525905:525905:8:4294967295] 00000400:00000200:0.0:1713494767.250558:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494767.250562:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494767.250565:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494767.250568:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bba1400. 00000800:00000200:0.0:1713494767.250572:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494767.250575:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494767.250577:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bba1400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494767.250589:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddab540-0x6621c8ddab540 00000100:00000001:0.0:1713494767.250591:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.250641:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.250643:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bba1400. 00000400:00000200:2.0:1713494767.250646:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.250650:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.250652:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.250653:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084d2b000 00000100:00000001:2.0:1713494767.250654:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494767.251901:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.251926:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.251928:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.251936:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.251940:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494767.251947:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289e3d 00000800:00000001:2.0:1713494767.251951:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.252780:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.252783:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.252866:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.252883:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.253233:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.253236:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.253239:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:2.0:1713494767.253242:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:2.0:1713494767.253243:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:2.0:1713494767.253250:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.253252:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084d2b000 00000100:00000001:2.0:1713494767.253260:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494767.253263:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.253265:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:0.0:1713494767.253282:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.253286:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:0.0:1713494767.253287:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.253293:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494767.253299:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.253301:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:0.0:1713494767.253302:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.253305:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494767.253306:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.253307:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.253308:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.253309:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.253309:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.253310:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.253311:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.253312:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:0.0:1713494767.253314:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:0.0:1713494767.253315:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494767.253320:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494767.253322:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494767.253327:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084d28c00. 00080000:00000001:0.0:1713494767.253328:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134542609408 : -131939166942208 : ffff880084d28c00) 00080000:00000001:0.0:1713494767.253331:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494767.253347:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494767.253349:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494767.253359:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.253360:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:0.0:1713494767.253361:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.253362:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:0.0:1713494767.253365:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.253366:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:0.0:1713494767.253368:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:0.0:1713494767.253375:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:0.0:1713494767.253378:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:0.0:1713494767.253380:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:0.0:1713494767.253382:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5f11400. 00080000:00000001:0.0:1713494767.253383:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135098258432 : -131938611293184 : ffff8800a5f11400) 00080000:00000001:0.0:1713494767.253387:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:0.0:1713494767.253391:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494767.253392:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:0.0:1713494767.253395:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:0.0:1713494767.253412:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:0.0:1713494767.253414:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494767.253415:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:0.0:1713494767.253418:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494767.253422:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494767.253425:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:0.0:1713494767.253454:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.253456:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:0.0:1713494767.253458:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008f963420. 00000020:00000040:0.0:1713494767.253460:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494767.253461:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494767.253463:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494767.253464:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:0.0:1713494767.253466:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:0.0:1713494767.253468:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:0.0:1713494767.253470:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:0.0:1713494767.253501:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:0.0:1713494767.253502:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927239, last_committed = 12884927238 00000001:00000010:0.0:1713494767.253505:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008f9636c0. 00000001:00000040:0.0:1713494767.253506:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:0.0:1713494767.253508:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:0.0:1713494767.253511:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:0.0:1713494767.253547:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:0.0:1713494767.253549:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494767.253555:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:0.0:1713494767.255766:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:0.0:1713494767.255768:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.255771:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.255788:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.255792:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:0.0:1713494767.255793:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:0.0:1713494767.255795:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:0.0:1713494767.255798:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:0.0:1713494767.255800:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880082c7c000. 00000100:00000010:0.0:1713494767.255804:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084d2b000. 00000100:00000001:0.0:1713494767.255807:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:0.0:1713494767.255808:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494767.255811:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927238, transno 12884927239, xid 1796724638790976 00010000:00000001:0.0:1713494767.255813:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:0.0:1713494767.255820:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec4380 x1796724638790976/t12884927239(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:0.0:1713494767.255827:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494767.255829:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494767.255832:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:0.0:1713494767.255835:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494767.255837:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494767.255839:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494767.255841:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494767.255844:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.255845:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494767.255848:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494767.255850:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a547fee0. 00000100:00000200:0.0:1713494767.255853:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638790976, offset 224 00000400:00000200:0.0:1713494767.255857:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494767.255864:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494767.255869:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525906:525906:256:4294967295] 192.168.202.16@tcp LPNI seq info [525906:525906:8:4294967295] 00000400:00000200:0.0:1713494767.255876:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494767.255882:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494767.255885:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a5ac3a00. 00000800:00000200:0.0:1713494767.255890:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494767.255911:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494767.255914:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a5ac3a00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:0.0:1713494767.255929:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494767.255932:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494767.255933:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494767.255935:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.255936:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494767.255940:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec4380 x1796724638790976/t12884927239(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494767.255948:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec4380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638790976:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7194us (7394us total) trans 12884927239 rc 0/0 00000100:00100000:0.0:1713494767.255955:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66857 00000100:00000040:0.0:1713494767.255958:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494767.255959:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:0.0:1713494767.255961:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494767.255966:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1034944512->1035993087) req@ffff88008bec4380 x1796724638790976/t12884927239(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494767.255972:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494767.255974:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec4380 with x1796724638790976 ext(1034944512->1035993087) 00010000:00000001:0.0:1713494767.255976:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494767.255978:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494767.255995:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494767.255997:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494767.255998:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494767.256000:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494767.256000:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494767.256002:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494767.256003:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec4380 00002000:00000001:0.0:1713494767.256004:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.256005:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494767.256008:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75ad00. 00000020:00000010:0.0:1713494767.256012:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294684b0. 00000020:00000010:0.0:1713494767.256014:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008b866200. 00000020:00000040:0.0:1713494767.256016:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:0.0:1713494767.256017:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494767.256023:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.256027:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a5ac3a00. 00000400:00000200:2.0:1713494767.256031:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.256036:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494767.256039:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a547fee0 00000400:00000010:2.0:1713494767.256041:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a547fee0. 00000100:00000001:2.0:1713494767.256044:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.256046:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.257080:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.257104:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.257107:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.257110:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.257117:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.257128:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddab580 00000400:00000200:2.0:1713494767.257153:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 8800 00000800:00000001:2.0:1713494767.257159:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.257203:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.257206:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.257210:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.257216:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.257218:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.257223:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec4e00. 00000100:00000040:2.0:1713494767.257226:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec4e00 x1796724638791040 msgsize 440 00000100:00100000:2.0:1713494767.257230:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.257246:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.257250:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.257253:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.257284:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.257287:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638791040 02000000:00000001:1.0:1713494767.257289:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.257290:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.257292:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.257295:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.257297:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638791040 00000020:00000001:1.0:1713494767.257299:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.257300:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.257301:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.257303:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.257305:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.257307:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.257310:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.257311:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.257314:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880090664400. 00000020:00000010:1.0:1713494767.257316:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741880. 00000020:00000010:1.0:1713494767.257319:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1898. 00000100:00000040:1.0:1713494767.257323:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.257325:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.257326:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.257328:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.257331:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.257341:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.257346:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.257347:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.257351:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58711 00000100:00000040:1.0:1713494767.257353:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.257354:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661737984 : -131939047813632 : ffff88008bec4e00) 00000100:00000040:1.0:1713494767.257358:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec4e00 x1796724638791040/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.257364:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.257365:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.257367:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638791040:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.257369:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638791040 00000020:00000001:1.0:1713494767.257370:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.257373:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.257374:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.257375:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.257376:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.257378:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.257380:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.257381:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.257382:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.257384:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.257385:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.257387:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.257388:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.257389:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.257390:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.257391:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.257393:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.257394:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.257394:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.257395:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.257397:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.257398:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.257401:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.257403:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.257417:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b1bdb000. 02000000:00000001:1.0:1713494767.257418:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.257420:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.257422:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.257423:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.257425:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.257428:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.257430:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.257431:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.257433:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.257436:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.257438:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494767.268827:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.268831:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.268834:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494767.268836:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713494767.268838:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494767.268839:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494767.268841:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927239 is committed 00000020:00000001:2.0:1713494767.268842:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713494767.268844:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:2.0:1713494767.268844:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713494767.268847:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:2.0:1713494767.268848:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713494767.268849:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008f9636c0. 00002000:00000001:2.0:1713494767.268850:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713494767.268852:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494767.268853:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000002:2.0:1713494767.268853:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494767.268854:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494767.268856:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494767.268857:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008f963420. 00010000:00000040:2.0:1713494767.268857:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927239, transno 0, xid 1796724638791040 00040000:00000001:3.0:1713494767.268859:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:2.0:1713494767.268859:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713494767.268860:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.268862:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff8800a5f11400. 00080000:00000001:3.0:1713494767.268863:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494767.268864:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494767.268865:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.268866:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.268866:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084d28c00. 00010000:00000200:2.0:1713494767.268866:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec4e00 x1796724638791040/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713494767.268868:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494767.268872:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.268874:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.268876:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494767.268879:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.268881:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.268882:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.268884:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.268886:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.268887:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.268889:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.268892:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8770. 00000100:00000200:2.0:1713494767.268896:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638791040, offset 224 00000400:00000200:2.0:1713494767.268899:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.268907:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.268911:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525907:525907:256:4294967295] 192.168.202.16@tcp LPNI seq info [525907:525907:8:4294967295] 00000400:00000200:2.0:1713494767.268917:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.268921:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.268923:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012c898200. 00000800:00000200:2.0:1713494767.268927:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.268931:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.268934:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012c898200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.268946:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.268948:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.268949:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494767.268950:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.268952:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494767.268955:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec4e00 x1796724638791040/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.268961:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638791040:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11596us (11734us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494767.268968:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58711 00000100:00000040:2.0:1713494767.268970:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494767.268972:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494767.268973:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494767.268977:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741880. 00000020:00000010:2.0:1713494767.268980:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1898. 00000020:00000010:2.0:1713494767.268982:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880090664400. 00000020:00000040:2.0:1713494767.268984:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494767.268985:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.269030:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.269035:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012c898200. 00000400:00000200:0.0:1713494767.269039:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.269044:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.269048:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8770 00000400:00000010:0.0:1713494767.269050:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8770. 00000100:00000001:0.0:1713494767.269053:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.269055:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.274910:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.274919:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.274922:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.274925:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.274932:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.274944:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddab600 00000400:00000200:2.0:1713494767.274950:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 64416 00000800:00000001:2.0:1713494767.274956:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.274969:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.274971:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.274975:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.274980:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.274982:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494767.274987:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec4000. 00000100:00000040:2.0:1713494767.274990:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec4000 x1796724638791168 msgsize 488 00000100:00100000:2.0:1713494767.274994:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.275009:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.275016:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.275018:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494767.275053:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494767.275056:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638791168 02000000:00000001:0.0:1713494767.275059:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494767.275061:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494767.275064:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494767.275068:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494767.275072:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638791168 00000020:00000001:0.0:1713494767.275075:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494767.275076:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494767.275078:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494767.275081:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494767.275083:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494767.275086:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494767.275090:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494767.275092:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494767.275096:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092c98e00. 00000020:00000010:0.0:1713494767.275100:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a300. 00000020:00000010:0.0:1713494767.275104:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff8801294684b0. 00000100:00000040:0.0:1713494767.275111:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494767.275114:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494767.275115:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494767.275118:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494767.275120:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494767.275122:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494767.275125:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494767.275129:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494767.275131:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494767.275133:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.275150:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494767.275153:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.275155:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.275156:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.275158:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.275159:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.275161:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.275162:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.275164:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494767.275168:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.275170:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.275172:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.275175:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494767.275177:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.275180:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494767.275186:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1035993088->1037041663) req@ffff88008bec4000 x1796724638791168/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494767.275196:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494767.275198:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec4000 with x1796724638791168 ext(1035993088->1037041663) 00010000:00000001:0.0:1713494767.275202:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494767.275203:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494767.275206:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494767.275208:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494767.275210:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494767.275214:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494767.275216:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494767.275217:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494767.275219:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec4000 00002000:00000001:0.0:1713494767.275221:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.275222:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.275227:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.275239:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494767.275247:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494767.275249:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494767.275253:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66858 00000100:00000040:0.0:1713494767.275256:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494767.275258:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661734400 : -131939047817216 : ffff88008bec4000) 00000100:00000040:0.0:1713494767.275262:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec4000 x1796724638791168/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494767.275270:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494767.275272:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494767.275275:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638791168:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494767.275278:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638791168 00000020:00000001:0.0:1713494767.275280:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494767.275282:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494767.275284:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.275286:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494767.275287:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494767.275289:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494767.275292:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494767.275293:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494767.275294:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494767.275296:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.275297:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494767.275302:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494767.275304:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494767.275308:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880065c1f400. 02000000:00000001:0.0:1713494767.275310:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.275313:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.275316:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494767.275318:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.275320:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494767.275322:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.275326:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494767.275329:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494767.275331:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494767.275333:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494767.275336:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3819962368 00000020:00000001:0.0:1713494767.275338:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494767.275340:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3819962368 left=3307208704 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:0.0:1713494767.275342:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3307208704 : 3307208704 : c5200000) 00000020:00000001:0.0:1713494767.275343:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494767.275344:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:0.0:1713494767.275346:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494767.275347:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494767.275348:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:0.0:1713494767.275350:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494767.275352:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494767.275354:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:0.0:1713494767.275355:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:0.0:1713494767.275357:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494767.275358:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494767.275359:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494767.275361:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494767.275365:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494767.275367:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494767.275370:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494767.275374:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494767.277297:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494767.277302:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.277303:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.277305:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.277306:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494767.277309:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880065c1c400. 00000100:00000010:0.0:1713494767.277312:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007d89c000. 00000020:00000040:0.0:1713494767.277313:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494767.277319:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494767.277320:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494767.277326:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494767.277331:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399188. 00000400:00000200:0.0:1713494767.277333:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494767.277340:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494767.277344:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525908:525908:256:4294967295] 192.168.202.16@tcp LPNI seq info [525908:525908:8:4294967295] 00000400:00000200:0.0:1713494767.277347:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494767.277351:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494767.277354:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494767.277356:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012b712300. 00000800:00000200:0.0:1713494767.277359:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494767.277363:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494767.277365:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012b712300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494767.277379:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddab600-0x6621c8ddab600 00000100:00000001:0.0:1713494767.277381:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.277485:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.277489:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012b712300. 00000400:00000200:2.0:1713494767.277493:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.277498:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.277501:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.277503:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880065c1c400 00000100:00000001:2.0:1713494767.277505:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.279102:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.279124:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.279126:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.279127:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.279131:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.279151:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289e49 00000800:00000001:0.0:1713494767.279155:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.280076:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.280078:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.280441:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.280443:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.280447:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.280450:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:0.0:1713494767.280451:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:0.0:1713494767.280458:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.280459:0:25478:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880065c1c400 00000100:00000001:0.0:1713494767.280467:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.280480:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.280482:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494767.280510:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.280529:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494767.280530:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.280535:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.280541:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.280543:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.280544:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.280546:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.280547:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.280548:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.280549:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.280550:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.280551:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.280552:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.280553:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.280555:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494767.280557:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494767.280559:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.280563:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.280565:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.280570:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a704400. 00080000:00000001:2.0:1713494767.280572:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636831744 : -131939072719872 : ffff88008a704400) 00080000:00000001:2.0:1713494767.280575:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.280592:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.280593:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.280604:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.280606:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.280606:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.280607:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494767.280609:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.280610:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494767.280612:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494767.280618:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494767.280620:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494767.280622:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.280623:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a705400. 00080000:00000001:2.0:1713494767.280624:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636835840 : -131939072715776 : ffff88008a705400) 00080000:00000001:2.0:1713494767.280628:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494767.280632:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.280633:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.280636:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494767.280655:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494767.280656:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.280657:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.280660:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.280664:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.280667:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494767.280694:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.280696:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494767.280698:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5ad1ae0. 00000020:00000040:2.0:1713494767.280700:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494767.280702:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494767.280703:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.280705:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494767.280706:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494767.280708:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494767.280710:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494767.280743:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494767.280744:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927240, last_committed = 12884927239 00000001:00000010:2.0:1713494767.280747:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5ad1d20. 00000001:00000040:2.0:1713494767.280748:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494767.280750:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494767.280753:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494767.280792:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494767.280793:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.280799:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494767.283368:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494767.283371:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.283373:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.283385:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.283388:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494767.283389:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494767.283391:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494767.283393:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494767.283395:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007d89c000. 00000100:00000010:2.0:1713494767.283397:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880065c1c400. 00000100:00000001:2.0:1713494767.283398:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494767.283399:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494767.283402:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927239, transno 12884927240, xid 1796724638791168 00010000:00000001:2.0:1713494767.283404:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494767.283409:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec4000 x1796724638791168/t12884927240(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494767.283414:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.283416:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.283418:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494767.283421:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.283423:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.283424:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.283426:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.283428:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.283429:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.283431:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.283433:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8770. 00000100:00000200:2.0:1713494767.283435:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638791168, offset 224 00000400:00000200:2.0:1713494767.283438:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.283454:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.283457:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525909:525909:256:4294967295] 192.168.202.16@tcp LPNI seq info [525909:525909:8:4294967295] 00000400:00000200:2.0:1713494767.283462:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.283465:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.283467:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012c898200. 00000800:00000200:2.0:1713494767.283470:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.283473:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.283475:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012c898200 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.283488:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.283490:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.283491:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494767.283492:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.283493:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494767.283497:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec4000 x1796724638791168/t12884927240(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.283503:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638791168:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8232us (8511us total) trans 12884927240 rc 0/0 00000100:00100000:2.0:1713494767.283509:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66858 00000100:00000040:2.0:1713494767.283510:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494767.283512:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494767.283514:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.283536:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1035993088->1037041663) req@ffff88008bec4000 x1796724638791168/t12884927240(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.283543:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.283545:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008bec4000 with x1796724638791168 ext(1035993088->1037041663) 00010000:00000001:2.0:1713494767.283547:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.283549:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:0.0:1713494767.283550:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713494767.283552:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.283553:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000800:00000010:0.0:1713494767.283553:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012c898200. 00010000:00000001:2.0:1713494767.283556:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494767.283556:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713494767.283558:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713494767.283559:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00010000:00000001:2.0:1713494767.283560:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.283561:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:0.0:1713494767.283561:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8770 00002000:00010000:2.0:1713494767.283562:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008bec4000 00000400:00000010:0.0:1713494767.283562:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8770. 00002000:00000001:2.0:1713494767.283564:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.283565:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.283565:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713494767.283566:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494767.283570:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a300. 00000020:00000010:2.0:1713494767.283575:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff8801294684b0. 00000020:00000010:2.0:1713494767.283578:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092c98e00. 00000020:00000040:2.0:1713494767.283582:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494767.283584:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.284408:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.284414:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.284416:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.284418:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.284423:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.284430:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddab640 00000400:00000200:2.0:1713494767.284436:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 9240 00000800:00000001:2.0:1713494767.284440:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.284449:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.284466:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.284470:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.284475:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.284477:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.284481:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec6300. 00000100:00000040:2.0:1713494767.284484:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec6300 x1796724638791232 msgsize 440 00000100:00100000:2.0:1713494767.284488:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.284506:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.284513:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.284536:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494767.284555:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494767.284558:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638791232 02000000:00000001:0.0:1713494767.284560:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494767.284561:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494767.284563:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494767.284566:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494767.284568:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638791232 00000020:00000001:0.0:1713494767.284570:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494767.284571:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494767.284573:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494767.284575:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494767.284577:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494767.284578:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494767.284598:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494767.284599:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494767.284601:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880092c99400. 00000020:00000010:0.0:1713494767.284603:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a700. 00000020:00000010:0.0:1713494767.284605:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468320. 00000100:00000040:0.0:1713494767.284610:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494767.284612:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494767.284613:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494767.284614:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.284616:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.284620:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494767.284625:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494767.284626:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494767.284629:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58712 00000100:00000040:0.0:1713494767.284631:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494767.284632:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661743360 : -131939047808256 : ffff88008bec6300) 00000100:00000040:0.0:1713494767.284635:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec6300 x1796724638791232/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494767.284641:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494767.284641:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494767.284643:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638791232:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494767.284645:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638791232 00000020:00000001:0.0:1713494767.284647:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494767.284648:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494767.284649:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.284651:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494767.284652:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494767.284653:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494767.284655:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494767.284656:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494767.284657:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494767.284658:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494767.284660:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494767.284661:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.284662:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494767.284663:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.284664:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.284665:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.284666:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.284667:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.284668:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.284669:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.284670:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.284671:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.284674:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494767.284675:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494767.284677:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880065c1d800. 02000000:00000001:0.0:1713494767.284678:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.284680:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.284681:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494767.284682:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494767.284684:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494767.284687:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494767.284688:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494767.284689:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494767.284691:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494767.284694:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494767.284695:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494767.294612:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.294616:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.294621:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:2.0:1713494767.294627:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:0.0:1713494767.294627:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.294630:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000100:00000001:2.0:1713494767.294631:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:2.0:1713494767.294633:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713494767.294634:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:2.0:1713494767.294635:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927240 is committed 00002000:00000001:0.0:1713494767.294635:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:0.0:1713494767.294637:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000001:00000040:2.0:1713494767.294638:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494767.294641:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000040:0.0:1713494767.294641:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927240, transno 0, xid 1796724638791232 00000001:00000010:2.0:1713494767.294643:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5ad1d20. 00010000:00000001:0.0:1713494767.294643:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000001:2.0:1713494767.294646:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494767.294647:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494767.294649:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00010000:00000200:0.0:1713494767.294649:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec6300 x1796724638791232/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000040:2.0:1713494767.294650:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494767.294651:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5ad1ae0. 00040000:00000001:2.0:1713494767.294653:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494767.294655:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000001:0.0:1713494767.294656:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00080000:00000010:2.0:1713494767.294657:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a705400. 00010000:00000001:0.0:1713494767.294658:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.294659:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494767.294660:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00001000:0.0:1713494767.294660:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00040000:00000001:2.0:1713494767.294661:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494767.294662:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494767.294662:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a704400. 00080000:00000001:2.0:1713494767.294664:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:0.0:1713494767.294664:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494767.294665:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494767.294667:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494767.294669:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494767.294671:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.294672:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494767.294674:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494767.294677:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88009266e6e8. 00000100:00000200:0.0:1713494767.294680:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638791232, offset 224 00000400:00000200:0.0:1713494767.294684:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494767.294691:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494767.294695:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525910:525910:256:4294967295] 192.168.202.16@tcp LPNI seq info [525910:525910:8:4294967295] 00000400:00000200:0.0:1713494767.294702:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494767.294706:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494767.294709:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d908800. 00000800:00000200:0.0:1713494767.294729:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494767.294732:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494767.294735:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d908800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494767.294747:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494767.294749:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494767.294751:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494767.294752:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.294753:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494767.294756:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec6300 x1796724638791232/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494767.294762:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638791232:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10120us (10277us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494767.294768:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58712 00000100:00000040:0.0:1713494767.294769:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494767.294770:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494767.294772:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494767.294774:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a700. 00000020:00000010:0.0:1713494767.294777:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468320. 00000020:00000010:0.0:1713494767.294779:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880092c99400. 00000020:00000040:0.0:1713494767.294781:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494767.294783:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:2.0:1713494767.294800:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.294802:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d908800. 00000400:00000200:2.0:1713494767.294805:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.294808:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:2.0:1713494767.294811:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009266e6e8 00000400:00000010:2.0:1713494767.294812:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88009266e6e8. 00000100:00000001:2.0:1713494767.294815:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.294816:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.299001:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.299009:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.299010:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.299012:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.299018:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.299025:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddab6c0 00000400:00000200:0.0:1713494767.299030:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 64904 00000800:00000001:0.0:1713494767.299034:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.299052:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.299054:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.299056:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.299059:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.299061:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494767.299064:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880092109500. 00000100:00000040:0.0:1713494767.299066:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880092109500 x1796724638791360 msgsize 488 00000100:00100000:0.0:1713494767.299069:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.299081:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.299085:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.299087:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.299159:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494767.299161:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638791360 02000000:00000001:2.0:1713494767.299175:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494767.299176:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494767.299178:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494767.299181:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494767.299183:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638791360 00000020:00000001:2.0:1713494767.299184:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494767.299185:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494767.299187:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.299189:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494767.299191:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494767.299193:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494767.299195:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.299196:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494767.299199:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880135e67c00. 00000020:00000010:2.0:1713494767.299202:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b400. 00000020:00000010:2.0:1713494767.299204:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46eed8. 00000100:00000040:2.0:1713494767.299209:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494767.299210:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494767.299211:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494767.299213:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494767.299214:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.299216:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.299218:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.299220:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494767.299222:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494767.299223:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.299224:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.299226:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.299227:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.299228:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.299229:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.299230:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.299231:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.299232:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.299233:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494767.299235:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.299236:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.299238:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.299239:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494767.299240:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.299241:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.299245:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1037041664->1038090239) req@ffff880092109500 x1796724638791360/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.299251:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.299252:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092109500 with x1796724638791360 ext(1037041664->1038090239) 00010000:00000001:2.0:1713494767.299254:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.299255:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.299256:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.299257:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.299263:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.299265:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.299266:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.299267:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.299268:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092109500 00002000:00000001:2.0:1713494767.299269:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.299270:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.299273:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.299284:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.299288:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494767.299289:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494767.299292:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66859 00000100:00000040:2.0:1713494767.299294:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494767.299295:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134764778752 : -131938944772864 : ffff880092109500) 00000100:00000040:2.0:1713494767.299298:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880092109500 x1796724638791360/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494767.299306:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.299307:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494767.299309:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880092109500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638791360:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494767.299311:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638791360 00000020:00000001:2.0:1713494767.299312:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494767.299313:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494767.299314:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.299315:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.299316:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.299318:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494767.299320:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494767.299321:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494767.299321:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.299322:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.299324:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494767.299327:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494767.299328:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494767.299330:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008a704400. 02000000:00000001:2.0:1713494767.299331:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.299333:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.299335:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494767.299336:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.299338:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494767.299338:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.299342:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494767.299343:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494767.299345:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494767.299346:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494767.299348:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3818913792 00000020:00000001:2.0:1713494767.299349:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494767.299350:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3818913792 left=3306160128 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713494767.299352:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3306160128 : 3306160128 : c5100000) 00000020:00000001:2.0:1713494767.299354:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494767.299355:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713494767.299356:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494767.299357:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494767.299358:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713494767.299360:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494767.299361:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494767.299362:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713494767.299364:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713494767.299365:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494767.299366:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494767.299368:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494767.299369:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494767.299373:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494767.299374:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494767.299376:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.299380:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494767.300923:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494767.300928:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.300929:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.300930:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.300931:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494767.300933:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008a705400. 00000100:00000010:2.0:1713494767.300936:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88011f8a9000. 00000020:00000040:2.0:1713494767.300937:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494767.300942:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494767.300944:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494767.300948:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494767.300952:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008d41aea8. 00000400:00000200:2.0:1713494767.300955:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.300961:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.300965:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525911:525911:256:4294967295] 192.168.202.16@tcp LPNI seq info [525911:525911:8:4294967295] 00000400:00000200:2.0:1713494767.300969:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494767.300973:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494767.300976:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.300978:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135ad2e00. 00000800:00000200:2.0:1713494767.300980:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.300983:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.300985:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494767.300997:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddab6c0-0x6621c8ddab6c0 00000100:00000001:2.0:1713494767.300999:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494767.301059:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.301062:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135ad2e00. 00000400:00000200:0.0:1713494767.301064:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.301068:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494767.301070:0:25476:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.301071:0:25476:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008a705400 00000100:00000001:0.0:1713494767.301073:0:25476:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:2.0:1713494767.302096:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.302126:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.302128:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.302148:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.302153:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:2.0:1713494767.302159:0:25478:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289e55 00000800:00000001:2.0:1713494767.302163:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.302864:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.302866:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.302923:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.303149:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.303500:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.303503:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.303507:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.303511:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494767.303513:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494767.303540:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.303542:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008a705400 00000100:00000001:0.0:1713494767.303548:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.303553:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.303556:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494767.303582:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.303586:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494767.303588:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.303593:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494767.303598:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.303600:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494767.303601:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.303603:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494767.303604:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.303605:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494767.303606:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.303607:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494767.303608:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.303609:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494767.303609:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.303611:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494767.303613:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494767.303614:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494767.303618:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.303621:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494767.303626:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008cfe0c00. 00080000:00000001:3.0:1713494767.303628:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134679677952 : -131939029873664 : ffff88008cfe0c00) 00080000:00000001:3.0:1713494767.303631:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494767.303648:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.303650:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494767.303662:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.303663:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494767.303664:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.303665:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494767.303667:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.303668:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494767.303670:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494767.303676:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494767.303678:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494767.303680:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494767.303681:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008cfe2000. 00080000:00000001:3.0:1713494767.303682:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134679683072 : -131939029868544 : ffff88008cfe2000) 00080000:00000001:3.0:1713494767.303686:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494767.303690:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.303692:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494767.303695:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494767.303714:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494767.303715:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.303716:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494767.303720:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.303724:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.303728:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494767.303756:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.303758:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494767.303760:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6ca20. 00000020:00000040:3.0:1713494767.303761:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494767.303763:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494767.303765:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.303766:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494767.303768:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494767.303770:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494767.303772:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494767.303803:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494767.303805:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927241, last_committed = 12884927240 00000001:00000010:3.0:1713494767.303807:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6c3c0. 00000001:00000040:3.0:1713494767.303809:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494767.303810:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494767.303815:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494767.303835:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494767.303837:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.303842:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494767.305747:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494767.305749:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.305751:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.305752:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.305755:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494767.305756:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494767.305757:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494767.305759:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494767.305761:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88011f8a9000. 00000100:00000010:3.0:1713494767.305763:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008a705400. 00000100:00000001:3.0:1713494767.305765:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494767.305766:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494767.305768:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927240, transno 12884927241, xid 1796724638791360 00010000:00000001:3.0:1713494767.305770:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494767.305776:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880092109500 x1796724638791360/t12884927241(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494767.305782:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494767.305783:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494767.305785:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494767.305788:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494767.305790:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494767.305791:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494767.305793:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494767.305795:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.305796:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494767.305798:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494767.305800:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f990. 00000100:00000200:3.0:1713494767.305802:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638791360, offset 224 00000400:00000200:3.0:1713494767.305806:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494767.305810:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494767.305814:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525912:525912:256:4294967295] 192.168.202.16@tcp LPNI seq info [525912:525912:8:4294967295] 00000400:00000200:3.0:1713494767.305819:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494767.305822:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494767.305825:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88007dfca800. 00000800:00000200:3.0:1713494767.305827:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494767.305831:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494767.305833:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88007dfca800 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494767.305845:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494767.305847:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494767.305848:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494767.305849:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.305851:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494767.305853:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880092109500 x1796724638791360/t12884927241(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494767.305860:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880092109500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638791360:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6552us (6792us total) trans 12884927241 rc 0/0 00000100:00100000:3.0:1713494767.305866:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66859 00000100:00000040:3.0:1713494767.305867:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494767.305869:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494767.305870:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494767.305873:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1037041664->1038090239) req@ffff880092109500 x1796724638791360/t12884927241(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494767.305878:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494767.305879:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880092109500 with x1796724638791360 ext(1037041664->1038090239) 00010000:00000001:3.0:1713494767.305882:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494767.305883:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494767.305884:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494767.305886:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494767.305887:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494767.305888:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494767.305889:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494767.305890:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494767.305891:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880092109500 00002000:00000001:3.0:1713494767.305892:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.305893:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494767.305895:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b400. 00000020:00000010:3.0:1713494767.305898:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46eed8. 00000020:00000010:3.0:1713494767.305900:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880135e67c00. 00000020:00000040:3.0:1713494767.305902:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494767.305903:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.305928:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.305932:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88007dfca800. 00000400:00000200:0.0:1713494767.305935:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.305938:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.305941:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f990 00000400:00000010:0.0:1713494767.305942:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f990. 00000100:00000001:0.0:1713494767.305944:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.305945:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.306789:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.306796:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.306798:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.306800:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.306804:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.306810:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddab700 00000400:00000200:2.0:1713494767.306814:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 9680 00000800:00000001:2.0:1713494767.306818:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.306824:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.306826:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.306828:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.306831:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.306833:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.306835:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008bec6a00. 00000100:00000040:2.0:1713494767.306837:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88008bec6a00 x1796724638791424 msgsize 440 00000100:00100000:2.0:1713494767.306840:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.306850:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.306856:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.306859:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494767.306878:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494767.306880:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638791424 02000000:00000001:0.0:1713494767.306882:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494767.306883:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494767.306885:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494767.306887:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494767.306890:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638791424 00000020:00000001:0.0:1713494767.306891:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494767.306893:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494767.306894:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494767.306896:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:0.0:1713494767.306898:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494767.306900:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494767.306903:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494767.306904:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494767.306906:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880134a51800. 00000020:00000010:0.0:1713494767.306909:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a700. 00000020:00000010:0.0:1713494767.306912:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468320. 00000100:00000040:0.0:1713494767.306916:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:0.0:1713494767.306918:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494767.306919:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:0.0:1713494767.306921:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.306924:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.306934:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494767.306941:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494767.306942:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494767.306946:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58713 00000100:00000040:0.0:1713494767.306949:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494767.306950:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134661745152 : -131939047806464 : ffff88008bec6a00) 00000100:00000040:0.0:1713494767.306955:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008bec6a00 x1796724638791424/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494767.306963:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494767.306965:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494767.306967:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008bec6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638791424:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:0.0:1713494767.306971:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638791424 00000020:00000001:0.0:1713494767.306973:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494767.306976:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494767.306977:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.306979:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494767.306981:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:0.0:1713494767.306983:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494767.306984:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494767.306986:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494767.306987:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494767.306989:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494767.306990:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494767.306992:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.306993:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494767.306995:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.306996:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.306997:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.306999:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.307000:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.307001:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.307002:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.307003:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.307005:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.307009:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494767.307010:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494767.307013:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880065c1e400. 02000000:00000001:0.0:1713494767.307015:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.307017:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.307029:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:0.0:1713494767.307031:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494767.307033:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494767.307038:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494767.307039:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:0.0:1713494767.307040:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:0.0:1713494767.307042:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:0.0:1713494767.307045:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:0.0:1713494767.307047:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494767.316899:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713494767.316899:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.316903:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.316904:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494767.316906:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494767.316908:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927241 is committed 00000020:00000001:1.0:1713494767.316908:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000040:3.0:1713494767.316911:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494767.316914:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:1.0:1713494767.316914:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713494767.316916:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6c3c0. 00002000:00000001:1.0:1713494767.316916:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000001:3.0:1713494767.316920:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494767.316920:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.316921:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713494767.316922:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494767.316924:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000002:1.0:1713494767.316924:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494767.316926:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494767.316927:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6ca20. 00010000:00000040:1.0:1713494767.316928:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927241, transno 0, xid 1796724638791424 00040000:00000001:3.0:1713494767.316930:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713494767.316930:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713494767.316932:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.316934:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008cfe2000. 00080000:00000001:3.0:1713494767.316936:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:1.0:1713494767.316936:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008bec6a00 x1796724638791424/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713494767.316937:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494767.316938:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.316938:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.316940:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008cfe0c00. 00080000:00000001:3.0:1713494767.316941:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494767.316942:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.316943:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.316945:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494767.316949:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.316950:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.316952:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.316953:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.316956:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.316957:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.316959:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.316962:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221cc0. 00000100:00000200:1.0:1713494767.316965:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638791424, offset 224 00000400:00000200:1.0:1713494767.316969:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.316976:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.316980:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525913:525913:256:4294967295] 192.168.202.16@tcp LPNI seq info [525913:525913:8:4294967295] 00000400:00000200:1.0:1713494767.316987:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.316990:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.316993:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e500. 00000800:00000200:1.0:1713494767.316997:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.317001:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.317004:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.317017:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.317019:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.317020:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.317021:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.317023:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.317026:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008bec6a00 x1796724638791424/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.317032:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008bec6a00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638791424:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10068us (10193us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.317037:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58713 00000100:00000040:1.0:1713494767.317039:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.317041:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.317042:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.317045:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a700. 00000020:00000010:1.0:1713494767.317059:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468320. 00000020:00000010:1.0:1713494767.317061:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880134a51800. 00000020:00000040:1.0:1713494767.317064:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.317065:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.317088:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.317091:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e500. 00000400:00000200:0.0:1713494767.317094:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.317099:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.317101:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221cc0 00000400:00000010:0.0:1713494767.317102:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221cc0. 00000100:00000001:0.0:1713494767.317105:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.317106:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.321829:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.321837:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.321839:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.321841:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.321846:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.321864:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddab780 00000400:00000200:0.0:1713494767.321869:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 65392 00000800:00000001:0.0:1713494767.321874:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.321884:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.321885:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.321888:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.321891:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.321894:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494767.321898:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076787100. 00000100:00000040:0.0:1713494767.321900:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880076787100 x1796724638791552 msgsize 488 00000100:00100000:0.0:1713494767.321903:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.321915:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.321919:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.321921:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494767.321958:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494767.321961:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638791552 02000000:00000001:3.0:1713494767.321963:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494767.321965:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494767.321967:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494767.321971:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494767.321988:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638791552 00000020:00000001:3.0:1713494767.321990:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494767.321992:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494767.321994:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494767.321997:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494767.321999:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494767.322001:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494767.322006:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494767.322008:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494767.322011:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8800902b5c00. 00000020:00000010:3.0:1713494767.322015:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9780. 00000020:00000010:3.0:1713494767.322019:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf190. 00000100:00000040:3.0:1713494767.322026:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494767.322028:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494767.322029:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494767.322032:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494767.322034:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494767.322051:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494767.322053:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494767.322056:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494767.322059:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494767.322061:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.322063:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494767.322065:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.322067:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494767.322068:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.322070:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494767.322071:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.322073:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494767.322074:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.322076:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494767.322079:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.322081:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.322083:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.322085:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494767.322087:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.322089:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494767.322095:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1038090240->1039138815) req@ffff880076787100 x1796724638791552/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494767.322121:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494767.322123:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076787100 with x1796724638791552 ext(1038090240->1039138815) 00010000:00000001:3.0:1713494767.322127:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494767.322129:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494767.322131:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494767.322134:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494767.322155:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494767.322158:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494767.322160:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494767.322161:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494767.322163:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076787100 00002000:00000001:3.0:1713494767.322165:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.322167:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.322173:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.322202:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494767.322209:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494767.322211:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494767.322215:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66860 00000100:00000040:3.0:1713494767.322218:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494767.322219:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134301823232 : -131939407728384 : ffff880076787100) 00000100:00000040:3.0:1713494767.322224:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076787100 x1796724638791552/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494767.322237:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494767.322238:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494767.322241:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076787100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638791552:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494767.322244:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638791552 00000020:00000001:3.0:1713494767.322246:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494767.322249:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494767.322250:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.322252:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494767.322253:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494767.322256:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494767.322259:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494767.322260:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494767.322262:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494767.322263:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.322266:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494767.322271:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494767.322272:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494767.322276:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008cfe0c00. 02000000:00000001:3.0:1713494767.322278:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.322280:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.322283:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494767.322285:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.322287:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494767.322289:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.322292:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494767.322295:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494767.322297:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494767.322299:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494767.322301:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3817865216 00000020:00000001:3.0:1713494767.322304:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494767.322306:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3817865216 left=3306160128 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:3.0:1713494767.322310:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3306160128 : 3306160128 : c5100000) 00000020:00000001:3.0:1713494767.322312:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494767.322314:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:3.0:1713494767.322317:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494767.322318:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494767.322320:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:3.0:1713494767.322323:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494767.322325:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494767.322327:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:3.0:1713494767.322330:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:3.0:1713494767.322332:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494767.322334:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494767.322335:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494767.322337:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494767.322342:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494767.322345:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494767.322348:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.322353:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494767.324800:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494767.324806:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.324808:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.324810:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.324812:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494767.324815:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008cfe2000. 00000100:00000010:3.0:1713494767.324818:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012dc2f000. 00000020:00000040:3.0:1713494767.324821:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494767.324828:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494767.324830:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494767.324835:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff6000. 00000400:00000010:3.0:1713494767.324842:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225a48. 00000400:00000200:3.0:1713494767.324846:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494767.324865:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494767.324870:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525914:525914:256:4294967295] 192.168.202.16@tcp LPNI seq info [525914:525914:8:4294967295] 00000400:00000200:3.0:1713494767.324876:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494767.324882:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494767.324886:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494767.324889:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d92b700. 00000800:00000200:3.0:1713494767.324893:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494767.324898:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494767.324901:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b700 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494767.324919:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddab780-0x6621c8ddab780 00000100:00000001:3.0:1713494767.324922:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.325024:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.325029:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d92b700. 00000400:00000200:2.0:1713494767.325032:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.325037:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.325040:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.325041:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008cfe2000 00000100:00000001:2.0:1713494767.325043:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.326490:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.326607:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.326610:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.326621:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.326626:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.326633:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289e61 00000800:00000001:0.0:1713494767.326637:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.327503:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.327506:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.327919:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.327921:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.327924:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.327927:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff6000 00000400:00000010:0.0:1713494767.327929:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff6000. 00000100:00000001:0.0:1713494767.327931:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.327932:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008cfe2000 00000100:00000001:0.0:1713494767.327940:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.327943:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.327946:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494767.327964:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.327968:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:3.0:1713494767.327970:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.327975:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494767.327981:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.327983:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:3.0:1713494767.327985:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.327987:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494767.327989:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.327990:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494767.327992:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.327993:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494767.327994:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.327995:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494767.327996:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.327999:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:3.0:1713494767.328001:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:3.0:1713494767.328003:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494767.328008:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.328011:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494767.328016:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008cfe1000. 00080000:00000001:3.0:1713494767.328019:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134679678976 : -131939029872640 : ffff88008cfe1000) 00080000:00000001:3.0:1713494767.328022:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494767.328054:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.328057:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494767.328069:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.328071:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:3.0:1713494767.328072:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.328074:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:3.0:1713494767.328076:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.328078:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:3.0:1713494767.328081:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:3.0:1713494767.328089:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:3.0:1713494767.328092:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:3.0:1713494767.328094:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:3.0:1713494767.328097:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008cfe2c00. 00080000:00000001:3.0:1713494767.328098:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134679686144 : -131939029865472 : ffff88008cfe2c00) 00080000:00000001:3.0:1713494767.328103:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:3.0:1713494767.328108:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.328110:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:3.0:1713494767.328114:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:3.0:1713494767.328153:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:3.0:1713494767.328154:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.328157:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:3.0:1713494767.328163:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.328169:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.328189:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:3.0:1713494767.328222:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.328225:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:3.0:1713494767.328227:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880071f6cba0. 00000020:00000040:3.0:1713494767.328230:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494767.328232:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:3.0:1713494767.328234:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.328236:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:3.0:1713494767.328238:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:3.0:1713494767.328241:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:3.0:1713494767.328243:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:3.0:1713494767.328279:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:3.0:1713494767.328281:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927242, last_committed = 12884927241 00000001:00000010:3.0:1713494767.328283:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880071f6cb40. 00000001:00000040:3.0:1713494767.328286:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:3.0:1713494767.328288:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:3.0:1713494767.328293:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:3.0:1713494767.328319:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:3.0:1713494767.328321:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.328328:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:3.0:1713494767.330514:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:3.0:1713494767.330530:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.330533:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.330536:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.330540:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:3.0:1713494767.330541:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:3.0:1713494767.330543:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:3.0:1713494767.330545:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:3.0:1713494767.330548:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012dc2f000. 00000100:00000010:3.0:1713494767.330551:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008cfe2000. 00000100:00000001:3.0:1713494767.330553:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:3.0:1713494767.330555:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494767.330557:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927241, transno 12884927242, xid 1796724638791552 00010000:00000001:3.0:1713494767.330560:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494767.330566:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076787100 x1796724638791552/t12884927242(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494767.330574:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494767.330575:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494767.330579:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:3.0:1713494767.330583:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494767.330585:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494767.330587:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494767.330590:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494767.330592:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.330594:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494767.330596:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494767.330599:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8198. 00000100:00000200:3.0:1713494767.330602:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638791552, offset 224 00000400:00000200:3.0:1713494767.330606:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494767.330611:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494767.330616:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525915:525915:256:4294967295] 192.168.202.16@tcp LPNI seq info [525915:525915:8:4294967295] 00000400:00000200:3.0:1713494767.330624:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494767.330628:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494767.330631:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d92b000. 00000800:00000200:3.0:1713494767.330635:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494767.330639:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494767.330642:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:3.0:1713494767.330655:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494767.330658:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494767.330660:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494767.330661:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.330678:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494767.330682:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076787100 x1796724638791552/t12884927242(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494767.330692:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076787100 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638791552:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8454us (8789us total) trans 12884927242 rc 0/0 00000100:00100000:3.0:1713494767.330701:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66860 00000100:00000040:3.0:1713494767.330704:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494767.330706:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:3.0:1713494767.330708:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494767.330713:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1038090240->1039138815) req@ffff880076787100 x1796724638791552/t12884927242(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494767.330721:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494767.330723:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076787100 with x1796724638791552 ext(1038090240->1039138815) 00000800:00000200:0.0:1713494767.330725:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:3.0:1713494767.330726:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494767.330728:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:0.0:1713494767.330729:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92b000. 00000020:00000040:3.0:1713494767.330730:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494767.330732:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494767.330732:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:3.0:1713494767.330734:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494767.330735:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00010000:00000001:3.0:1713494767.330737:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494767.330738:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:0.0:1713494767.330738:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8198 00002000:00000001:3.0:1713494767.330739:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000010:0.0:1713494767.330739:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8198. 00002000:00010000:3.0:1713494767.330741:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076787100 00002000:00000001:3.0:1713494767.330742:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.330742:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.330743:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:3.0:1713494767.330744:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494767.330748:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9780. 00000020:00000010:3.0:1713494767.330751:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf190. 00000020:00000010:3.0:1713494767.330754:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8800902b5c00. 00000020:00000040:3.0:1713494767.330757:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:3.0:1713494767.330759:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.331609:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.331616:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.331617:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.331619:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.331623:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.331629:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddab7c0 00000400:00000200:2.0:1713494767.331634:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 10120 00000800:00000001:2.0:1713494767.331637:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.331644:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.331645:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.331648:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.331651:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.331652:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.331656:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d447800. 00000100:00000040:2.0:1713494767.331658:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88008d447800 x1796724638791616 msgsize 440 00000100:00100000:2.0:1713494767.331661:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.331672:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.331677:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.331678:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.331696:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.331698:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638791616 02000000:00000001:1.0:1713494767.331700:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.331702:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.331704:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.331707:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.331710:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638791616 00000020:00000001:1.0:1713494767.331712:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.331713:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.331714:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.331717:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.331719:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.331721:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.331724:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.331725:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.331729:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801222d8e00. 00000020:00000010:1.0:1713494767.331732:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.331735:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494767.331741:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.331743:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.331745:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.331746:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.331750:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.331761:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.331769:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.331771:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.331775:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58714 00000100:00000001:2.0:1713494767.331777:0:27914:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000040:1.0:1713494767.331778:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494767.331779:0:27914:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:2.0:1713494767.331780:0:27914:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.331780:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134684293120 : -131939025258496 : ffff88008d447800) 00000100:00000001:2.0:1713494767.331781:0:27914:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.331784:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d447800 x1796724638791616/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.331792:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.331794:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.331796:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d447800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638791616:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.331799:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638791616 00000020:00000001:1.0:1713494767.331801:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.331803:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.331805:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.331806:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.331808:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.331811:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.331813:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.331814:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.331816:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.331818:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.331820:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.331822:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.331823:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.331825:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.331826:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.331828:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.331829:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.331830:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.331831:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.331832:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.331834:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.331835:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.331838:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.331839:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.331842:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b1bdbc00. 02000000:00000001:1.0:1713494767.331843:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.331845:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.331847:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.331848:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.331849:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.331852:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.331854:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.331855:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.331857:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.331860:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.331861:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494767.340863:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.340867:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.340872:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.340878:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.340881:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494767.340885:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.340887:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494767.340890:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494767.340895:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927241, transno 0, xid 1796724638791616 00010000:00000001:1.0:1713494767.340897:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.340905:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d447800 x1796724638791616/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713494767.340907:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494767.340912:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00010000:00000001:1.0:1713494767.340912:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:3.0:1713494767.340914:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00010000:00000001:1.0:1713494767.340914:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494767.340916:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927242 is committed 00000100:00001000:1.0:1713494767.340918:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000001:00000040:3.0:1713494767.340919:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494767.340922:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:1.0:1713494767.340922:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000001:00000010:3.0:1713494767.340925:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880071f6cb40. 00000100:00000040:1.0:1713494767.340925:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.340927:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000020:00000001:3.0:1713494767.340929:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 02000000:00000001:1.0:1713494767.340929:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000020:00000001:3.0:1713494767.340931:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 02000000:00000001:1.0:1713494767.340931:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494767.340932:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000100:00000001:1.0:1713494767.340932:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:3.0:1713494767.340934:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000100:00000040:1.0:1713494767.340934:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000020:00000010:3.0:1713494767.340936:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880071f6cba0. 00000400:00000010:1.0:1713494767.340937:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221c38. 00040000:00000001:3.0:1713494767.340938:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.340940:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000200:1.0:1713494767.340940:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638791616, offset 224 00080000:00000010:3.0:1713494767.340941:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008cfe2c00. 00080000:00000001:3.0:1713494767.340943:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713494767.340943:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00080000:00000001:3.0:1713494767.340944:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494767.340944:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.340945:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.340946:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008cfe1000. 00080000:00000001:3.0:1713494767.340947:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713494767.340950:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.340954:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525916:525916:256:4294967295] 192.168.202.16@tcp LPNI seq info [525916:525916:8:4294967295] 00000400:00000200:1.0:1713494767.340960:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.340963:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.340966:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008cb25600. 00000800:00000200:1.0:1713494767.340969:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.340974:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.340976:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008cb25600 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.340981:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.340983:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.340985:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.340986:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.340987:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.340990:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d447800 x1796724638791616/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.341006:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d447800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638791616:12345-192.168.202.16@tcp:16:dd.0 Request processed in 9213us (9346us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.341012:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58714 00000100:00000040:1.0:1713494767.341014:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.341015:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.341016:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.341018:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.341021:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494767.341023:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801222d8e00. 00000020:00000040:1.0:1713494767.341025:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.341026:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.341044:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.341047:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008cb25600. 00000400:00000200:0.0:1713494767.341050:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.341054:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.341056:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221c38 00000400:00000010:0.0:1713494767.341058:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221c38. 00000100:00000001:0.0:1713494767.341060:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.341061:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.345450:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.345458:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.345459:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.345461:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.345466:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.345473:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddab840 00000400:00000200:0.0:1713494767.345478:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 65880 00000800:00000001:0.0:1713494767.345483:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.345490:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.345491:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.345494:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.345497:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.345498:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494767.345501:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076784700. 00000100:00000040:0.0:1713494767.345503:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880076784700 x1796724638791744 msgsize 488 00000100:00100000:0.0:1713494767.345506:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.345530:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.345534:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.345536:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494767.345541:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494767.345544:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638791744 02000000:00000001:3.0:1713494767.345546:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494767.345547:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494767.345549:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494767.345551:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494767.345554:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638791744 00000020:00000001:3.0:1713494767.345555:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494767.345556:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494767.345558:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494767.345560:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:3.0:1713494767.345561:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494767.345563:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494767.345566:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494767.345567:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494767.345569:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083606c00. 00000020:00000010:3.0:1713494767.345572:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9780. 00000020:00000010:3.0:1713494767.345574:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf190. 00000100:00000040:3.0:1713494767.345578:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:3.0:1713494767.345580:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494767.345581:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:3.0:1713494767.345582:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:3.0:1713494767.345584:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494767.345585:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494767.345587:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494767.345588:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:3.0:1713494767.345590:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:3.0:1713494767.345592:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.345593:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:3.0:1713494767.345594:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.345595:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494767.345597:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.345597:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494767.345598:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:3.0:1713494767.345599:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:3.0:1713494767.345600:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.345601:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:3.0:1713494767.345603:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.345604:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.345605:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.345607:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:3.0:1713494767.345608:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.345610:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:3.0:1713494767.345614:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1039138816->1040187391) req@ffff880076784700 x1796724638791744/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:3.0:1713494767.345619:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:3.0:1713494767.345621:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076784700 with x1796724638791744 ext(1039138816->1040187391) 00010000:00000001:3.0:1713494767.345623:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:3.0:1713494767.345624:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494767.345626:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:3.0:1713494767.345627:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494767.345628:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:3.0:1713494767.345630:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494767.345631:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:3.0:1713494767.345631:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:3.0:1713494767.345632:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076784700 00002000:00000001:3.0:1713494767.345633:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.345634:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.345637:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.345647:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494767.345652:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494767.345652:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494767.345655:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66861 00000100:00000040:3.0:1713494767.345656:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494767.345657:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134301812480 : -131939407739136 : ffff880076784700) 00000100:00000040:3.0:1713494767.345660:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076784700 x1796724638791744/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:3.0:1713494767.345664:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494767.345665:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494767.345667:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076784700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638791744:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:3.0:1713494767.345670:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638791744 00000020:00000001:3.0:1713494767.345671:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494767.345673:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494767.345675:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.345676:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494767.345676:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:3.0:1713494767.345678:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494767.345680:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494767.345681:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494767.345682:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494767.345682:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.345684:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:3.0:1713494767.345687:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494767.345688:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494767.345690:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008cfe1000. 02000000:00000001:3.0:1713494767.345692:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.345693:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.345695:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:3.0:1713494767.345696:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.345698:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:3.0:1713494767.345698:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.345702:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:3.0:1713494767.345703:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:3.0:1713494767.345705:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:3.0:1713494767.345706:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:3.0:1713494767.345708:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3816816640 00000020:00000001:3.0:1713494767.345710:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:3.0:1713494767.345711:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3816816640 left=3304062976 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:3.0:1713494767.345712:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3304062976 : 3304062976 : c4f00000) 00000020:00000001:3.0:1713494767.345714:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:3.0:1713494767.345715:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:3.0:1713494767.345716:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:3.0:1713494767.345717:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:3.0:1713494767.345718:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:3.0:1713494767.345721:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:3.0:1713494767.345722:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:3.0:1713494767.345723:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:3.0:1713494767.345725:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:3.0:1713494767.345726:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:3.0:1713494767.345728:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:3.0:1713494767.345729:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494767.345730:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494767.345733:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494767.345734:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494767.345736:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.345740:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:3.0:1713494767.347697:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:3.0:1713494767.347703:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.347705:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.347707:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.347709:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:3.0:1713494767.347711:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008cfe2c00. 00000100:00000010:3.0:1713494767.347715:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88007144d000. 00000020:00000040:3.0:1713494767.347717:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:3.0:1713494767.347724:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:3.0:1713494767.347727:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:3.0:1713494767.347732:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008fff2000. 00000400:00000010:3.0:1713494767.347739:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880122225a80. 00000400:00000200:3.0:1713494767.347743:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494767.347750:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494767.347754:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525917:525917:256:4294967295] 192.168.202.16@tcp LPNI seq info [525917:525917:8:4294967295] 00000400:00000200:3.0:1713494767.347758:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:3.0:1713494767.347764:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:3.0:1713494767.347768:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494767.347771:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bfd6b00. 00000800:00000200:3.0:1713494767.347776:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494767.347780:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494767.347783:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bfd6b00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:3.0:1713494767.347800:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddab840-0x6621c8ddab840 00000100:00000001:3.0:1713494767.347804:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.347849:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.347854:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bfd6b00. 00000400:00000200:2.0:1713494767.347859:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.347863:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.347866:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.347868:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008cfe2c00 00000100:00000001:2.0:1713494767.347870:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.349068:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.349091:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.349093:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.349095:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.349099:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.349106:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289e6d 00000800:00000001:0.0:1713494767.349110:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.350100:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.350102:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.350621:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.350623:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.350627:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.350630:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008fff2000 00000400:00000010:0.0:1713494767.350631:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008fff2000. 00000100:00000001:0.0:1713494767.350633:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.350635:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008cfe2c00 00000100:00000001:0.0:1713494767.350644:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.350647:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.350649:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494767.350671:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.350674:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494767.350675:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.350679:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.350685:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.350687:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.350688:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.350690:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.350691:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.350692:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.350692:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.350693:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.350694:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.350695:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.350695:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.350697:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494767.350699:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494767.350700:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.350704:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.350706:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.350710:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a706400. 00080000:00000001:2.0:1713494767.350712:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636839936 : -131939072711680 : ffff88008a706400) 00080000:00000001:2.0:1713494767.350714:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.350729:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.350731:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.350741:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.350743:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.350744:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.350745:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494767.350747:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.350748:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494767.350750:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494767.350754:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494767.350756:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494767.350758:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.350760:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a706c00. 00080000:00000001:2.0:1713494767.350761:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636841984 : -131939072709632 : ffff88008a706c00) 00080000:00000001:2.0:1713494767.350765:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494767.350768:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.350769:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.350772:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494767.350787:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494767.350788:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.350790:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.350793:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.350797:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.350800:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494767.350830:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.350833:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494767.350835:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5ad1720. 00000020:00000040:2.0:1713494767.350838:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494767.350840:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494767.350843:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.350845:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494767.350847:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494767.350850:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494767.350852:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494767.350888:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494767.350891:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927243, last_committed = 12884927242 00000001:00000010:2.0:1713494767.350894:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5ad1420. 00000001:00000040:2.0:1713494767.350896:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494767.350898:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494767.350903:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494767.350929:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494767.350931:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.350938:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494767.353119:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494767.353122:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.353125:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.353126:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.353130:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494767.353131:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494767.353133:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494767.353153:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494767.353156:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88007144d000. 00000100:00000010:2.0:1713494767.353159:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008cfe2c00. 00000100:00000001:2.0:1713494767.353161:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494767.353163:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494767.353166:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927242, transno 12884927243, xid 1796724638791744 00010000:00000001:2.0:1713494767.353169:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494767.353176:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076784700 x1796724638791744/t12884927243(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494767.353199:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.353201:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.353203:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494767.353206:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.353208:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.353209:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.353211:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.353213:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.353214:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.353216:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.353218:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800a547f2a8. 00000100:00000200:2.0:1713494767.353221:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638791744, offset 224 00000400:00000200:2.0:1713494767.353224:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.353228:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.353231:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525918:525918:256:4294967295] 192.168.202.16@tcp LPNI seq info [525918:525918:8:4294967295] 00000400:00000200:2.0:1713494767.353239:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.353242:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.353244:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801316fc900. 00000800:00000200:2.0:1713494767.353247:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.353250:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.353252:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801316fc900 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.353262:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.353264:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.353265:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494767.353266:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.353267:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494767.353270:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076784700 x1796724638791744/t12884927243(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.353276:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076784700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638791744:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7610us (7771us total) trans 12884927243 rc 0/0 00000100:00100000:2.0:1713494767.353282:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66861 00000100:00000040:2.0:1713494767.353284:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494767.353285:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494767.353287:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.353291:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1039138816->1040187391) req@ffff880076784700 x1796724638791744/t12884927243(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.353296:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.353297:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076784700 with x1796724638791744 ext(1039138816->1040187391) 00010000:00000001:2.0:1713494767.353299:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.353300:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.353301:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.353303:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.353304:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.353306:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.353307:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.353308:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.353309:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076784700 00002000:00000001:2.0:1713494767.353310:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.353311:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494767.353313:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9780. 00000020:00000010:2.0:1713494767.353315:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf190. 00000020:00000010:2.0:1713494767.353317:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083606c00. 00000020:00000040:2.0:1713494767.353319:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494767.353321:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.353348:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.353351:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801316fc900. 00000400:00000200:0.0:1713494767.353355:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.353359:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.353362:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a547f2a8 00000400:00000010:0.0:1713494767.353363:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800a547f2a8. 00000100:00000001:0.0:1713494767.353365:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.353366:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.354238:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.354245:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.354247:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.354248:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.354252:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.354258:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddab880 00000400:00000200:2.0:1713494767.354263:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 10560 00000800:00000001:2.0:1713494767.354266:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.354275:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.354276:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.354278:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.354282:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.354283:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.354286:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d445880. 00000100:00000040:2.0:1713494767.354288:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88008d445880 x1796724638791808 msgsize 440 00000100:00100000:2.0:1713494767.354291:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.354300:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.354304:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.354305:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.354342:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.354345:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638791808 02000000:00000001:1.0:1713494767.354346:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.354348:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.354350:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.354352:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.354355:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638791808 00000020:00000001:1.0:1713494767.354357:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.354358:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.354359:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.354361:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.354363:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.354366:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.354369:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.354370:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.354373:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080f59800. 00000020:00000010:1.0:1713494767.354376:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.354380:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494767.354386:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.354388:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.354389:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.354391:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.354394:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.354404:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.354412:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.354413:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.354417:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58715 00000100:00000040:1.0:1713494767.354420:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.354421:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134684285056 : -131939025266560 : ffff88008d445880) 00000100:00000040:1.0:1713494767.354426:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d445880 x1796724638791808/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.354433:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.354434:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.354437:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d445880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638791808:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.354440:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638791808 00000020:00000001:1.0:1713494767.354441:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.354443:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.354444:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.354446:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.354447:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.354449:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.354451:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.354453:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.354454:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.354456:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.354458:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.354459:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.354460:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.354462:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.354463:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.354465:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.354466:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.354467:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.354468:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.354469:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.354471:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.354473:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.354476:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.354478:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.354481:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b1bda400. 02000000:00000001:1.0:1713494767.354482:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.354484:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.354486:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.354487:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.354488:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.354508:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.354509:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.354511:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.354513:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.354516:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.354518:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00010000:00000001:2.0:1713494767.361546:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494767.361548:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494767.361551:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494767.361552:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494767.361555:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494767.361556:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494767.361558:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494767.361559:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494767.361562:0:8128:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:2.0:1713494767.361563:0:8128:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.361585:0:26890:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:2.0:1713494767.361586:0:26890:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713494767.361588:0:26890:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:1.0:1713494767.363030:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.363033:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.363036:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494767.363037:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494767.363040:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.363041:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494767.363042:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:1.0:1713494767.363042:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713494767.363044:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927243 is committed 00002000:00000001:1.0:1713494767.363045:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.363046:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000040:3.0:1713494767.363048:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000002:1.0:1713494767.363048:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:3.0:1713494767.363050:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00010000:00000040:1.0:1713494767.363050:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927243, transno 0, xid 1796724638791808 00010000:00000001:1.0:1713494767.363052:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000001:00000010:3.0:1713494767.363053:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5ad1420. 00000020:00000001:3.0:1713494767.363056:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000200:1.0:1713494767.363057:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d445880 x1796724638791808/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:3.0:1713494767.363058:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494767.363059:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494767.363061:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000001:1.0:1713494767.363062:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000010:3.0:1713494767.363063:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5ad1720. 00010000:00000001:1.0:1713494767.363063:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.363064:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00040000:00000001:3.0:1713494767.363065:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.363067:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000001:1.0:1713494767.363067:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.363068:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000010:3.0:1713494767.363069:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a706c00. 00000100:00000001:1.0:1713494767.363070:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00080000:00000001:3.0:1713494767.363071:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 02000000:00000001:1.0:1713494767.363071:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.363072:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.363073:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713494767.363073:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00040000:00000001:3.0:1713494767.363074:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.363075:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00000040:1.0:1713494767.363075:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00080000:00000010:3.0:1713494767.363076:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a706400. 00000400:00000010:1.0:1713494767.363077:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800822215d8. 00080000:00000001:3.0:1713494767.363078:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000200:1.0:1713494767.363080:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638791808, offset 224 00000400:00000200:1.0:1713494767.363082:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.363086:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.363090:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525919:525919:256:4294967295] 192.168.202.16@tcp LPNI seq info [525919:525919:8:4294967295] 00000400:00000200:1.0:1713494767.363106:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.363109:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.363111:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880090013800. 00000800:00000200:1.0:1713494767.363114:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.363117:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.363119:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880090013800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.363129:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.363131:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.363132:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.363133:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.363134:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.363147:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d445880 x1796724638791808/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.363154:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d445880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638791808:12345-192.168.202.16@tcp:16:dd.0 Request processed in 8719us (8864us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.363159:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58715 00000100:00000040:1.0:1713494767.363160:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.363162:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.363163:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.363164:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.363166:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494767.363168:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080f59800. 00000020:00000040:1.0:1713494767.363170:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.363171:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.363192:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.363195:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880090013800. 00000400:00000200:0.0:1713494767.363198:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.363201:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.363203:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800822215d8 00000400:00000010:0.0:1713494767.363205:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800822215d8. 00000100:00000001:0.0:1713494767.363207:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.363208:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.367981:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.367988:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.367990:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.367991:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.367996:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.368002:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddab900 00000400:00000200:0.0:1713494767.368008:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 66368 00000800:00000001:0.0:1713494767.368011:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.368019:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.368020:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.368023:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.368026:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.368028:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494767.368031:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076784a80. 00000100:00000040:0.0:1713494767.368033:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880076784a80 x1796724638791936 msgsize 488 00000100:00100000:0.0:1713494767.368036:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.368046:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.368050:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.368051:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.368071:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494767.368073:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638791936 02000000:00000001:2.0:1713494767.368075:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494767.368077:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494767.368078:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494767.368081:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494767.368083:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638791936 00000020:00000001:2.0:1713494767.368084:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494767.368085:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494767.368086:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.368088:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494767.368090:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494767.368091:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494767.368093:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.368094:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494767.368097:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801358f3e00. 00000020:00000010:2.0:1713494767.368099:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b580. 00000020:00000010:2.0:1713494767.368101:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494767.368106:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494767.368107:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494767.368108:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494767.368110:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494767.368111:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.368112:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.368114:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.368116:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494767.368117:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494767.368119:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.368121:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.368122:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.368123:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.368124:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.368125:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.368126:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.368127:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.368127:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.368128:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494767.368130:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.368131:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.368132:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.368133:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494767.368148:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.368150:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.368154:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1040187392->1041235967) req@ffff880076784a80 x1796724638791936/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.368160:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.368161:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076784a80 with x1796724638791936 ext(1040187392->1041235967) 00010000:00000001:2.0:1713494767.368163:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.368164:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.368166:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.368167:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.368168:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.368170:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.368171:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.368172:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.368173:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076784a80 00002000:00000001:2.0:1713494767.368174:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.368175:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.368177:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.368188:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.368193:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494767.368194:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494767.368197:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66862 00000100:00000040:2.0:1713494767.368199:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494767.368200:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134301813376 : -131939407738240 : ffff880076784a80) 00000100:00000040:2.0:1713494767.368202:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076784a80 x1796724638791936/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494767.368207:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.368208:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494767.368210:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076784a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638791936:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494767.368212:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638791936 00000020:00000001:2.0:1713494767.368214:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494767.368215:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494767.368216:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.368217:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.368218:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.368219:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494767.368221:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494767.368222:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494767.368223:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.368224:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.368225:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494767.368228:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494767.368229:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494767.368231:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084d29400. 02000000:00000001:2.0:1713494767.368233:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.368234:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.368236:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494767.368237:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.368239:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494767.368240:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.368243:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494767.368244:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494767.368246:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494767.368248:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494767.368250:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3815768064 00000020:00000001:2.0:1713494767.368252:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494767.368253:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3815768064 left=3303014400 unstable=0 tot_grant=512425984 pending=0 00000020:00000001:2.0:1713494767.368255:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3303014400 : 3303014400 : c4e00000) 00000020:00000001:2.0:1713494767.368256:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494767.368257:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489553920 dropped 0, local 491257856 00000020:00000001:2.0:1713494767.368258:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494767.368259:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494767.368260:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489553920 dirty: 1703936 00000020:00000001:2.0:1713494767.368262:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494767.368263:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494767.368265:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489553920 granting: 1048576 00000020:00000020:2.0:1713494767.368266:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513474560 num_exports: 2 00000020:00000001:2.0:1713494767.368268:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494767.368269:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494767.368270:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494767.368271:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494767.368273:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494767.368275:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494767.368277:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.368280:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494767.370359:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494767.370365:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.370367:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.370368:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.370370:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494767.370373:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084d28c00. 00000100:00000010:2.0:1713494767.370376:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88006c1ac000. 00000020:00000040:2.0:1713494767.370378:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494767.370384:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494767.370386:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494767.370392:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494767.370398:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008d41ae70. 00000400:00000200:2.0:1713494767.370402:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.370409:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.370413:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525920:525920:256:4294967295] 192.168.202.16@tcp LPNI seq info [525920:525920:8:4294967295] 00000400:00000200:2.0:1713494767.370417:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494767.370422:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494767.370426:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.370428:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88012b712300. 00000800:00000200:2.0:1713494767.370432:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.370436:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.370438:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012b712300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494767.370456:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddab900-0x6621c8ddab900 00000100:00000001:2.0:1713494767.370459:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494767.370598:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.370603:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88012b712300. 00000400:00000200:0.0:1713494767.370607:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.370612:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494767.370616:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.370618:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084d28c00 00000100:00000001:0.0:1713494767.370620:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.372493:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.372537:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.372539:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.372542:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.372546:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.372553:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289e79 00000800:00000001:0.0:1713494767.372558:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.373537:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.373547:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.373670:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.373672:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.373676:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.373679:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494767.373680:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494767.373683:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.373684:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084d28c00 00000100:00000001:0.0:1713494767.373692:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.373695:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.373697:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494767.373735:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.373740:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494767.373741:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.373745:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.373749:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.373751:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.373752:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.373753:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.373754:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.373756:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.373757:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.373757:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.373758:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.373759:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.373759:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.373761:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494767.373763:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494767.373764:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.373767:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.373770:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.373774:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880084d2b000. 00080000:00000001:2.0:1713494767.373776:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134542618624 : -131939166932992 : ffff880084d2b000) 00080000:00000001:2.0:1713494767.373778:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.373790:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.373792:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.373801:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.373802:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.373803:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.373804:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494767.373806:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.373807:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494767.373809:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494767.373814:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494767.373816:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494767.373818:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.373820:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a706400. 00080000:00000001:2.0:1713494767.373821:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636839936 : -131939072711680 : ffff88008a706400) 00080000:00000001:2.0:1713494767.373825:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494767.373829:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.373830:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.373833:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494767.373846:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494767.373847:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.373849:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.373852:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.373856:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.373859:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494767.373883:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.373885:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494767.373887:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5ad1420. 00000020:00000040:2.0:1713494767.373888:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494767.373890:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494767.373892:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.373893:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494767.373895:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494767.373897:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494767.373899:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494767.373935:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494767.373936:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927244, last_committed = 12884927243 00000001:00000010:2.0:1713494767.373938:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5ad1a80. 00000001:00000040:2.0:1713494767.373940:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494767.373941:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494767.373945:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494767.373963:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494767.373964:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.373969:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494767.375852:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494767.375854:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.375856:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.375858:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.375861:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494767.375862:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494767.375863:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494767.375865:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494767.375867:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88006c1ac000. 00000100:00000010:2.0:1713494767.375869:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084d28c00. 00000100:00000001:2.0:1713494767.375870:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494767.375871:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494767.375874:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927243, transno 12884927244, xid 1796724638791936 00010000:00000001:2.0:1713494767.375876:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494767.375880:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076784a80 x1796724638791936/t12884927244(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494767.375886:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.375887:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.375889:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494767.375892:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.375894:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.375895:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.375914:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.375917:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.375919:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.375922:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.375925:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8110. 00000100:00000200:2.0:1713494767.375929:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638791936, offset 224 00000400:00000200:2.0:1713494767.375933:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.375940:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.375945:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525921:525921:256:4294967295] 192.168.202.16@tcp LPNI seq info [525921:525921:8:4294967295] 00000400:00000200:2.0:1713494767.375954:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.375957:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.375960:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012b712300. 00000800:00000200:2.0:1713494767.375964:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.375970:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.375973:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012b712300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.375991:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.375994:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.375996:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494767.375997:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.375999:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494767.376002:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076784a80 x1796724638791936/t12884927244(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.376009:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076784a80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638791936:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7800us (7974us total) trans 12884927244 rc 0/0 00000100:00100000:2.0:1713494767.376015:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66862 00000100:00000040:2.0:1713494767.376017:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494767.376019:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494767.376020:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.376024:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1040187392->1041235967) req@ffff880076784a80 x1796724638791936/t12884927244(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.376050:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.376051:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076784a80 with x1796724638791936 ext(1040187392->1041235967) 00010000:00000001:2.0:1713494767.376053:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.376054:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.376056:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.376057:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.376059:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.376060:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.376061:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.376062:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.376063:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076784a80 00002000:00000001:2.0:1713494767.376064:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.376065:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494767.376067:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b580. 00000020:00000010:2.0:1713494767.376069:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000020:00000010:2.0:1713494767.376071:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801358f3e00. 00000020:00000040:2.0:1713494767.376074:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494767.376076:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.376113:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.376117:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012b712300. 00000400:00000200:0.0:1713494767.376121:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.376125:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.376128:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8110 00000400:00000010:0.0:1713494767.376129:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8110. 00000100:00000001:0.0:1713494767.376131:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.376132:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.377099:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.377106:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.377108:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.377109:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.377114:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.377120:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddab940 00000400:00000200:0.0:1713494767.377125:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 11000 00000800:00000001:0.0:1713494767.377128:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.377153:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.377155:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.377158:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.377161:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.377163:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494767.377166:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076785500. 00000100:00000040:0.0:1713494767.377168:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076785500 x1796724638792000 msgsize 440 00000100:00100000:0.0:1713494767.377171:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.377182:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.377186:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.377188:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.377247:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.377250:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638792000 02000000:00000001:1.0:1713494767.377252:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.377253:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.377255:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.377257:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.377259:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638792000 00000020:00000001:1.0:1713494767.377260:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.377261:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.377263:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.377265:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.377266:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.377268:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.377271:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.377272:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.377275:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080f59800. 00000020:00000010:1.0:1713494767.377277:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.377279:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494767.377283:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.377285:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.377286:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.377287:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.377289:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.377301:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.377307:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.377308:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.377312:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58716 00000100:00000040:1.0:1713494767.377314:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.377315:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134301816064 : -131939407735552 : ffff880076785500) 00000100:00000040:1.0:1713494767.377319:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076785500 x1796724638792000/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.377325:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.377325:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.377328:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076785500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638792000:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.377330:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638792000 00000020:00000001:1.0:1713494767.377331:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.377333:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.377334:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.377336:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.377337:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.377339:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.377341:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.377342:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.377343:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.377344:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.377346:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.377347:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.377348:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.377349:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.377350:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.377351:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.377352:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.377353:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.377354:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.377355:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.377356:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.377357:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.377360:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.377361:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.377364:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff8800b1bdac00. 02000000:00000001:1.0:1713494767.377365:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.377367:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.377369:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.377370:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.377371:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.377374:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.377376:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.377377:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.377379:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.377382:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.377383:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:3.0:1713494767.388061:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00080000:00000001:1.0:1713494767.388062:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.388065:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494767.388066:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713494767.388066:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494767.388068:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927244 is committed 00000001:00000040:3.0:1713494767.388071:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494767.388071:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000040:3.0:1713494767.388073:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:3.0:1713494767.388074:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5ad1a80. 00000020:00000001:3.0:1713494767.388077:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:1.0:1713494767.388077:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.388078:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494767.388080:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:1.0:1713494767.388080:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713494767.388081:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:3.0:1713494767.388082:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5ad1420. 00002000:00000001:1.0:1713494767.388083:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:3.0:1713494767.388084:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00002000:00000001:1.0:1713494767.388085:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:3.0:1713494767.388086:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.388087:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a706400. 00000020:00000002:1.0:1713494767.388088:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00080000:00000001:3.0:1713494767.388089:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494767.388090:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494767.388090:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.388091:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000040:1.0:1713494767.388091:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927244, transno 0, xid 1796724638792000 00080000:00000010:3.0:1713494767.388092:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880084d2b000. 00080000:00000001:3.0:1713494767.388093:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494767.388094:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.388100:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076785500 x1796724638792000/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.388116:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.388118:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.388121:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494767.388124:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.388127:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.388128:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.388130:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.388131:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.388133:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.388134:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.388150:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221220. 00000100:00000200:1.0:1713494767.388154:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638792000, offset 224 00000400:00000200:1.0:1713494767.388158:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.388163:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.388167:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525922:525922:256:4294967295] 192.168.202.16@tcp LPNI seq info [525922:525922:8:4294967295] 00000400:00000200:1.0:1713494767.388183:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.388186:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.388188:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880092b58800. 00000800:00000200:1.0:1713494767.388191:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.388195:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.388198:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880092b58800 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.388208:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.388210:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.388211:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.388212:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.388214:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.388217:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076785500 x1796724638792000/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.388223:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076785500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638792000:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10897us (11053us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.388229:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58716 00000100:00000040:1.0:1713494767.388231:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.388232:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.388233:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.388246:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.388248:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494767.388250:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080f59800. 00000020:00000040:1.0:1713494767.388252:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.388253:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.388274:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.388277:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880092b58800. 00000400:00000200:0.0:1713494767.388279:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.388283:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.388285:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221220 00000400:00000010:0.0:1713494767.388286:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221220. 00000100:00000001:0.0:1713494767.388288:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.388290:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:2.0:1713494767.393718:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.393728:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.393730:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.393732:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.393738:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.393747:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddab9c0 00000400:00000200:2.0:1713494767.393752:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 66856 00000800:00000001:2.0:1713494767.393757:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.393766:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.393767:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.393770:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.393774:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.393775:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:2.0:1713494767.393779:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d444e00. 00000100:00000040:2.0:1713494767.393782:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff88008d444e00 x1796724638792128 msgsize 488 00000100:00100000:2.0:1713494767.393785:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.393802:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.393808:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.393810:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494767.393831:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:0.0:1713494767.393834:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638792128 02000000:00000001:0.0:1713494767.393836:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:0.0:1713494767.393838:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494767.393839:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494767.393842:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494767.393845:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638792128 00000020:00000001:0.0:1713494767.393846:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494767.393848:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:0.0:1713494767.393849:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494767.393852:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:0.0:1713494767.393854:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:0.0:1713494767.393856:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:0.0:1713494767.393859:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494767.393860:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:0.0:1713494767.393863:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fe6e000. 00000020:00000010:0.0:1713494767.393866:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75a580. 00000020:00000010:0.0:1713494767.393869:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468258. 00000100:00000040:0.0:1713494767.393874:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:0.0:1713494767.393876:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:0.0:1713494767.393878:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:0.0:1713494767.393879:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:0.0:1713494767.393881:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494767.393883:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494767.393884:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494767.393887:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:0.0:1713494767.393889:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:0.0:1713494767.393890:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.393892:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:0.0:1713494767.393894:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.393895:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.393896:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.393897:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.393898:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:0.0:1713494767.393899:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:0.0:1713494767.393912:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.393913:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:0.0:1713494767.393916:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.393917:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.393919:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.393921:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:0.0:1713494767.393922:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.393923:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:0.0:1713494767.393928:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1041235968->1042284543) req@ffff88008d444e00 x1796724638792128/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:0.0:1713494767.393935:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:0.0:1713494767.393936:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d444e00 with x1796724638792128 ext(1041235968->1042284543) 00010000:00000001:0.0:1713494767.393939:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:0.0:1713494767.393940:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:0.0:1713494767.393942:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:0.0:1713494767.393943:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494767.393945:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:0.0:1713494767.393947:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:0.0:1713494767.393948:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:0.0:1713494767.393948:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:0.0:1713494767.393949:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008d444e00 00002000:00000001:0.0:1713494767.393951:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.393952:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.393955:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.393967:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494767.393973:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494767.393974:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:0.0:1713494767.393977:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66863 00000100:00000040:0.0:1713494767.393979:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:0.0:1713494767.393980:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134684282368 : -131939025269248 : ffff88008d444e00) 00000100:00000040:0.0:1713494767.393983:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d444e00 x1796724638792128/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:0.0:1713494767.393989:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:0.0:1713494767.393990:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:0.0:1713494767.393993:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d444e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638792128:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:0.0:1713494767.393995:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638792128 00000020:00000001:0.0:1713494767.393997:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494767.393998:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494767.393999:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.394001:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494767.394001:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:0.0:1713494767.394003:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494767.394005:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494767.394006:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494767.394007:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494767.394008:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.394010:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:0.0:1713494767.394013:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494767.394014:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:0.0:1713494767.394017:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800715fec00. 02000000:00000001:0.0:1713494767.394019:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.394020:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.394022:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:0.0:1713494767.394024:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.394025:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:0.0:1713494767.394027:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.394030:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:0.0:1713494767.394032:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:0.0:1713494767.394034:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:0.0:1713494767.394035:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:0.0:1713494767.394037:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3814719488 00000020:00000001:0.0:1713494767.394039:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:0.0:1713494767.394040:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3814719488 left=3301965824 unstable=0 tot_grant=511770624 pending=0 00000020:00000001:0.0:1713494767.394042:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3301965824 : 3301965824 : c4d00000) 00000020:00000001:0.0:1713494767.394044:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:0.0:1713494767.394045:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488898560 dropped 0, local 490602496 00000020:00000001:0.0:1713494767.394047:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:0.0:1713494767.394048:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:0.0:1713494767.394050:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488898560 dirty: 1703936 00000020:00000001:0.0:1713494767.394052:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:0.0:1713494767.394054:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:0.0:1713494767.394056:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488898560 granting: 2097152 00000020:00000020:0.0:1713494767.394057:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513867776 num_exports: 2 00000020:00000001:0.0:1713494767.394059:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:0.0:1713494767.394060:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:0.0:1713494767.394062:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:0.0:1713494767.394063:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:0.0:1713494767.394066:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:0.0:1713494767.394068:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:0.0:1713494767.394071:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494767.394074:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:0.0:1713494767.396216:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:0.0:1713494767.396221:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:0.0:1713494767.396223:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.396224:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.396225:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:0.0:1713494767.396228:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800715fc000. 00000100:00000010:0.0:1713494767.396231:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff8800916cd000. 00000020:00000040:0.0:1713494767.396233:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:0.0:1713494767.396239:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:0.0:1713494767.396241:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:0.0:1713494767.396246:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff88008e9f4000. 00000400:00000010:0.0:1713494767.396252:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff880135399150. 00000400:00000200:0.0:1713494767.396255:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494767.396262:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494767.396266:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525923:525923:256:4294967295] 192.168.202.16@tcp LPNI seq info [525923:525923:8:4294967295] 00000400:00000200:0.0:1713494767.396285:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:0.0:1713494767.396289:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:0.0:1713494767.396293:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494767.396296:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800912bcc00. 00000800:00000200:0.0:1713494767.396299:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494767.396302:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494767.396304:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800912bcc00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:0.0:1713494767.396319:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddab9c0-0x6621c8ddab9c0 00000100:00000001:0.0:1713494767.396321:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:2.0:1713494767.396390:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:2.0:1713494767.396394:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800912bcc00. 00000400:00000200:2.0:1713494767.396397:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.396401:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:2.0:1713494767.396403:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:2.0:1713494767.396405:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800715fc000 00000100:00000001:2.0:1713494767.396406:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.398221:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.398246:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.398248:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.398250:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.398255:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.398262:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289e85 00000800:00000001:0.0:1713494767.398267:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.399475:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.399479:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.399739:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.399741:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.399744:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.399748:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88008e9f4000 00000400:00000010:0.0:1713494767.399749:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff88008e9f4000. 00000100:00000001:0.0:1713494767.399756:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.399757:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800715fc000 00000100:00000001:0.0:1713494767.399766:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.399770:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.399773:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494767.399791:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.399794:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494767.399795:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.399801:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.399806:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.399809:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.399810:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.399812:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.399814:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.399816:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.399817:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.399818:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.399819:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.399820:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.399821:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.399823:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494767.399825:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494767.399827:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.399830:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.399833:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.399838:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a706c00. 00080000:00000001:2.0:1713494767.399840:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636841984 : -131939072709632 : ffff88008a706c00) 00080000:00000001:2.0:1713494767.399843:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.399866:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.399880:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.399889:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.399890:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.399891:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.399893:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494767.399894:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.399896:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494767.399897:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494767.399902:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494767.399904:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494767.399906:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.399908:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a705c00. 00080000:00000001:2.0:1713494767.399909:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636837888 : -131939072713728 : ffff88008a705c00) 00080000:00000001:2.0:1713494767.399912:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494767.399916:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.399917:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.399920:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494767.399935:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494767.399937:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.399938:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.399942:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.399945:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.399948:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494767.399974:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.399976:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494767.399978:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5ad1d20. 00000020:00000040:2.0:1713494767.399980:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494767.399981:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494767.399983:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.399984:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494767.399986:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494767.399989:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494767.399990:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494767.400019:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494767.400020:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927245, last_committed = 12884927244 00000001:00000010:2.0:1713494767.400023:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5ad1f00. 00000001:00000040:2.0:1713494767.400025:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494767.400027:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494767.400030:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494767.400048:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494767.400050:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.400055:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494767.401983:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494767.401986:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.401987:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.401989:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.401992:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494767.401993:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494767.401994:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494767.401996:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494767.401998:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff8800916cd000. 00000100:00000010:2.0:1713494767.401999:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800715fc000. 00000100:00000001:2.0:1713494767.402001:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494767.402001:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494767.402004:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927244, transno 12884927245, xid 1796724638792128 00010000:00000001:2.0:1713494767.402006:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494767.402011:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d444e00 x1796724638792128/t12884927245(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494767.402017:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.402018:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.402020:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494767.402023:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.402024:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.402026:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.402027:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.402029:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.402031:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.402032:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.402034:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800933f8f68. 00000100:00000200:2.0:1713494767.402037:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638792128, offset 224 00000400:00000200:2.0:1713494767.402040:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.402045:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.402048:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525924:525924:256:4294967295] 192.168.202.16@tcp LPNI seq info [525924:525924:8:4294967295] 00000400:00000200:2.0:1713494767.402053:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.402056:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.402058:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88006f9cbd00. 00000800:00000200:2.0:1713494767.402061:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.402065:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.402067:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88006f9cbd00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.402090:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.402092:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.402095:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494767.402096:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.402097:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494767.402102:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d444e00 x1796724638792128/t12884927245(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.402110:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d444e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638792128:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8119us (8326us total) trans 12884927245 rc 0/0 00000100:00100000:2.0:1713494767.402119:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66863 00000100:00000040:2.0:1713494767.402121:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494767.402123:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494767.402125:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.402131:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1041235968->1042284543) req@ffff88008d444e00 x1796724638792128/t12884927245(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.402152:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.402154:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff88008d444e00 with x1796724638792128 ext(1041235968->1042284543) 00010000:00000001:2.0:1713494767.402157:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.402158:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000200:0.0:1713494767.402159:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000040:2.0:1713494767.402160:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000800:00000010:0.0:1713494767.402162:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88006f9cbd00. 00000020:00000001:2.0:1713494767.402163:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494767.402165:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713494767.402177:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.402179:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713494767.402179:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00010000:00000001:2.0:1713494767.402180:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.402181:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00000400:00000200:0.0:1713494767.402181:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800933f8f68 00002000:00010000:2.0:1713494767.402183:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff88008d444e00 00000400:00000010:0.0:1713494767.402183:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800933f8f68. 00002000:00000001:2.0:1713494767.402185:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.402186:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:2.0:1713494767.402187:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713494767.402187:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713494767.402190:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75a580. 00000020:00000010:2.0:1713494767.402194:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468258. 00000020:00000010:2.0:1713494767.402197:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fe6e000. 00000020:00000040:2.0:1713494767.402200:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494767.402202:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.403020:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.403027:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:2.0:1713494767.403028:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.403030:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.403035:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:2.0:1713494767.403041:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddaba00 00000400:00000200:2.0:1713494767.403046:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 11440 00000800:00000001:2.0:1713494767.403049:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.403056:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:2.0:1713494767.403057:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:2.0:1713494767.403060:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:2.0:1713494767.403063:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:2.0:1713494767.403064:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:2.0:1713494767.403077:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d445f80. 00000100:00000040:2.0:1713494767.403079:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88008d445f80 x1796724638792192 msgsize 440 00000100:00100000:2.0:1713494767.403082:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:2.0:1713494767.403094:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:2.0:1713494767.403099:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:2.0:1713494767.403100:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.403164:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.403168:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638792192 02000000:00000001:1.0:1713494767.403170:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.403172:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.403174:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.403177:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.403180:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638792192 00000020:00000001:1.0:1713494767.403181:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.403182:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.403184:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.403186:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.403189:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.403191:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.403194:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.403195:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.403198:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880089a45000. 00000020:00000010:1.0:1713494767.403201:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.403205:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494767.403211:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.403213:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.403214:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.403216:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.403219:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.403232:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.403240:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.403241:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.403246:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58717 00000100:00000040:1.0:1713494767.403248:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.403250:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134684286848 : -131939025264768 : ffff88008d445f80) 00000100:00000040:1.0:1713494767.403255:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88008d445f80 x1796724638792192/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.403263:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.403264:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.403267:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88008d445f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638792192:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.403274:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638792192 00000020:00000001:1.0:1713494767.403276:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.403278:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.403280:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.403282:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.403284:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.403286:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.403289:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.403290:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.403292:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.403294:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.403296:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.403298:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.403300:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.403301:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.403303:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.403304:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.403305:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.403306:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.403308:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.403309:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.403311:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.403312:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.403315:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.403317:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.403320:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060071000. 02000000:00000001:1.0:1713494767.403322:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.403325:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.403327:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.403329:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.403330:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.403335:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.403337:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.403339:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.403341:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.403345:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.403347:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494767.413595:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.413599:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.413603:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.413609:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.413611:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00080000:00000001:2.0:1713494767.413612:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00002000:00000001:1.0:1713494767.413616:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.413617:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00002000:00000001:1.0:1713494767.413617:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000100:00000001:2.0:1713494767.413619:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000002:1.0:1713494767.413620:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000001:00080000:2.0:1713494767.413622:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927245 is committed 00000001:00000040:2.0:1713494767.413625:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00010000:00000040:1.0:1713494767.413625:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927245, transno 0, xid 1796724638792192 00010000:00000001:1.0:1713494767.413627:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:2.0:1713494767.413628:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000001:00000010:2.0:1713494767.413631:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5ad1f00. 00000020:00000001:2.0:1713494767.413634:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00010000:00000200:1.0:1713494767.413634:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88008d445f80 x1796724638792192/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000020:00000001:2.0:1713494767.413636:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494767.413638:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494767.413640:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494767.413642:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5ad1d20. 00010000:00000001:1.0:1713494767.413643:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00040000:00000001:2.0:1713494767.413645:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00010000:00000001:1.0:1713494767.413645:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00040000:00000001:2.0:1713494767.413647:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000100:00001000:1.0:1713494767.413648:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00080000:00000010:2.0:1713494767.413649:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a705c00. 00080000:00000001:2.0:1713494767.413652:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494767.413653:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:1.0:1713494767.413653:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00040000:00000001:2.0:1713494767.413654:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494767.413655:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494767.413656:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a706c00. 00000100:00000040:1.0:1713494767.413656:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00080000:00000001:2.0:1713494767.413659:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000100:00000001:1.0:1713494767.413659:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.413661:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.413664:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.413682:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.413685:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.413689:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221550. 00000100:00000200:1.0:1713494767.413694:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638792192, offset 224 00000400:00000200:1.0:1713494767.413699:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.413707:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.413713:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525925:525925:256:4294967295] 192.168.202.16@tcp LPNI seq info [525925:525925:8:4294967295] 00000400:00000200:1.0:1713494767.413721:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.413727:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.413730:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135ad2d00. 00000800:00000200:1.0:1713494767.413735:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.413740:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.413743:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2d00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.413750:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.413752:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.413753:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.413754:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.413755:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.413759:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d445f80 x1796724638792192/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.413766:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88008d445f80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638792192:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10502us (10685us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.413772:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58717 00000100:00000040:1.0:1713494767.413774:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.413776:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.413777:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.413780:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.413782:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494767.413785:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880089a45000. 00000020:00000040:1.0:1713494767.413787:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.413789:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.413807:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.413810:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2d00. 00000400:00000200:0.0:1713494767.413812:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.413816:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.413819:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221550 00000400:00000010:0.0:1713494767.413820:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221550. 00000100:00000001:0.0:1713494767.413823:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.413824:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.418974:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.418983:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.418985:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.418987:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.418992:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.419001:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddaba80 00000400:00000200:0.0:1713494767.419007:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 67344 00000800:00000001:0.0:1713494767.419011:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.419018:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.419020:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.419022:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.419025:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.419027:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494767.419031:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076786300. 00000100:00000040:0.0:1713494767.419033:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880076786300 x1796724638792320 msgsize 488 00000100:00100000:0.0:1713494767.419035:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.419047:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.419052:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.419055:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.419082:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494767.419085:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638792320 02000000:00000001:2.0:1713494767.419087:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494767.419089:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494767.419091:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494767.419094:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494767.419097:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638792320 00000020:00000001:2.0:1713494767.419100:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494767.419101:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494767.419103:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.419106:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494767.419108:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494767.419110:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494767.419114:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.419115:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494767.419118:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009938ea00. 00000020:00000010:2.0:1713494767.419121:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494767.419124:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494767.419129:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494767.419131:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494767.419132:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494767.419134:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494767.419149:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.419151:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.419153:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.419156:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494767.419158:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494767.419159:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.419161:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.419163:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.419164:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.419165:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.419166:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.419167:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.419168:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.419168:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.419170:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494767.419172:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.419173:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.419174:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.419175:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494767.419176:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.419178:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.419183:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1042284544->1043333119) req@ffff880076786300 x1796724638792320/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.419191:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.419193:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076786300 with x1796724638792320 ext(1042284544->1043333119) 00010000:00000001:2.0:1713494767.419195:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.419197:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.419199:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.419200:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.419204:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.419206:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.419208:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.419209:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.419210:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076786300 00002000:00000001:2.0:1713494767.419212:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.419213:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.419218:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.419233:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.419240:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494767.419242:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494767.419246:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66864 00000100:00000040:2.0:1713494767.419249:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494767.419251:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134301819648 : -131939407731968 : ffff880076786300) 00000100:00000040:2.0:1713494767.419255:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076786300 x1796724638792320/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494767.419263:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.419264:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494767.419267:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076786300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638792320:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494767.419269:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638792320 00000020:00000001:2.0:1713494767.419271:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494767.419273:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494767.419274:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.419275:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.419276:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.419278:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494767.419280:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494767.419281:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494767.419282:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.419283:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.419284:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494767.419288:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494767.419290:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494767.419293:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008a706c00. 02000000:00000001:2.0:1713494767.419295:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.419296:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.419298:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494767.419299:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.419301:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494767.419302:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.419305:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494767.419307:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494767.419308:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494767.419310:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494767.419312:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3813670912 00000020:00000001:2.0:1713494767.419314:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494767.419315:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3813670912 left=3300917248 unstable=0 tot_grant=512163840 pending=0 00000020:00000001:2.0:1713494767.419317:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3300917248 : 3300917248 : c4c00000) 00000020:00000001:2.0:1713494767.419318:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494767.419319:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489291776 dropped 0, local 490995712 00000020:00000001:2.0:1713494767.419320:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494767.419321:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494767.419322:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489291776 dirty: 1703936 00000020:00000001:2.0:1713494767.419324:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494767.419326:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494767.419327:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489291776 granting: 1048576 00000020:00000020:2.0:1713494767.419328:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513212416 num_exports: 2 00000020:00000001:2.0:1713494767.419330:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494767.419331:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494767.419333:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494767.419334:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494767.419338:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494767.419339:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494767.419342:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.419345:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494767.420934:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494767.420939:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.420940:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.420941:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.420943:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494767.420945:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008a705c00. 00000100:00000010:2.0:1713494767.420948:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88012242f000. 00000020:00000040:2.0:1713494767.420949:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494767.420955:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494767.420957:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494767.420962:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494767.420967:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008d41ae38. 00000400:00000200:2.0:1713494767.420969:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.420977:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.420980:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525926:525926:256:4294967295] 192.168.202.16@tcp LPNI seq info [525926:525926:8:4294967295] 00000400:00000200:2.0:1713494767.420983:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494767.420987:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494767.420990:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.420993:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008eea7d00. 00000800:00000200:2.0:1713494767.420996:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.421000:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.421002:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eea7d00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494767.421017:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddaba80-0x6621c8ddaba80 00000100:00000001:2.0:1713494767.421020:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494767.421081:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.421083:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008eea7d00. 00000400:00000200:0.0:1713494767.421086:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.421089:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494767.421091:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.421093:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008a705c00 00000100:00000001:0.0:1713494767.421094:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.422827:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.422857:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.422859:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.422863:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.422885:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.422976:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289e91 00000800:00000001:0.0:1713494767.422981:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.424177:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.424179:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.424398:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.424401:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.424406:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.424410:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494767.424413:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494767.424428:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.424429:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008a705c00 00000100:00000001:0.0:1713494767.424441:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.424446:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.424449:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494767.424470:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.424473:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494767.424475:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.424481:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.424499:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.424501:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.424502:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.424505:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.424506:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.424507:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.424508:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.424509:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.424510:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.424511:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.424512:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.424513:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494767.424531:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494767.424533:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.424538:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.424540:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.424545:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a705400. 00080000:00000001:2.0:1713494767.424547:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636835840 : -131939072715776 : ffff88008a705400) 00080000:00000001:2.0:1713494767.424550:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.424566:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.424568:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.424581:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.424582:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.424583:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.424584:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494767.424586:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.424587:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494767.424589:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494767.424597:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494767.424599:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494767.424601:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.424603:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a706800. 00080000:00000001:2.0:1713494767.424604:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636840960 : -131939072710656 : ffff88008a706800) 00080000:00000001:2.0:1713494767.424608:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494767.424613:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.424614:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.424617:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494767.424654:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494767.424655:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.424657:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.424661:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.424665:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.424669:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494767.424698:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.424701:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494767.424702:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5ad1720. 00000020:00000040:2.0:1713494767.424704:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494767.424706:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494767.424707:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.424708:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494767.424710:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494767.424713:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494767.424714:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494767.424746:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494767.424747:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927246, last_committed = 12884927245 00000001:00000010:2.0:1713494767.424750:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5ad1c60. 00000001:00000040:2.0:1713494767.424751:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494767.424753:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494767.424756:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494767.424788:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494767.424789:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.424794:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494767.426889:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494767.426891:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.426893:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.426894:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.426897:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494767.426898:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494767.426900:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494767.426902:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494767.426904:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88012242f000. 00000100:00000010:2.0:1713494767.426905:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008a705c00. 00000100:00000001:2.0:1713494767.426907:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494767.426908:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494767.426911:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927245, transno 12884927246, xid 1796724638792320 00010000:00000001:2.0:1713494767.426913:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494767.426918:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076786300 x1796724638792320/t12884927246(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494767.426924:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.426925:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.426928:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494767.426930:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.426932:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.426934:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.426935:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.426937:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.426939:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.426940:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.426942:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880134d986e8. 00000100:00000200:2.0:1713494767.426945:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638792320, offset 224 00000400:00000200:2.0:1713494767.426948:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.426952:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.426955:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525927:525927:256:4294967295] 192.168.202.16@tcp LPNI seq info [525927:525927:8:4294967295] 00000400:00000200:2.0:1713494767.426961:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.426964:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.426966:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008eea7d00. 00000800:00000200:2.0:1713494767.426969:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.426973:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.426975:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008eea7d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.426988:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.426991:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.426993:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494767.426995:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.426996:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494767.427000:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076786300 x1796724638792320/t12884927246(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.427010:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076786300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638792320:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7745us (7974us total) trans 12884927246 rc 0/0 00000100:00100000:2.0:1713494767.427018:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66864 00000100:00000040:2.0:1713494767.427021:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494767.427023:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494767.427025:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.427030:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1042284544->1043333119) req@ffff880076786300 x1796724638792320/t12884927246(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.427037:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.427039:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff880076786300 with x1796724638792320 ext(1042284544->1043333119) 00000800:00000200:0.0:1713494767.427039:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00010000:00000001:2.0:1713494767.427042:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000010:0.0:1713494767.427042:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008eea7d00. 00000020:00000001:2.0:1713494767.427043:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.427045:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000400:00000200:0.0:1713494767.427045:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:2.0:1713494767.427047:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.427049:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494767.427049:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00010000:00000001:2.0:1713494767.427052:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00000400:00000200:0.0:1713494767.427052:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880134d986e8 00010000:00000001:2.0:1713494767.427053:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000010:0.0:1713494767.427053:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880134d986e8. 00002000:00000001:2.0:1713494767.427054:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.427055:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff880076786300 00000100:00000001:0.0:1713494767.427056:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00002000:00000001:2.0:1713494767.427057:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.427057:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:2.0:1713494767.427059:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494767.427063:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494767.427067:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000020:00000010:2.0:1713494767.427069:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009938ea00. 00000020:00000040:2.0:1713494767.427073:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494767.427075:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.427990:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.427995:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.427997:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.427998:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.428002:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.428009:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddabac0 00000400:00000200:0.0:1713494767.428014:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 11880 00000800:00000001:0.0:1713494767.428018:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.428026:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.428027:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.428030:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.428033:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.428034:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494767.428037:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076787800. 00000100:00000040:0.0:1713494767.428039:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff880076787800 x1796724638792384 msgsize 440 00000100:00100000:0.0:1713494767.428042:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.428053:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.428056:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.428058:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.428113:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.428116:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638792384 02000000:00000001:1.0:1713494767.428118:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.428120:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.428121:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.428124:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.428126:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638792384 00000020:00000001:1.0:1713494767.428128:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.428129:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.428130:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.428132:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.428146:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.428148:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.428151:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.428152:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.428156:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080f58600. 00000020:00000010:1.0:1713494767.428159:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.428161:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494767.428166:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.428168:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.428169:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.428170:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.428173:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.428192:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.428198:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.428199:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.428202:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58718 00000100:00000040:1.0:1713494767.428204:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.428205:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134301825024 : -131939407726592 : ffff880076787800) 00000100:00000040:1.0:1713494767.428209:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880076787800 x1796724638792384/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.428215:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.428215:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.428217:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880076787800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15560:x1796724638792384:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.428219:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638792384 00000020:00000001:1.0:1713494767.428220:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.428222:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.428223:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.428224:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.428226:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.428227:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.428229:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.428230:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.428231:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.428233:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.428234:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.428236:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.428237:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.428238:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.428239:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.428240:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.428241:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.428242:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.428242:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.428243:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.428244:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.428245:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.428247:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.428248:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.428251:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060073c00. 02000000:00000001:1.0:1713494767.428253:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.428254:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.428255:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.428256:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.428258:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.428261:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.428262:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.428264:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.428266:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.428269:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.428271:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494767.438950:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.438955:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.438960:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494767.438961:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713494767.438964:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494767.438967:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000020:00000001:1.0:1713494767.438967:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:3.0:1713494767.438969:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927246 is committed 00002000:00000001:1.0:1713494767.438970:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000040:3.0:1713494767.438972:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:3.0:1713494767.438975:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:1.0:1713494767.438975:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.438977:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713494767.438978:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5ad1c60. 00000020:00000002:1.0:1713494767.438980:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:3.0:1713494767.438982:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494767.438984:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:1.0:1713494767.438984:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927246, transno 0, xid 1796724638792384 00000020:00000040:3.0:1713494767.438986:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494767.438988:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000001:1.0:1713494767.438988:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:3.0:1713494767.438989:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5ad1720. 00040000:00000001:3.0:1713494767.438992:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.438995:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00010000:00000200:1.0:1713494767.438995:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880076787800 x1796724638792384/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000010:3.0:1713494767.438997:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a706800. 00080000:00000001:3.0:1713494767.438999:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494767.439002:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494767.439003:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.439004:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.439005:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a705400. 00080000:00000001:3.0:1713494767.439008:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494767.439009:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.439011:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.439015:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494767.439018:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.439021:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.439022:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.439025:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.439027:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.439029:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.439031:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.439036:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800822215d8. 00000100:00000200:1.0:1713494767.439040:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638792384, offset 224 00000400:00000200:1.0:1713494767.439044:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.439053:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.439059:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525928:525928:256:4294967295] 192.168.202.16@tcp LPNI seq info [525928:525928:8:4294967295] 00000400:00000200:1.0:1713494767.439067:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.439072:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.439075:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800854a2400. 00000800:00000200:1.0:1713494767.439079:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.439085:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.439089:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800854a2400 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.439104:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.439107:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.439109:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.439111:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.439112:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.439117:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076787800 x1796724638792384/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.439126:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880076787800 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15560:x1796724638792384:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10909us (11084us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.439146:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58718 00000100:00000040:1.0:1713494767.439149:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.439151:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.439153:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.439156:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.439160:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494767.439174:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080f58600. 00000020:00000040:1.0:1713494767.439179:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.439181:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.439191:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.439194:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800854a2400. 00000400:00000200:0.0:1713494767.439197:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.439201:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.439203:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800822215d8 00000400:00000010:0.0:1713494767.439205:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800822215d8. 00000100:00000001:0.0:1713494767.439207:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.439208:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.445755:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.445762:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.445763:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.445765:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.445770:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.445778:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddabb40 00000400:00000200:0.0:1713494767.445784:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 67832 00000800:00000001:0.0:1713494767.445788:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.445801:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.445804:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.445807:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.445812:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.445814:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494767.445819:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a4000. 00000100:00000040:0.0:1713494767.445822:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a4000 x1796724638792512 msgsize 488 00000100:00100000:0.0:1713494767.445826:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.445840:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.445846:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.445849:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.445859:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494767.445862:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638792512 02000000:00000001:2.0:1713494767.445863:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494767.445865:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494767.445867:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494767.445870:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494767.445872:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638792512 00000020:00000001:2.0:1713494767.445875:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494767.445876:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494767.445878:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.445880:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494767.445882:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494767.445883:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494767.445886:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.445887:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494767.445890:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009938e400. 00000020:00000010:2.0:1713494767.445892:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494767.445895:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494767.445900:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494767.445902:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494767.445903:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494767.445904:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494767.445906:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.445907:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.445909:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.445911:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494767.445913:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494767.445914:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.445916:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.445917:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.445918:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.445919:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.445920:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.445921:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.445922:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.445923:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.445924:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494767.445926:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.445927:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.445928:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.445929:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494767.445930:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.445932:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.445936:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1043333120->1044381695) req@ffff8800895a4000 x1796724638792512/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.445942:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.445944:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a4000 with x1796724638792512 ext(1043333120->1044381695) 00010000:00000001:2.0:1713494767.445946:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.445947:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.445949:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.445950:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.445952:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.445954:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.445955:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.445955:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.445956:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a4000 00002000:00000001:2.0:1713494767.445958:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.445958:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.445962:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.445974:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.445978:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494767.445979:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494767.445981:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66865 00000100:00000040:2.0:1713494767.445983:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494767.445984:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618611712 : -131939090939904 : ffff8800895a4000) 00000100:00000040:2.0:1713494767.445987:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a4000 x1796724638792512/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494767.445992:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.445992:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494767.445995:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638792512:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494767.445997:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638792512 00000020:00000001:2.0:1713494767.445998:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494767.446000:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494767.446002:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.446003:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.446004:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.446006:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494767.446008:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494767.446009:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494767.446009:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.446010:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.446011:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494767.446015:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494767.446016:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494767.446019:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff8800b1bd8400. 02000000:00000001:2.0:1713494767.446020:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.446022:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.446024:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494767.446025:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.446026:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494767.446027:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.446031:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494767.446032:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494767.446034:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494767.446036:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494767.446037:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3812622336 00000020:00000001:2.0:1713494767.446039:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494767.446040:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3812622336 left=3300917248 unstable=0 tot_grant=511508480 pending=0 00000020:00000001:2.0:1713494767.446042:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3300917248 : 3300917248 : c4c00000) 00000020:00000001:2.0:1713494767.446043:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494767.446044:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488636416 dropped 0, local 490340352 00000020:00000001:2.0:1713494767.446046:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494767.446047:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494767.446048:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488636416 dirty: 1703936 00000020:00000001:2.0:1713494767.446050:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494767.446051:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494767.446052:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488636416 granting: 2097152 00000020:00000020:2.0:1713494767.446055:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513605632 num_exports: 2 00000020:00000001:2.0:1713494767.446056:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494767.446057:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494767.446059:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494767.446060:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494767.446063:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494767.446064:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494767.446067:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.446070:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494767.447684:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494767.447689:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.447690:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.447691:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.447693:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494767.447695:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff8800b1bd8800. 00000100:00000010:2.0:1713494767.447697:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88013682c000. 00000020:00000040:2.0:1713494767.447699:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494767.447704:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494767.447706:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494767.447711:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494767.447716:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008d41ae00. 00000400:00000200:2.0:1713494767.447718:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.447724:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.447727:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525929:525929:256:4294967295] 192.168.202.16@tcp LPNI seq info [525929:525929:8:4294967295] 00000400:00000200:2.0:1713494767.447729:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494767.447733:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494767.447736:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.447739:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008d92b000. 00000800:00000200:2.0:1713494767.447742:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.447745:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.447747:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b000 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494767.447760:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddabb40-0x6621c8ddabb40 00000100:00000001:2.0:1713494767.447762:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494767.447857:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.447860:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008d92b000. 00000400:00000200:0.0:1713494767.447863:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.447867:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494767.447869:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.447870:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff8800b1bd8800 00000100:00000001:0.0:1713494767.447871:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.449343:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.449370:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.449372:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.449376:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.449381:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.449389:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289e9d 00000800:00000001:0.0:1713494767.449462:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.450423:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.450427:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.450687:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.450690:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.450694:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.450698:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494767.450700:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494767.450703:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.450705:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff8800b1bd8800 00000100:00000001:0.0:1713494767.450717:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.450721:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.450724:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494767.450783:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.450786:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494767.450788:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.450792:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.450798:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.450799:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.450800:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.450802:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.450804:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.450805:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.450805:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.450806:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.450807:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.450808:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.450808:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.450810:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494767.450812:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494767.450813:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.450816:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.450818:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.450823:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880064021000. 00080000:00000001:2.0:1713494767.450825:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133992075264 : -131939717476352 : ffff880064021000) 00080000:00000001:2.0:1713494767.450827:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.450842:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.450844:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.450854:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.450855:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.450856:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.450857:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494767.450859:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.450860:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494767.450862:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494767.450867:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494767.450869:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494767.450871:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.450873:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a705400. 00080000:00000001:2.0:1713494767.450874:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636835840 : -131939072715776 : ffff88008a705400) 00080000:00000001:2.0:1713494767.450878:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494767.450881:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.450883:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.450886:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494767.450904:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494767.450905:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.450906:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.450910:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.450913:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.450917:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494767.450955:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.450957:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494767.450968:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5ad12a0. 00000020:00000040:2.0:1713494767.450970:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494767.450971:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494767.450973:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.450977:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494767.450979:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494767.450982:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494767.450983:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494767.451014:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494767.451016:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927247, last_committed = 12884927246 00000001:00000010:2.0:1713494767.451018:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5ad1ae0. 00000001:00000040:2.0:1713494767.451020:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494767.451021:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494767.451025:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494767.451045:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494767.451046:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.451051:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494767.452869:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494767.452871:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.452873:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.452874:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.452877:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494767.452878:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494767.452879:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494767.452881:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494767.452883:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88013682c000. 00000100:00000010:2.0:1713494767.452886:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff8800b1bd8800. 00000100:00000001:2.0:1713494767.452888:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494767.452889:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494767.452891:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927246, transno 12884927247, xid 1796724638792512 00010000:00000001:2.0:1713494767.452893:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494767.452899:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a4000 x1796724638792512/t12884927247(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494767.452904:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.452906:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.452908:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494767.452911:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.452913:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.452914:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.452916:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.452917:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.452919:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.452921:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.452922:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006bd75770. 00000100:00000200:2.0:1713494767.452925:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638792512, offset 224 00000400:00000200:2.0:1713494767.452927:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.452933:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.452936:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525930:525930:256:4294967295] 192.168.202.16@tcp LPNI seq info [525930:525930:8:4294967295] 00000400:00000200:2.0:1713494767.452941:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.452945:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.452947:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d92b000. 00000800:00000200:2.0:1713494767.452950:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.452953:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.452956:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d92b000 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.452968:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.452970:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.452971:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494767.452972:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.452973:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494767.452976:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a4000 x1796724638792512/t12884927247(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.452982:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a4000 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638792512:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6988us (7158us total) trans 12884927247 rc 0/0 00000100:00100000:2.0:1713494767.452987:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66865 00000100:00000040:2.0:1713494767.452989:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494767.452990:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494767.452992:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.452995:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1043333120->1044381695) req@ffff8800895a4000 x1796724638792512/t12884927247(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.453000:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.453001:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a4000 with x1796724638792512 ext(1043333120->1044381695) 00010000:00000001:2.0:1713494767.453003:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.453004:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.453005:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.453007:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.453008:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.453009:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.453010:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.453011:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.453012:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a4000 00002000:00000001:2.0:1713494767.453013:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.453014:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494767.453016:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b000. 00000020:00000010:2.0:1713494767.453019:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000020:00000010:2.0:1713494767.453021:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009938e400. 00000020:00000040:2.0:1713494767.453024:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494767.453025:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.453026:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.453030:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d92b000. 00000400:00000200:0.0:1713494767.453034:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.453039:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.453042:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006bd75770 00000400:00000010:0.0:1713494767.453044:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006bd75770. 00000100:00000001:0.0:1713494767.453047:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.453049:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.453856:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.453861:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.453862:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.453863:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.453867:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.453873:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddabb80 00000400:00000200:0.0:1713494767.453878:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 12320 00000800:00000001:0.0:1713494767.453881:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.453888:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.453889:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.453891:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.453894:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.453896:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494767.453899:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a6680. 00000100:00000040:0.0:1713494767.453900:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a6680 x1796724638792576 msgsize 440 00000100:00100000:0.0:1713494767.453903:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.453913:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.453916:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.453918:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.453942:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.453944:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638792576 02000000:00000001:1.0:1713494767.453946:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.453947:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.453948:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.453950:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.453952:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638792576 00000020:00000001:1.0:1713494767.453953:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.453954:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.453956:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.453957:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.453959:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.453960:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.453963:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.453964:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.453966:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124bf2200. 00000020:00000010:1.0:1713494767.453968:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.453971:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494767.453975:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.453976:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.453977:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.453978:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.453981:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.453989:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.453997:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.453998:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.454003:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58719 00000100:00000040:1.0:1713494767.454005:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.454006:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618621568 : -131939090930048 : ffff8800895a6680) 00000100:00000040:1.0:1713494767.454011:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a6680 x1796724638792576/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.454019:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.454020:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.454023:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638792576:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.454026:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638792576 00000020:00000001:1.0:1713494767.454028:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.454030:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.454032:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.454034:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.454036:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.454038:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.454040:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.454042:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.454043:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.454045:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.454047:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.454049:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.454051:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.454052:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.454053:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.454055:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.454056:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.454057:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.454058:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.454059:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.454061:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.454063:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.454066:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.454068:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.454072:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060072c00. 02000000:00000001:1.0:1713494767.454074:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.454076:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.454078:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.454080:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.454082:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.454086:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.454088:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.454090:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.454092:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.454096:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.454098:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494767.465714:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.465718:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.465721:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:1.0:1713494767.465727:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.465729:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:1.0:1713494767.465732:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.465733:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000002:1.0:1713494767.465736:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:1.0:1713494767.465739:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927246, transno 0, xid 1796724638792576 00010000:00000001:1.0:1713494767.465741:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:1.0:1713494767.465746:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a6680 x1796724638792576/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:1.0:1713494767.465752:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.465753:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.465755:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00001000:1.0:1713494767.465755:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494767.465758:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:2.0:1713494767.465759:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000040:1.0:1713494767.465759:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.465760:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000100:00000001:2.0:1713494767.465761:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494767.465762:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927247 is committed 02000000:00000001:1.0:1713494767.465762:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.465763:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:2.0:1713494767.465765:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000100:00000001:1.0:1713494767.465765:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000040:2.0:1713494767.465767:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000040:1.0:1713494767.465767:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000001:00000010:2.0:1713494767.465769:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5ad1ae0. 00000400:00000010:1.0:1713494767.465769:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221c38. 00000020:00000001:2.0:1713494767.465772:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:2.0:1713494767.465773:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000100:00000200:1.0:1713494767.465773:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638792576, offset 224 00000020:00000040:2.0:1713494767.465774:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:2.0:1713494767.465775:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494767.465776:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5ad12a0. 00000400:00000200:1.0:1713494767.465776:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00040000:00000001:2.0:1713494767.465779:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494767.465780:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00000400:00000200:1.0:1713494767.465781:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00080000:00000010:2.0:1713494767.465782:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a705400. 00080000:00000001:2.0:1713494767.465784:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494767.465784:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494767.465785:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000400:00000200:1.0:1713494767.465785:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525931:525931:256:4294967295] 192.168.202.16@tcp LPNI seq info [525931:525931:8:4294967295] 00040000:00000001:2.0:1713494767.465786:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494767.465786:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880064021000. 00080000:00000001:2.0:1713494767.465788:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00000400:00000200:1.0:1713494767.465791:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.465794:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.465796:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012c898200. 00000800:00000200:1.0:1713494767.465800:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.465803:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.465805:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012c898200 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.465810:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.465812:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.465813:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.465814:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.465816:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.465818:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a6680 x1796724638792576/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.465824:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a6680 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638792576:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11804us (11922us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.465830:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58719 00000100:00000040:1.0:1713494767.465831:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.465833:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.465834:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.465837:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.465838:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494767.465840:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124bf2200. 00000020:00000040:1.0:1713494767.465842:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.465844:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.465865:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.465868:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012c898200. 00000400:00000200:0.0:1713494767.465871:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.465875:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.465877:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221c38 00000400:00000010:0.0:1713494767.465878:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221c38. 00000100:00000001:0.0:1713494767.465881:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.465882:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.471025:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.471031:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.471033:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.471035:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.471039:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.471047:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddabc00 00000400:00000200:0.0:1713494767.471051:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 68320 00000800:00000001:0.0:1713494767.471056:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.471062:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.471064:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.471066:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.471070:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.471071:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494767.471074:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a5180. 00000100:00000040:0.0:1713494767.471077:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a5180 x1796724638792704 msgsize 488 00000100:00100000:0.0:1713494767.471079:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.471089:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.471093:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.471095:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.471162:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494767.471164:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638792704 02000000:00000001:2.0:1713494767.471166:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494767.471167:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494767.471169:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494767.471171:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494767.471173:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638792704 00000020:00000001:2.0:1713494767.471175:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494767.471176:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494767.471177:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.471179:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494767.471182:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494767.471183:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494767.471186:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.471187:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494767.471189:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d15f800. 00000020:00000010:2.0:1713494767.471191:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b800. 00000020:00000010:2.0:1713494767.471193:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494767.471198:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494767.471199:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494767.471200:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494767.471201:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494767.471203:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.471204:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.471206:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.471207:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494767.471209:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494767.471210:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.471212:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.471213:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.471214:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.471215:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.471216:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.471217:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.471218:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.471218:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.471220:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494767.471222:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.471223:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.471224:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.471225:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494767.471226:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.471228:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.471232:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1044381696->1045430271) req@ffff8800895a5180 x1796724638792704/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.471237:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.471239:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a5180 with x1796724638792704 ext(1044381696->1045430271) 00010000:00000001:2.0:1713494767.471241:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.471242:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.471243:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.471244:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.471246:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.471247:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.471248:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.471248:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.471249:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a5180 00002000:00000001:2.0:1713494767.471250:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.471251:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.471254:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.471266:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.471270:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494767.471271:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494767.471274:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66866 00000100:00000040:2.0:1713494767.471275:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494767.471276:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618616192 : -131939090935424 : ffff8800895a5180) 00000100:00000040:2.0:1713494767.471279:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a5180 x1796724638792704/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494767.471283:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.471284:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494767.471286:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638792704:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494767.471288:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638792704 00000020:00000001:2.0:1713494767.471289:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494767.471291:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494767.471292:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.471293:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.471294:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.471295:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494767.471297:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494767.471299:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494767.471300:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.471301:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.471302:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494767.471306:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494767.471307:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494767.471309:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008a705400. 02000000:00000001:2.0:1713494767.471310:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.471311:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.471313:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494767.471314:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.471316:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494767.471317:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.471320:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494767.471321:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494767.471323:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494767.471325:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494767.471326:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3811573760 00000020:00000001:2.0:1713494767.471328:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494767.471329:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3811573760 left=3298820096 unstable=0 tot_grant=511901696 pending=0 00000020:00000001:2.0:1713494767.471331:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3298820096 : 3298820096 : c4a00000) 00000020:00000001:2.0:1713494767.471332:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494767.471333:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489029632 dropped 0, local 490733568 00000020:00000001:2.0:1713494767.471334:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494767.471335:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494767.471336:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489029632 dirty: 1703936 00000020:00000001:2.0:1713494767.471338:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494767.471339:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494767.471340:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489029632 granting: 2097152 00000020:00000020:2.0:1713494767.471342:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513998848 num_exports: 2 00000020:00000001:2.0:1713494767.471343:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494767.471344:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494767.471345:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494767.471347:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494767.471350:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494767.471351:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494767.471354:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.471357:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494767.473016:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494767.473020:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.473021:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.473023:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.473024:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494767.473026:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008a707000. 00000100:00000010:2.0:1713494767.473028:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88008ed5d000. 00000020:00000040:2.0:1713494767.473030:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494767.473035:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494767.473037:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494767.473041:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131504000. 00000400:00000010:2.0:1713494767.473046:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008d41adc8. 00000400:00000200:2.0:1713494767.473049:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.473054:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.473057:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525932:525932:256:4294967295] 192.168.202.16@tcp LPNI seq info [525932:525932:8:4294967295] 00000400:00000200:2.0:1713494767.473059:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494767.473063:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494767.473066:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.473067:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff88008bba1400. 00000800:00000200:2.0:1713494767.473070:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.473073:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.473075:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bba1400 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494767.473104:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddabc00-0x6621c8ddabc00 00000100:00000001:2.0:1713494767.473106:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494767.473214:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.473218:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff88008bba1400. 00000400:00000200:0.0:1713494767.473221:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.473224:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494767.473227:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.473228:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008a707000 00000100:00000001:0.0:1713494767.473229:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.474716:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.474739:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.474741:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.474743:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.474747:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.474753:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289ea9 00000800:00000001:0.0:1713494767.474758:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.475769:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.475771:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.476176:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.476178:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.476181:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.476184:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131504000 00000400:00000010:0.0:1713494767.476185:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131504000. 00000100:00000001:0.0:1713494767.476188:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.476189:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008a707000 00000100:00000001:0.0:1713494767.476198:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.476201:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.476203:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494767.476262:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.476265:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494767.476266:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.476271:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.476275:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.476277:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.476278:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.476280:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.476281:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.476282:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.476283:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.476284:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.476284:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.476285:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.476285:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.476287:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494767.476289:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494767.476290:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.476293:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.476295:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.476299:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a706400. 00080000:00000001:2.0:1713494767.476301:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636839936 : -131939072711680 : ffff88008a706400) 00080000:00000001:2.0:1713494767.476303:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.476316:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.476317:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.476327:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.476328:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.476329:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.476330:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494767.476332:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.476333:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494767.476335:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494767.476340:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494767.476342:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494767.476344:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.476346:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a706800. 00080000:00000001:2.0:1713494767.476347:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636840960 : -131939072710656 : ffff88008a706800) 00080000:00000001:2.0:1713494767.476350:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494767.476354:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.476355:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.476359:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494767.476372:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494767.476373:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.476375:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.476378:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.476382:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.476385:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494767.476410:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.476412:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494767.476414:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5ad1a80. 00000020:00000040:2.0:1713494767.476415:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494767.476417:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494767.476419:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.476420:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494767.476422:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494767.476424:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494767.476426:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494767.476453:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494767.476454:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927248, last_committed = 12884927247 00000001:00000010:2.0:1713494767.476457:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5ad1360. 00000001:00000040:2.0:1713494767.476458:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494767.476459:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494767.476463:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494767.476482:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494767.476483:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.476488:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494767.478352:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494767.478354:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.478356:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.478357:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.478361:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494767.478362:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494767.478363:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494767.478365:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494767.478367:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88008ed5d000. 00000100:00000010:2.0:1713494767.478369:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008a707000. 00000100:00000001:2.0:1713494767.478370:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494767.478372:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494767.478374:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927247, transno 12884927248, xid 1796724638792704 00010000:00000001:2.0:1713494767.478376:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494767.478381:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a5180 x1796724638792704/t12884927248(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494767.478387:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.478388:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.478390:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494767.478393:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.478395:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.478396:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.478398:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.478400:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.478402:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.478403:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.478406:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880134d98088. 00000100:00000200:2.0:1713494767.478408:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638792704, offset 224 00000400:00000200:2.0:1713494767.478411:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.478416:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.478419:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525933:525933:256:4294967295] 192.168.202.16@tcp LPNI seq info [525933:525933:8:4294967295] 00000400:00000200:2.0:1713494767.478425:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.478429:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.478431:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008bba1400. 00000800:00000200:2.0:1713494767.478434:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.478437:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.478440:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008bba1400 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.478454:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.478456:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.478457:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494767.478458:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.478460:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494767.478463:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a5180 x1796724638792704/t12884927248(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.478469:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a5180 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638792704:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7185us (7391us total) trans 12884927248 rc 0/0 00000100:00100000:2.0:1713494767.478475:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66866 00000100:00000040:2.0:1713494767.478477:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494767.478478:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494767.478479:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.478483:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1044381696->1045430271) req@ffff8800895a5180 x1796724638792704/t12884927248(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.478489:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.478490:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a5180 with x1796724638792704 ext(1044381696->1045430271) 00010000:00000001:2.0:1713494767.478492:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.478493:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.478495:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.478496:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.478498:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.478499:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.478516:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.478516:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.478517:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a5180 00002000:00000001:2.0:1713494767.478519:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.478520:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494767.478522:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b800. 00000020:00000010:2.0:1713494767.478524:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000020:00000010:2.0:1713494767.478526:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d15f800. 00000020:00000040:2.0:1713494767.478540:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494767.478541:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.478564:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.478568:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008bba1400. 00000400:00000200:0.0:1713494767.478571:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.478574:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.478577:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880134d98088 00000400:00000010:0.0:1713494767.478578:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880134d98088. 00000100:00000001:0.0:1713494767.478580:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.478581:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.479397:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.479402:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.479404:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.479405:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.479410:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.479415:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddabc40 00000400:00000200:0.0:1713494767.479419:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 12760 00000800:00000001:0.0:1713494767.479423:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.479431:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.479432:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.479434:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.479437:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.479439:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494767.479442:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a5880. 00000100:00000040:0.0:1713494767.479443:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a5880 x1796724638792768 msgsize 440 00000100:00100000:0.0:1713494767.479446:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.479456:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.479459:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.479461:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.479484:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.479486:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638792768 02000000:00000001:1.0:1713494767.479488:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.479489:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.479490:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.479492:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.479494:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638792768 00000020:00000001:1.0:1713494767.479496:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.479497:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.479498:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.479500:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.479501:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.479503:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.479505:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.479506:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.479508:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880080f59c00. 00000020:00000010:1.0:1713494767.479510:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.479512:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494767.479538:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.479539:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.479540:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.479541:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.479544:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.479550:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.479555:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.479556:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.479559:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58720 00000100:00000040:1.0:1713494767.479561:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.479562:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618617984 : -131939090933632 : ffff8800895a5880) 00000100:00000040:1.0:1713494767.479566:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a5880 x1796724638792768/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.479571:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.479572:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.479574:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638792768:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.479578:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638792768 00000020:00000001:1.0:1713494767.479579:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.479580:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.479581:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.479583:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.479584:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.479586:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.479587:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.479588:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.479589:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.479590:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.479591:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.479592:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.479593:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.479594:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.479595:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.479596:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.479597:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.479598:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.479598:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.479599:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.479600:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.479601:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.479603:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.479604:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.479607:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060073800. 02000000:00000001:1.0:1713494767.479608:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.479609:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.479611:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.479612:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.479613:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.479616:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.479617:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.479618:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.479620:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.479623:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.479624:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:1.0:1713494767.490842:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.490845:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:1.0:1713494767.490846:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.490849:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:1.0:1713494767.490850:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:2.0:1713494767.490851:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:2.0:1713494767.490853:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927248 is committed 00000001:00000040:2.0:1713494767.490856:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000001:1.0:1713494767.490856:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713494767.490858:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:1.0:1713494767.490858:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00000010:2.0:1713494767.490860:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5ad1360. 00002000:00000001:1.0:1713494767.490862:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.490863:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00002000:00000001:1.0:1713494767.490863:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:2.0:1713494767.490864:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:2.0:1713494767.490865:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000002:1.0:1713494767.490865:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000040:2.0:1713494767.490867:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:2.0:1713494767.490868:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5ad1a80. 00010000:00000040:1.0:1713494767.490869:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927248, transno 0, xid 1796724638792768 00040000:00000001:2.0:1713494767.490870:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494767.490871:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494767.490872:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a706800. 00010000:00000001:1.0:1713494767.490872:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:2.0:1713494767.490875:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:2.0:1713494767.490876:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:2.0:1713494767.490877:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:2.0:1713494767.490877:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:2.0:1713494767.490878:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a706400. 00010000:00000200:1.0:1713494767.490878:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a5880 x1796724638792768/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:2.0:1713494767.490880:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:1.0:1713494767.490884:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494767.490885:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494767.490887:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494767.490890:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:1.0:1713494767.490892:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494767.490893:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:1.0:1713494767.490895:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:1.0:1713494767.490897:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.490899:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:1.0:1713494767.490901:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:1.0:1713494767.490904:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221cc0. 00000100:00000200:1.0:1713494767.490907:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638792768, offset 224 00000400:00000200:1.0:1713494767.490910:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:1.0:1713494767.490916:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:1.0:1713494767.490921:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525934:525934:256:4294967295] 192.168.202.16@tcp LPNI seq info [525934:525934:8:4294967295] 00000400:00000200:1.0:1713494767.490927:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:1.0:1713494767.490931:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:1.0:1713494767.490934:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88011ca25e00. 00000800:00000200:1.0:1713494767.490939:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:1.0:1713494767.490945:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:1.0:1713494767.490949:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88011ca25e00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:1.0:1713494767.490965:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494767.490969:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:1.0:1713494767.490971:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:1.0:1713494767.490973:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.490975:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:1.0:1713494767.490980:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a5880 x1796724638792768/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:1.0:1713494767.490990:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a5880 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638792768:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11416us (11544us total) trans 0 rc 0/0 00000100:00100000:1.0:1713494767.490999:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58720 00000100:00000040:1.0:1713494767.491001:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:1.0:1713494767.491004:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494767.491005:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:1.0:1713494767.491009:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.491013:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:1.0:1713494767.491015:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880080f59c00. 00000020:00000040:1.0:1713494767.491017:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:1.0:1713494767.491019:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.491045:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.491050:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88011ca25e00. 00000400:00000200:0.0:1713494767.491054:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.491059:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.491063:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221cc0 00000400:00000010:0.0:1713494767.491065:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221cc0. 00000100:00000001:0.0:1713494767.491068:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.491070:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.496062:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.496070:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.496073:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.496076:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.496082:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.496091:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddabcc0 00000400:00000200:0.0:1713494767.496099:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 68808 00000800:00000001:0.0:1713494767.496105:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.496119:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.496120:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.496123:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.496126:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.496128:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494767.496131:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a7b80. 00000100:00000040:0.0:1713494767.496148:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a7b80 x1796724638792896 msgsize 488 00000100:00100000:0.0:1713494767.496152:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.496163:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.496167:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.496170:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.496200:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494767.496203:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638792896 02000000:00000001:2.0:1713494767.496205:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494767.496207:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494767.496208:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494767.496211:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494767.496213:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638792896 00000020:00000001:2.0:1713494767.496215:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494767.496217:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494767.496218:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.496220:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494767.496222:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494767.496224:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494767.496226:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.496228:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494767.496230:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d15f800. 00000020:00000010:2.0:1713494767.496233:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b800. 00000020:00000010:2.0:1713494767.496235:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494767.496241:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494767.496242:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494767.496243:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494767.496245:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494767.496246:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.496248:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.496250:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.496251:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494767.496253:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494767.496254:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.496256:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.496257:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.496258:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.496259:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.496261:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.496261:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.496262:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.496263:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.496265:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494767.496267:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.496269:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.496270:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.496271:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494767.496272:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.496273:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.496278:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1045430272->1046478847) req@ffff8800895a7b80 x1796724638792896/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.496284:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.496285:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a7b80 with x1796724638792896 ext(1045430272->1046478847) 00010000:00000001:2.0:1713494767.496287:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.496288:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.496289:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.496291:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.496292:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.496294:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.496295:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.496296:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.496297:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a7b80 00002000:00000001:2.0:1713494767.496299:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.496300:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.496303:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.496316:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.496320:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494767.496322:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494767.496325:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66867 00000100:00000040:2.0:1713494767.496327:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494767.496328:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618626944 : -131939090924672 : ffff8800895a7b80) 00000100:00000040:2.0:1713494767.496331:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a7b80 x1796724638792896/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494767.496336:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.496337:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494767.496339:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638792896:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494767.496341:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638792896 00000020:00000001:2.0:1713494767.496342:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494767.496344:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494767.496346:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.496347:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.496348:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.496350:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494767.496352:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494767.496353:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494767.496354:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.496355:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.496356:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494767.496359:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494767.496360:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494767.496363:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008a706400. 02000000:00000001:2.0:1713494767.496364:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.496365:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.496368:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494767.496369:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.496370:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494767.496372:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.496375:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494767.496377:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494767.496379:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494767.496380:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494767.496382:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3810525184 00000020:00000001:2.0:1713494767.496384:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494767.496386:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3810525184 left=3297771520 unstable=0 tot_grant=512294912 pending=0 00000020:00000001:2.0:1713494767.496388:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3297771520 : 3297771520 : c4900000) 00000020:00000001:2.0:1713494767.496389:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494767.496390:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489422848 dropped 0, local 491126784 00000020:00000001:2.0:1713494767.496392:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494767.496392:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494767.496394:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489422848 dirty: 1703936 00000020:00000001:2.0:1713494767.496396:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494767.496397:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494767.496398:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489422848 granting: 1048576 00000020:00000020:2.0:1713494767.496400:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513343488 num_exports: 2 00000020:00000001:2.0:1713494767.496402:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=1048576 : 1048576 : 100000) 00000020:00000001:2.0:1713494767.496403:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494767.496404:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494767.496405:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494767.496409:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494767.496410:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494767.496413:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.496416:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494767.498483:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494767.498488:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.498489:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.498491:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.498492:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494767.498494:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008a706800. 00000100:00000010:2.0:1713494767.498497:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880092bef000. 00000020:00000040:2.0:1713494767.498499:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494767.498504:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494767.498506:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494767.498510:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131500000. 00000400:00000010:2.0:1713494767.498515:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008d41ad90. 00000400:00000200:2.0:1713494767.498517:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.498523:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.498526:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525935:525935:256:4294967295] 192.168.202.16@tcp LPNI seq info [525935:525935:8:4294967295] 00000400:00000200:2.0:1713494767.498529:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494767.498545:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494767.498549:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.498551:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff8800b4d5e600. 00000800:00000200:2.0:1713494767.498553:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.498557:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.498559:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e600 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494767.498569:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddabcc0-0x6621c8ddabcc0 00000100:00000001:2.0:1713494767.498571:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494767.498655:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.498659:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff8800b4d5e600. 00000400:00000200:0.0:1713494767.498662:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.498666:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494767.498668:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.498670:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008a706800 00000100:00000001:0.0:1713494767.498671:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.500107:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.500133:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.500151:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.500155:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.500161:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.500169:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289eb5 00000800:00000001:0.0:1713494767.500174:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.501345:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.501348:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.501800:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.501803:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.501807:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.501810:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131500000 00000400:00000010:0.0:1713494767.501812:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131500000. 00000100:00000001:0.0:1713494767.501815:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.501817:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008a706800 00000100:00000001:0.0:1713494767.501827:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.501830:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.501833:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494767.501897:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.501902:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494767.501904:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.501911:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.501918:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.501921:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.501923:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.501925:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.501927:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.501929:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.501931:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.501933:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.501934:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.501936:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.501937:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.501940:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494767.501942:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494767.501945:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.501951:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.501955:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.501961:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a704c00. 00080000:00000001:2.0:1713494767.501964:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636833792 : -131939072717824 : ffff88008a704c00) 00080000:00000001:2.0:1713494767.501968:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.501989:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.501992:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.502005:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.502007:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.502008:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.502010:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494767.502012:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.502013:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494767.502015:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494767.502021:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494767.502024:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494767.502026:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.502029:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a705c00. 00080000:00000001:2.0:1713494767.502030:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636837888 : -131939072713728 : ffff88008a705c00) 00080000:00000001:2.0:1713494767.502034:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494767.502040:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.502042:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.502046:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494767.502066:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494767.502067:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.502069:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.502073:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.502077:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.502081:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494767.502113:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.502116:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494767.502118:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff88008c237c00. 00000020:00000040:2.0:1713494767.502120:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494767.502121:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494767.502123:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.502125:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494767.502127:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494767.502130:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494767.502131:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494767.502182:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494767.502184:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927249, last_committed = 12884927248 00000001:00000010:2.0:1713494767.502187:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff88008c2378a0. 00000001:00000040:2.0:1713494767.502189:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494767.502191:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494767.502195:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494767.502218:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494767.502220:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.502226:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494767.504048:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494767.504050:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.504052:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.504053:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.504056:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494767.504057:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494767.504059:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494767.504061:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494767.504062:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880092bef000. 00000100:00000010:2.0:1713494767.504065:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008a706800. 00000100:00000001:2.0:1713494767.504066:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494767.504067:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494767.504070:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927248, transno 12884927249, xid 1796724638792896 00010000:00000001:2.0:1713494767.504071:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494767.504077:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a7b80 x1796724638792896/t12884927249(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494767.504082:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.504083:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.504086:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494767.504089:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.504091:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.504092:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.504094:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.504096:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.504097:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.504099:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.504101:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006bd753b8. 00000100:00000200:2.0:1713494767.504103:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638792896, offset 224 00000400:00000200:2.0:1713494767.504106:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.504111:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.504115:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525936:525936:256:4294967295] 192.168.202.16@tcp LPNI seq info [525936:525936:8:4294967295] 00000400:00000200:2.0:1713494767.504120:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.504123:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.504125:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800b4d5e500. 00000800:00000200:2.0:1713494767.504128:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.504132:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.504146:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800b4d5e500 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.504155:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.504157:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.504159:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494767.504160:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.504161:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494767.504164:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a7b80 x1796724638792896/t12884927249(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.504170:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a7b80 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638792896:12345-192.168.202.16@tcp:4:dd.0 Request processed in 7832us (8034us total) trans 12884927249 rc 0/0 00000100:00100000:2.0:1713494767.504176:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66867 00000100:00000040:2.0:1713494767.504178:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494767.504180:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494767.504181:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.504185:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1045430272->1046478847) req@ffff8800895a7b80 x1796724638792896/t12884927249(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.504190:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.504192:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a7b80 with x1796724638792896 ext(1045430272->1046478847) 00010000:00000001:2.0:1713494767.504194:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.504195:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.504196:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.504198:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.504199:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.504200:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.504201:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.504202:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.504203:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a7b80 00002000:00000001:2.0:1713494767.504204:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.504205:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:0.0:1713494767.504207:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000010:2.0:1713494767.504208:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b800. 00000020:00000010:2.0:1713494767.504210:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000800:00000010:0.0:1713494767.504211:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800b4d5e500. 00000020:00000010:2.0:1713494767.504213:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d15f800. 00000400:00000200:0.0:1713494767.504216:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:2.0:1713494767.504218:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494767.504220:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.504220:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.504223:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006bd753b8 00000400:00000010:0.0:1713494767.504225:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006bd753b8. 00000100:00000001:0.0:1713494767.504228:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.504230:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.505168:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.505175:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.505178:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.505180:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.505186:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.505194:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddabd00 00000400:00000200:0.0:1713494767.505199:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 13200 00000800:00000001:0.0:1713494767.505203:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.505210:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.505211:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.505214:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.505217:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.505219:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494767.505222:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a4700. 00000100:00000040:0.0:1713494767.505224:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a4700 x1796724638792960 msgsize 440 00000100:00100000:0.0:1713494767.505227:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.505238:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.505241:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.505243:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.505268:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:1.0:1713494767.505270:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638792960 02000000:00000001:1.0:1713494767.505272:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494767.505273:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494767.505274:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494767.505277:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494767.505279:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638792960 00000020:00000001:1.0:1713494767.505281:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:1.0:1713494767.505282:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:1.0:1713494767.505283:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:1.0:1713494767.505285:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:1.0:1713494767.505286:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:1.0:1713494767.505288:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:1.0:1713494767.505291:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.505292:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:1.0:1713494767.505294:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880087184c00. 00000020:00000010:1.0:1713494767.505296:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741f00. 00000020:00000010:1.0:1713494767.505299:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1a28. 00000100:00000040:1.0:1713494767.505304:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:1.0:1713494767.505305:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:1.0:1713494767.505306:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:1.0:1713494767.505307:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.505310:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.505319:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494767.505324:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494767.505324:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494767.505328:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58721 00000100:00000040:1.0:1713494767.505330:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494767.505331:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618613504 : -131939090938112 : ffff8800895a4700) 00000100:00000040:1.0:1713494767.505335:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a4700 x1796724638792960/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:1.0:1713494767.505340:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494767.505341:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:1.0:1713494767.505343:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638792960:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:1.0:1713494767.505345:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638792960 00000020:00000001:1.0:1713494767.505346:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494767.505348:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494767.505349:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.505350:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494767.505351:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:1.0:1713494767.505353:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494767.505354:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494767.505355:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494767.505356:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494767.505358:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:1.0:1713494767.505359:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:1.0:1713494767.505361:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.505362:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:1.0:1713494767.505363:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.505365:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.505365:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.505366:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.505367:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494767.505368:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:1.0:1713494767.505368:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.505370:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494767.505371:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.505373:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494767.505374:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:1.0:1713494767.505377:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880060070800. 02000000:00000001:1.0:1713494767.505378:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494767.505380:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:1.0:1713494767.505381:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:1.0:1713494767.505383:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:1.0:1713494767.505384:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:1.0:1713494767.505386:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:1.0:1713494767.505388:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:1.0:1713494767.505389:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:1.0:1713494767.505391:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:1.0:1713494767.505394:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:1.0:1713494767.505396:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:2.0:1713494767.515944:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.515949:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:3.0:1713494767.515953:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000020:00000001:2.0:1713494767.515955:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000100:00000001:3.0:1713494767.515958:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:3.0:1713494767.515960:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00000001:00080000:3.0:1713494767.515963:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927249 is committed 00000020:00000001:2.0:1713494767.515963:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:3.0:1713494767.515967:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:2.0:1713494767.515967:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:3.0:1713494767.515970:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:2.0:1713494767.515972:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000001:00000010:3.0:1713494767.515973:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff88008c2378a0. 00002000:00000001:2.0:1713494767.515974:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000020:00000001:3.0:1713494767.515977:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000002:2.0:1713494767.515978:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:3.0:1713494767.515979:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:3.0:1713494767.515980:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494767.515982:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000040:2.0:1713494767.515983:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927249, transno 0, xid 1796724638792960 00000020:00000010:3.0:1713494767.515984:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff88008c237c00. 00010000:00000001:2.0:1713494767.515986:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00040000:00000001:3.0:1713494767.515987:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.515989:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.515991:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a705c00. 00080000:00000001:3.0:1713494767.515994:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494767.515995:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00010000:00000200:2.0:1713494767.515995:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a4700 x1796724638792960/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00040000:00000001:3.0:1713494767.515996:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.515997:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.515998:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a704c00. 00080000:00000001:3.0:1713494767.516000:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:2.0:1713494767.516004:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.516006:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.516010:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494767.516014:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.516017:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.516019:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.516022:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.516025:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.516027:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.516030:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.516034:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006bd755d8. 00000100:00000200:2.0:1713494767.516040:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638792960, offset 224 00000400:00000200:2.0:1713494767.516044:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.516052:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.516057:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525937:525937:256:4294967295] 192.168.202.16@tcp LPNI seq info [525937:525937:8:4294967295] 00000400:00000200:2.0:1713494767.516063:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.516067:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.516070:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880061647300. 00000800:00000200:2.0:1713494767.516075:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.516080:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.516083:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061647300 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.516090:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.516092:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.516093:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494767.516095:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.516096:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494767.516099:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a4700 x1796724638792960/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.516107:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a4700 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638792960:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10765us (10881us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494767.516115:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58721 00000100:00000040:2.0:1713494767.516117:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494767.516119:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494767.516120:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494767.516124:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741f00. 00000020:00000010:2.0:1713494767.516126:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1a28. 00000020:00000010:2.0:1713494767.516128:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880087184c00. 00000020:00000040:2.0:1713494767.516131:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:2.0:1713494767.516133:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.516158:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.516161:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061647300. 00000400:00000200:0.0:1713494767.516164:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.516169:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.516172:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006bd755d8 00000400:00000010:0.0:1713494767.516173:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006bd755d8. 00000100:00000001:0.0:1713494767.516176:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.516177:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.520853:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.520862:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.520864:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.520865:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.520871:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.520879:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddabd80 00000400:00000200:0.0:1713494767.520884:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 69296 00000800:00000001:0.0:1713494767.520889:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.520898:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.520900:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.520904:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.520908:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.520911:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494767.520915:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a6300. 00000100:00000040:0.0:1713494767.520918:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a6300 x1796724638793088 msgsize 488 00000100:00100000:0.0:1713494767.520922:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.520935:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.520941:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.520944:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.520993:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494767.520996:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638793088 02000000:00000001:2.0:1713494767.520998:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494767.521000:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494767.521001:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494767.521004:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494767.521007:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638793088 00000020:00000001:2.0:1713494767.521009:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494767.521010:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494767.521012:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.521014:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494767.521016:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494767.521017:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494767.521020:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.521021:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494767.521025:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801222d9c00. 00000020:00000010:2.0:1713494767.521027:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bf00. 00000020:00000010:2.0:1713494767.521030:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494767.521035:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494767.521036:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494767.521037:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494767.521039:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494767.521041:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.521042:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.521044:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.521047:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494767.521050:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494767.521052:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.521053:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.521055:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.521056:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.521057:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.521058:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.521058:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.521059:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.521060:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.521061:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494767.521064:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.521065:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.521066:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.521067:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494767.521068:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.521070:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.521074:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1046478848->1047527423) req@ffff8800895a6300 x1796724638793088/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.521079:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.521081:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a6300 with x1796724638793088 ext(1046478848->1047527423) 00010000:00000001:2.0:1713494767.521083:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.521084:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.521085:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.521086:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.521088:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.521090:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.521091:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.521091:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.521092:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a6300 00002000:00000001:2.0:1713494767.521094:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.521094:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.521098:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.521110:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.521113:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494767.521114:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494767.521117:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66868 00000100:00000040:2.0:1713494767.521119:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494767.521120:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618620672 : -131939090930944 : ffff8800895a6300) 00000100:00000040:2.0:1713494767.521123:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a6300 x1796724638793088/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494767.521128:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.521128:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494767.521130:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638793088:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494767.521132:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638793088 00000020:00000001:2.0:1713494767.521145:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494767.521148:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494767.521149:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.521150:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.521151:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.521152:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494767.521155:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494767.521156:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494767.521157:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.521157:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.521159:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494767.521162:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494767.521163:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494767.521166:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff88008a707000. 02000000:00000001:2.0:1713494767.521167:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.521169:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.521171:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494767.521172:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.521174:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494767.521175:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.521178:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494767.521180:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494767.521182:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494767.521183:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494767.521185:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3809476608 00000020:00000001:2.0:1713494767.521186:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494767.521188:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3809476608 left=3297771520 unstable=0 tot_grant=511639552 pending=0 00000020:00000001:2.0:1713494767.521189:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3297771520 : 3297771520 : c4900000) 00000020:00000001:2.0:1713494767.521191:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494767.521192:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 488767488 dropped 0, local 490471424 00000020:00000001:2.0:1713494767.521193:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494767.521194:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494767.521195:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 488767488 dirty: 1703936 00000020:00000001:2.0:1713494767.521197:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494767.521198:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494767.521199:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 488767488 granting: 2097152 00000020:00000020:2.0:1713494767.521201:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:513736704 num_exports: 2 00000020:00000001:2.0:1713494767.521202:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494767.521203:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494767.521205:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494767.521206:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494767.521210:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494767.521211:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494767.521214:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.521217:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494767.522758:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494767.522763:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.522764:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.522765:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.522766:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494767.522769:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff88008a706000. 00000100:00000010:2.0:1713494767.522771:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff880136a2a000. 00000020:00000040:2.0:1713494767.522773:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494767.522779:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494767.522780:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494767.522786:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494767.522790:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008d41ad58. 00000400:00000200:2.0:1713494767.522793:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.522799:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.522803:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525938:525938:256:4294967295] 192.168.202.16@tcp LPNI seq info [525938:525938:8:4294967295] 00000400:00000200:2.0:1713494767.522806:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494767.522809:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494767.522813:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.522815:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880061647300. 00000800:00000200:2.0:1713494767.522818:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.522822:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.522824:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061647300 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494767.522837:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddabd80-0x6621c8ddabd80 00000100:00000001:2.0:1713494767.522839:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494767.522893:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.522896:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880061647300. 00000400:00000200:0.0:1713494767.522899:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.522902:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494767.522905:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.522906:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff88008a706000 00000100:00000001:0.0:1713494767.522907:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.524461:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.524487:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.524490:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.524493:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.524571:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:0.0:1713494767.524838:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289ec1 00000800:00000001:0.0:1713494767.524843:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.526061:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.526064:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.526162:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.526165:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.526171:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:0.0:1713494767.526176:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:0.0:1713494767.526178:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:0.0:1713494767.526182:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.526184:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff88008a706000 00000100:00000001:0.0:1713494767.526199:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:0.0:1713494767.526204:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.526207:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494767.526235:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.526239:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494767.526241:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.526248:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.526256:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.526259:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.526261:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.526263:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.526265:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.526266:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.526268:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.526269:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.526270:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.526271:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.526272:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.526275:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494767.526277:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494767.526280:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.526286:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.526289:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.526295:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a704c00. 00080000:00000001:2.0:1713494767.526298:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636833792 : -131939072717824 : ffff88008a704c00) 00080000:00000001:2.0:1713494767.526301:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.526320:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.526322:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.526336:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.526338:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.526339:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.526340:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494767.526342:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.526344:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494767.526346:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494767.526354:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494767.526356:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494767.526359:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.526361:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88008a705c00. 00080000:00000001:2.0:1713494767.526363:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612134636837888 : -131939072713728 : ffff88008a705c00) 00080000:00000001:2.0:1713494767.526369:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494767.526374:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.526376:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.526379:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494767.526418:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494767.526420:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.526422:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.526427:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.526433:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.526438:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494767.526470:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.526474:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494767.526476:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff8800a5ad1d20. 00000020:00000040:2.0:1713494767.526478:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494767.526481:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494767.526483:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.526485:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494767.526488:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494767.526491:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494767.526493:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494767.526551:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494767.526553:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927250, last_committed = 12884927249 00000001:00000010:2.0:1713494767.526557:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff8800a5ad1720. 00000001:00000040:2.0:1713494767.526560:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494767.526561:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494767.526567:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494767.526597:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494767.526599:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.526606:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494767.529074:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494767.529078:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.529080:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.529083:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.529087:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494767.529088:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494767.529090:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494767.529093:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494767.529096:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff880136a2a000. 00000100:00000010:2.0:1713494767.529101:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff88008a706000. 00000100:00000001:2.0:1713494767.529103:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494767.529105:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494767.529109:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927249, transno 12884927250, xid 1796724638793088 00010000:00000001:2.0:1713494767.529112:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494767.529119:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a6300 x1796724638793088/t12884927250(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494767.529127:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.529129:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.529133:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494767.529153:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.529156:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.529158:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.529161:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.529164:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.529167:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.529169:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.529173:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880134d98aa0. 00000100:00000200:2.0:1713494767.529176:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638793088, offset 224 00000400:00000200:2.0:1713494767.529181:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.529190:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.529195:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525939:525939:256:4294967295] 192.168.202.16@tcp LPNI seq info [525939:525939:8:4294967295] 00000400:00000200:2.0:1713494767.529203:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.529207:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.529211:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880061647300. 00000800:00000200:2.0:1713494767.529216:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.529221:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.529225:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880061647300 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.529239:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.529242:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.529244:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494767.529245:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.529247:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494767.529252:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a6300 x1796724638793088/t12884927250(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.529261:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a6300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638793088:12345-192.168.202.16@tcp:4:dd.0 Request processed in 8131us (8341us total) trans 12884927250 rc 0/0 00000100:00100000:2.0:1713494767.529270:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66868 00000100:00000040:2.0:1713494767.529274:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494767.529276:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494767.529278:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.529284:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1046478848->1047527423) req@ffff8800895a6300 x1796724638793088/t12884927250(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.529298:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.529299:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a6300 with x1796724638793088 ext(1046478848->1047527423) 00010000:00000001:2.0:1713494767.529302:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000800:00000200:0.0:1713494767.529302:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000020:00000001:2.0:1713494767.529304:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000800:00000010:0.0:1713494767.529305:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880061647300. 00000020:00000040:2.0:1713494767.529307:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.529309:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00000400:00000200:0.0:1713494767.529310:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:2.0:1713494767.529311:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.529313:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.529314:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000400:00000200:0.0:1713494767.529314:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00002000:00000001:2.0:1713494767.529315:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.529316:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a6300 00000400:00000200:0.0:1713494767.529317:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880134d98aa0 00002000:00000001:2.0:1713494767.529318:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713494767.529319:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880134d98aa0. 00000100:00000001:2.0:1713494767.529320:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:0.0:1713494767.529322:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:2.0:1713494767.529323:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bf00. 00000100:00000001:0.0:1713494767.529323:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000020:00000010:2.0:1713494767.529327:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000020:00000010:2.0:1713494767.529330:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801222d9c00. 00000020:00000040:2.0:1713494767.529333:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494767.529335:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.530289:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.530295:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.530297:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.530299:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.530304:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.530312:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddabdc0 00000400:00000200:0.0:1713494767.530318:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 13640 00000800:00000001:0.0:1713494767.530323:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.530330:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.530332:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.530335:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.530338:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.530340:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494767.530344:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a7480. 00000100:00000040:0.0:1713494767.530347:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a7480 x1796724638793152 msgsize 440 00000100:00100000:0.0:1713494767.530351:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.530361:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.530366:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.530369:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.530400:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494767.530403:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638793152 02000000:00000001:2.0:1713494767.530404:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494767.530406:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494767.530409:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494767.530412:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494767.530415:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638793152 00000020:00000001:2.0:1713494767.530417:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494767.530418:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494767.530420:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.530422:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494767.530424:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494767.530426:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494767.530430:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.530432:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494767.530435:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88012d15e400. 00000020:00000010:2.0:1713494767.530438:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2bf00. 00000020:00000010:2.0:1713494767.530440:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e258. 00000100:00000040:2.0:1713494767.530446:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494767.530449:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494767.530450:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494767.530452:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.530456:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.530470:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.530477:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494767.530479:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494767.530483:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58722 00000100:00000040:2.0:1713494767.530485:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494767.530487:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618625152 : -131939090926464 : ffff8800895a7480) 00000100:00000040:2.0:1713494767.530492:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a7480 x1796724638793152/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494767.530499:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.530500:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494767.530504:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15558:x1796724638793152:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494767.530507:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638793152 00000020:00000001:2.0:1713494767.530509:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494767.530512:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494767.530514:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.530535:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.530537:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494767.530540:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494767.530543:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494767.530545:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494767.530547:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.530549:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494767.530551:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494767.530553:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.530556:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.530557:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.530559:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.530560:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.530561:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.530562:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.530564:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.530565:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.530567:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.530569:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.530574:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494767.530575:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494767.530579:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff88008a706000. 02000000:00000001:2.0:1713494767.530581:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.530583:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.530586:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494767.530588:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494767.530590:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494767.530595:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494767.530597:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494767.530600:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494767.530602:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494767.530605:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494767.530607:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494767.541372:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.541377:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.541384:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00080000:00000001:3.0:1713494767.541386:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:3.0:1713494767.541390:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000020:00000001:0.0:1713494767.541391:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.541392:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00002000:00000001:0.0:1713494767.541394:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000001:00080000:3.0:1713494767.541395:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927250 is committed 00000001:00000040:3.0:1713494767.541397:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00002000:00000001:0.0:1713494767.541399:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494767.541401:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00002000:00000001:0.0:1713494767.541401:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00000001:00000010:3.0:1713494767.541404:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff8800a5ad1720. 00000020:00000002:0.0:1713494767.541406:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00000020:00000001:3.0:1713494767.541407:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494767.541409:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00010000:00000040:0.0:1713494767.541410:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927250, transno 0, xid 1796724638793152 00000020:00000040:3.0:1713494767.541411:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00000020:00000040:3.0:1713494767.541413:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00010000:00000001:0.0:1713494767.541413:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000010:3.0:1713494767.541415:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff8800a5ad1d20. 00040000:00000001:3.0:1713494767.541417:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.541419:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.541421:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a705c00. 00010000:00000200:0.0:1713494767.541422:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a7480 x1796724638793152/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00080000:00000001:3.0:1713494767.541423:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00080000:00000001:3.0:1713494767.541425:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:3.0:1713494767.541426:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:3.0:1713494767.541427:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:3.0:1713494767.541429:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff88008a704c00. 00080000:00000001:3.0:1713494767.541431:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:0.0:1713494767.541431:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494767.541432:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494767.541437:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494767.541441:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494767.541443:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:0.0:1713494767.541446:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:0.0:1713494767.541448:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494767.541451:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494767.541453:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494767.541456:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:0.0:1713494767.541460:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800872f9a18. 00000100:00000200:0.0:1713494767.541465:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638793152, offset 224 00000400:00000200:0.0:1713494767.541469:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:0.0:1713494767.541480:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:0.0:1713494767.541486:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525940:525940:256:4294967295] 192.168.202.16@tcp LPNI seq info [525940:525940:8:4294967295] 00000400:00000200:0.0:1713494767.541494:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:0.0:1713494767.541500:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:0.0:1713494767.541504:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880117d01900. 00000800:00000200:0.0:1713494767.541509:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:0.0:1713494767.541535:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:0.0:1713494767.541539:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880117d01900 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:0.0:1713494767.541551:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494767.541555:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494767.541557:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:0.0:1713494767.541559:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.541561:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494767.541565:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a7480 x1796724638793152/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:0.0:1713494767.541575:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a7480 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15558:x1796724638793152:12345-192.168.202.16@tcp:16:dd.0 Request processed in 11074us (11226us total) trans 0 rc 0/0 00000100:00100000:0.0:1713494767.541584:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58722 00000100:00000040:0.0:1713494767.541587:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:0.0:1713494767.541589:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494767.541590:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:0.0:1713494767.541594:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2bf00. 00000020:00000010:0.0:1713494767.541598:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e258. 00000020:00000010:0.0:1713494767.541601:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88012d15e400. 00000020:00000040:0.0:1713494767.541604:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:0.0:1713494767.541606:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713494767.541637:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494767.541641:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880117d01900. 00000400:00000200:1.0:1713494767.541646:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494767.541651:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:1.0:1713494767.541654:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800872f9a18 00000400:00000010:1.0:1713494767.541656:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800872f9a18. 00000100:00000001:1.0:1713494767.541660:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494767.541661:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.547855:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.547867:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.547870:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.547871:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.547878:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.547889:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 488 into portal 6 MB=0x6621c8ddabe40 00000400:00000200:0.0:1713494767.547895:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 6 from 12345-192.168.202.16@tcp of length 488/488 into md 0x27bd39 [128] + 69784 00000800:00000001:0.0:1713494767.547900:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.547907:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.547909:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.547912:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.547917:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.547919:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost_io 00000100:00000010:0.0:1713494767.547922:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a4e00. 00000100:00000040:0.0:1713494767.547925:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a4e00 x1796724638793280 msgsize 488 00000100:00100000:0.0:1713494767.547927:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.547938:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.547943:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.547944:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.547958:0:16437:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494767.547960:0:16437:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638793280 02000000:00000001:2.0:1713494767.547962:0:16437:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494767.547964:0:16437:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494767.547966:0:16437:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494767.547969:0:16437:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494767.547971:0:16437:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638793280 00000020:00000001:2.0:1713494767.547973:0:16437:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494767.547974:0:16437:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494767.547976:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.547979:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494767.547980:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494767.547982:0:16437:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494767.547985:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.547986:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494767.547990:0:16437:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880083606800. 00000020:00000010:2.0:1713494767.547993:0:16437:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494767.547996:0:16437:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494767.548002:0:16437:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost_io at +6s 00000100:00000001:2.0:1713494767.548004:0:16437:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494767.548005:0:16437:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000020:00000001:2.0:1713494767.548007:0:16437:0:(tgt_handler.c:900:tgt_hpreq_handler()) Process entered 00000020:00000001:2.0:1713494767.548008:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.548010:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.548012:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.548015:0:16437:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494767.548018:0:16437:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494767.548021:0:16437:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.548023:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.548025:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.548027:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.548028:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.548029:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.548030:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.548031:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.548032:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.548034:0:16437:0:(tgt_handler.c:192:tgt_io_data_unpack()) Process entered 00000020:00000001:2.0:1713494767.548037:0:16437:0:(tgt_handler.c:235:tgt_io_data_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.548039:0:16437:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.548041:0:16437:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.548044:0:16437:0:(ofd_dev.c:2783:ofd_hp_brw()) Process entered 00000020:00000001:2.0:1713494767.548045:0:16437:0:(tgt_handler.c:923:tgt_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.548048:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.548054:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1047527424->1048575999) req@ffff8800895a4e00 x1796724638793280/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.548062:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.548064:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a4e00 with x1796724638793280 ext(1047527424->1048575999) 00010000:00000001:2.0:1713494767.548067:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.548068:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.548070:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.548072:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.548074:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.548078:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.548079:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.548080:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.548082:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a4e00 00002000:00000001:2.0:1713494767.548084:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.548085:0:16437:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.548091:0:16437:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.548105:0:16437:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.548113:0:16437:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494767.548115:0:16437:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494767.548119:0:16437:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 66869 00000100:00000040:2.0:1713494767.548122:0:16437:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494767.548123:0:16437:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618615296 : -131939090936320 : ffff8800895a4e00) 00000100:00000040:2.0:1713494767.548127:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a4e00 x1796724638793280/t0(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494767.548144:0:16437:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.548146:0:16437:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494767.548149:0:16437:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638793280:12345-192.168.202.16@tcp:4:dd.0 00000100:00000200:2.0:1713494767.548152:0:16437:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638793280 00000020:00000001:2.0:1713494767.548153:0:16437:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494767.548156:0:16437:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494767.548157:0:16437:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.548159:0:16437:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.548160:0:16437:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783072 : -1587768544 : ffffffffa15c9320) 00000020:00000001:2.0:1713494767.548163:0:16437:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494767.548165:0:16437:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494767.548167:0:16437:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494767.548168:0:16437:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.548170:0:16437:0:(tgt_handler.c:313:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.548172:0:16437:0:(tgt_handler.c:2673:tgt_brw_write()) Process entered 00000100:00000001:2.0:1713494767.548177:0:16437:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494767.548179:0:16437:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494767.548182:0:16437:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 744 at ffff880084d28c00. 02000000:00000001:2.0:1713494767.548184:0:16437:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.548186:0:16437:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.548189:0:16437:0:(tgt_handler.c:1802:tgt_brw_lock()) Process entered 00000020:00000001:2.0:1713494767.548190:0:16437:0:(tgt_handler.c:1811:tgt_brw_lock()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.548192:0:16437:0:(obd_class.h:1176:obd_preprw()) Process entered 00000020:00000001:2.0:1713494767.548193:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.548197:0:16437:0:(ofd_io.c:715:ofd_preprw_write()) Process entered 00000020:00000001:2.0:1713494767.548200:0:16437:0:(tgt_grant.c:1255:tgt_grant_prepare_write()) Process entered 00000020:00000001:2.0:1713494767.548202:0:16437:0:(tgt_grant.c:296:tgt_statfs_internal()) Process entered 00000020:00000001:2.0:1713494767.548204:0:16437:0:(tgt_grant.c:372:tgt_statfs_internal()) Process leaving via out (rc=0 : 0 : 0x0) 00000020:00000020:2.0:1713494767.548206:0:16437:0:(tgt_grant.c:422:tgt_grant_statfs()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 free: 3844079616 avail: 3808428032 00000020:00000001:2.0:1713494767.548209:0:16437:0:(tgt_grant.c:449:tgt_grant_space_left()) Process entered 00000020:00000020:2.0:1713494767.548210:0:16437:0:(tgt_grant.c:486:tgt_grant_space_left()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 avail=3808428032 left=3295674368 unstable=0 tot_grant=512032768 pending=0 00000020:00000001:2.0:1713494767.548213:0:16437:0:(tgt_grant.c:488:tgt_grant_space_left()) Process leaving (rc=3295674368 : 3295674368 : c4700000) 00000020:00000001:2.0:1713494767.548215:0:16437:0:(tgt_grant.c:512:tgt_grant_incoming()) Process entered 00000020:00000020:2.0:1713494767.548216:0:16437:0:(tgt_grant.c:528:tgt_grant_incoming()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 reports grant 489160704 dropped 0, local 490864640 00000020:00000001:2.0:1713494767.548219:0:16437:0:(tgt_grant.c:584:tgt_grant_incoming()) Process leaving 00000020:00000001:2.0:1713494767.548220:0:16437:0:(tgt_grant.c:730:tgt_grant_check()) Process entered 00000020:00000020:2.0:1713494767.548222:0:16437:0:(tgt_grant.c:857:tgt_grant_check()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 granted: 1703936 ungranted: 0 grant: 489160704 dirty: 1703936 00000020:00000001:2.0:1713494767.548225:0:16437:0:(tgt_grant.c:880:tgt_grant_check()) Process leaving 00000020:00000001:2.0:1713494767.548226:0:16437:0:(tgt_grant.c:913:tgt_grant_alloc()) Process entered 00000020:00000020:2.0:1713494767.548228:0:16437:0:(tgt_grant.c:990:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 wants: 490340352 current grant 489160704 granting: 2097152 00000020:00000020:2.0:1713494767.548230:0:16437:0:(tgt_grant.c:995:tgt_grant_alloc()) lustre-OST0001: cli f269fa4e-6b85-464e-aec3-74e000f13bbd/ffff880070872800 tot cached:0 granted:514129920 num_exports: 2 00000020:00000001:2.0:1713494767.548232:0:16437:0:(tgt_grant.c:997:tgt_grant_alloc()) Process leaving (rc=2097152 : 2097152 : 200000) 00000020:00000001:2.0:1713494767.548234:0:16437:0:(tgt_grant.c:1326:tgt_grant_prepare_write()) Process leaving 00002000:00000001:2.0:1713494767.548236:0:16437:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494767.548238:0:16437:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494767.548244:0:16437:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494767.548246:0:16437:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494767.548249:0:16437:0:(lustre_net.h:2007:ptlrpc_connection_is_local()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.548254:0:16437:0:(osd_io.c:594:osd_bufs_get_write()) Process entered 00080000:00000001:2.0:1713494767.549931:0:16437:0:(osd_io.c:694:osd_bufs_get_write()) Process leaving (rc=256 : 256 : 100) 00002000:00000001:2.0:1713494767.549936:0:16437:0:(ofd_io.c:858:ofd_preprw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.549937:0:16437:0:(ofd_io.c:956:ofd_preprw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.549938:0:16437:0:(obd_class.h:1192:obd_preprw()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.549940:0:16437:0:(niobuf.c:135:ptlrpc_prep_bulk_exp()) Process entered 00000100:00000010:2.0:1713494767.549942:0:16437:0:(client.c:177:ptlrpc_new_bulk()) kmalloced '(desc)': 976 at ffff880084d2b000. 00000100:00000010:2.0:1713494767.549945:0:16437:0:(client.c:182:ptlrpc_new_bulk()) kmalloced '(desc->bd_vec)': 4096 at ffff88009925c000. 00000020:00000040:2.0:1713494767.549946:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=8 00010000:00000001:2.0:1713494767.549952:0:16437:0:(ldlm_lib.c:3515:target_bulk_io()) Process entered 00000100:00000001:2.0:1713494767.549954:0:16437:0:(niobuf.c:171:ptlrpc_start_bulk_transfer()) Process entered 00000400:00000010:2.0:1713494767.549959:0:16437:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 4216 at ffff880131502000. 00000400:00000010:2.0:1713494767.549965:0:16437:0:(lib-lnet.h:489:lnet_rspt_alloc()) alloc 'rspt': 56 at ffff88008d41ad20. 00000400:00000200:2.0:1713494767.549968:0:16437:0:(lib-move.c:5493:LNetGet()) LNetGet -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.549974:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.549979:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525941:525941:256:4294967295] 192.168.202.16@tcp LPNI seq info [525941:525941:8:4294967295] 00000400:00000200:2.0:1713494767.549982:0:16437:0:(lib-move.c:1963:lnet_handle_send()) rspt_next_hop_nid = 192.168.202.16@tcp 00000400:00000200:2.0:1713494767.549986:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : GET try# 0 00000800:00000200:2.0:1713494767.549990:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 0 bytes in 0 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.549992:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 232 at ffff880135ad2e00. 00000800:00000200:2.0:1713494767.549996:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.550000:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.550002:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2e00 type 2, nob 96 niov 1 nkiov 0 00000100:00000200:2.0:1713494767.550015:0:16437:0:(niobuf.c:266:ptlrpc_start_bulk_transfer()) Transferring 256 pages 1048576 bytes via portal 8 id 12345-192.168.202.16@tcp mbits 0x6621c8ddabe40-0x6621c8ddabe40 00000100:00000001:2.0:1713494767.550017:0:16437:0:(niobuf.c:268:ptlrpc_start_bulk_transfer()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494767.550114:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.550117:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 232 at ffff880135ad2e00. 00000400:00000200:0.0:1713494767.550120:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.550123:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: GET: OK 00000100:00000001:0.0:1713494767.550126:0:25478:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:0.0:1713494767.550127:0:25478:0:(events.c:474:server_bulk_callback()) event type 5, status 0, desc ffff880084d2b000 00000100:00000001:0.0:1713494767.550128:0:25478:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713494767.550987:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494767.551006:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494767.551008:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494767.551010:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494767.551014:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : REPLY - for me 00000400:00000200:1.0:1713494767.551022:0:25477:0:(lib-move.c:4583:lnet_parse_reply()) 192.168.202.116@tcp: Reply from 12345-192.168.202.16@tcp of length 1048576/1048576 into md 0x289ecd 00000800:00000001:1.0:1713494767.551027:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494767.551386:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494767.551389:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494767.551765:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494767.551768:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494767.552122:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494767.552124:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494767.552252:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494767.552254:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494767.552259:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: REPLY: OK 00000400:00000200:1.0:1713494767.552264:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131502000 00000400:00000010:1.0:1713494767.552266:0:25477:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 4216 at ffff880131502000. 00000100:00000001:1.0:1713494767.552269:0:25477:0:(events.c:463:server_bulk_callback()) Process entered 00000100:00000200:1.0:1713494767.552271:0:25477:0:(events.c:474:server_bulk_callback()) event type 3, status 0, desc ffff880084d2b000 00000100:00000001:1.0:1713494767.552284:0:25477:0:(events.c:501:server_bulk_callback()) Process leaving 00000800:00000001:1.0:1713494767.552289:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494767.552292:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494767.552327:0:16437:0:(ldlm_lib.c:3607:target_bulk_io()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.552330:0:16437:0:(obd_class.h:1204:obd_commitrw()) Process entered 00000020:00000001:2.0:1713494767.552332:0:16437:0:(obd_class.h:492:exp_check_ops()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.552337:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.552343:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.552346:0:16437:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.552347:0:16437:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.552349:0:16437:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.552350:0:16437:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.552351:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.552352:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.552353:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.552353:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.552354:0:16437:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.552355:0:16437:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.552356:0:16437:0:(ofd_io.c:1242:ofd_commitrw_write()) Process entered 00002000:00000001:2.0:1713494767.552358:0:16437:0:(ofd_io.c:1028:ofd_write_attr_set()) Process entered 00002000:00000001:2.0:1713494767.552359:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.552364:0:16437:0:(ofd_objects.c:547:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.552367:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.552372:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880064021000. 00080000:00000001:2.0:1713494767.552374:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612133992075264 : -131939717476352 : ffff880064021000) 00080000:00000001:2.0:1713494767.552376:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.552397:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.552399:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.552413:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.552415:0:16437:0:(ofd_objects.c:506:ofd_attr_handle_id()) Process entered 00002000:00000001:2.0:1713494767.552416:0:16437:0:(ofd_objects.c:510:ofd_attr_handle_id()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.552418:0:16437:0:(ofd_objects.c:567:ofd_object_ff_update()) Process entered 00002000:00000001:2.0:1713494767.552420:0:16437:0:(ofd_objects.c:645:ofd_object_ff_update()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.552421:0:16437:0:(ofd_io.c:1096:ofd_write_attr_set()) Process leaving via out_unlock (rc=0 : 0 : 0x0) 00080000:00000001:2.0:1713494767.552424:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00080000:00000001:2.0:1713494767.552430:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00002000:00000040:2.0:1713494767.552433:0:16437:0:(ofd_io.c:1270:ofd_commitrw_write()) *** cfs_fail_loc=238, val=0*** 00080000:00000001:2.0:1713494767.552436:0:16437:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.552439:0:16437:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff880129c9ac00. 00080000:00000001:2.0:1713494767.552440:0:16437:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137310268416 : -131936399283200 : ffff880129c9ac00) 00080000:00000001:2.0:1713494767.552446:0:16437:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494767.552453:0:16437:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.552455:0:16437:0:(osd_handler.c:202:osd_trans_start()) Process entered 00080000:00000001:2.0:1713494767.552459:0:16437:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494767.552484:0:16437:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494767.552486:0:16437:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.552489:0:16437:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.552494:0:16437:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.552500:0:16437:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.552504:0:16437:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494767.552562:0:16437:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.552566:0:16437:0:(tgt_grant.c:1554:tgt_grant_commit_cb_add()) Process entered 00000020:00000010:2.0:1713494767.552569:0:16437:0:(tgt_grant.c:1556:tgt_grant_commit_cb_add()) kmalloced '(tgc)': 88 at ffff880089b5b480. 00000020:00000040:2.0:1713494767.552571:0:16437:0:(tgt_grant.c:1560:tgt_grant_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 1 00000020:00000040:2.0:1713494767.552574:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494767.552577:0:16437:0:(tgt_grant.c:1574:tgt_grant_commit_cb_add()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.552578:0:16437:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494767.552581:0:16437:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00080000:00000001:2.0:1713494767.552584:0:16437:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494767.552586:0:16437:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.version with size 8 00080000:00000001:2.0:1713494767.552626:0:16437:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000001:00000002:2.0:1713494767.552628:0:16437:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 12884927251, last_committed = 12884927250 00000001:00000010:2.0:1713494767.552631:0:16437:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880089b5b660. 00000001:00000040:2.0:1713494767.552634:0:16437:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff880070872800 : new cb_count 2 00000020:00000040:2.0:1713494767.552636:0:16437:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=10 00080000:00000001:2.0:1713494767.552640:0:16437:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494767.552670:0:16437:0:(osd_io.c:367:osd_write()) Process leaving (rc=128 : 128 : 80) 00000001:00000001:2.0:1713494767.552672:0:16437:0:(tgt_lastrcvd.c:1632:tgt_last_rcvd_update()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.552680:0:16437:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494767.554619:0:16437:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00002000:00000001:2.0:1713494767.554622:0:16437:0:(ofd_io.c:1411:ofd_commitrw_write()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.554624:0:16437:0:(ofd_io.c:1591:ofd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.554625:0:16437:0:(obd_class.h:1222:obd_commitrw()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.554628:0:16437:0:(tgt_handler.c:1826:tgt_brw_unlock()) Process entered 00000020:00000001:2.0:1713494767.554629:0:16437:0:(tgt_handler.c:1835:tgt_brw_unlock()) Process leaving 00000100:00000001:2.0:1713494767.554631:0:16437:0:(client.c:286:ptlrpc_free_bulk()) Process entered 00000020:00000040:2.0:1713494767.554633:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 9 00000100:00000010:2.0:1713494767.554634:0:16437:0:(client.c:305:ptlrpc_free_bulk()) kfreed 'desc->bd_vec': 4096 at ffff88009925c000. 00000100:00000010:2.0:1713494767.554638:0:16437:0:(client.c:306:ptlrpc_free_bulk()) kfreed 'desc': 976 at ffff880084d2b000. 00000100:00000001:2.0:1713494767.554640:0:16437:0:(client.c:307:ptlrpc_free_bulk()) Process leaving 00000020:00000001:2.0:1713494767.554640:0:16437:0:(tgt_handler.c:2958:tgt_brw_write()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494767.554643:0:16437:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927250, transno 12884927251, xid 1796724638793280 00010000:00000001:2.0:1713494767.554646:0:16437:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494767.554652:0:16437:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a4e00 x1796724638793280/t12884927251(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494767.554658:0:16437:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.554659:0:16437:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.554662:0:16437:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800930de9e8 time=126 v=5 (1 1 1 2) 00000100:00000001:2.0:1713494767.554665:0:16437:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.554666:0:16437:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.554668:0:16437:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.554669:0:16437:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.554672:0:16437:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.554673:0:16437:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.554675:0:16437:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.554677:0:16437:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006bd75ee0. 00000100:00000200:2.0:1713494767.554680:0:16437:0:(niobuf.c:87:ptl_send_buf()) Sending 448 bytes to portal 4, xid 1796724638793280, offset 224 00000400:00000200:2.0:1713494767.554683:0:16437:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.554688:0:16437:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.554692:0:16437:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525942:525942:256:4294967295] 192.168.202.16@tcp LPNI seq info [525942:525942:8:4294967295] 00000400:00000200:2.0:1713494767.554697:0:16437:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.554700:0:16437:0:(socklnd_cb.c:1007:ksocknal_send()) sending 448 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.554702:0:16437:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135ad2d00. 00000800:00000200:2.0:1713494767.554706:0:16437:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.554709:0:16437:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.554712:0:16437:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2d00 type 1, nob 544 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.554724:0:16437:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.554727:0:16437:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.554728:0:16437:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494767.554729:0:16437:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.554730:0:16437:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494767.554733:0:16437:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a4e00 x1796724638793280/t12884927251(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.554743:0:16437:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a4e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost_io00_005:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638793280:12345-192.168.202.16@tcp:4:dd.0 Request processed in 6608us (6817us total) trans 12884927251 rc 0/0 00000100:00100000:2.0:1713494767.554750:0:16437:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 66869 00000100:00000040:2.0:1713494767.554752:0:16437:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494767.554753:0:16437:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00002000:00000001:2.0:1713494767.554755:0:16437:0:(ofd_dev.c:2585:ofd_rw_hpreq_check()) Process entered 00002000:00100000:2.0:1713494767.554759:0:16437:0:(ofd_dev.c:2616:ofd_rw_hpreq_check()) @@@ lustre-OST0001 ll_ost_io00_005: refresh rw locks for [0x280000402:0xf952:0x0] (1047527424->1048575999) req@ffff8800895a4e00 x1796724638793280/t12884927251(0) o4->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 488/448 e 0 to 0 dl 1713494778 ref 1 fl Complete:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00002000:00000001:2.0:1713494767.554764:0:16437:0:(ofd_dev.c:2466:ofd_prolong_extent_locks()) Process entered 00002000:00100000:2.0:1713494767.554766:0:16437:0:(ofd_dev.c:2475:ofd_prolong_extent_locks()) Prolong locks for req ffff8800895a4e00 with x1796724638793280 ext(1047527424->1048575999) 00010000:00000001:2.0:1713494767.554767:0:16437:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.554769:0:16437:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.554770:0:16437:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494767.554772:0:16437:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.554773:0:16437:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494767.554775:0:16437:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.554775:0:16437:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00002000:00000001:2.0:1713494767.554776:0:16437:0:(ofd_dev.c:2491:ofd_prolong_extent_locks()) Process leaving 00002000:00010000:2.0:1713494767.554777:0:16437:0:(ofd_dev.c:2621:ofd_rw_hpreq_check()) lustre-OST0001: refreshed 0 locks timeout for req ffff8800895a4e00 00002000:00000001:2.0:1713494767.554778:0:16437:0:(ofd_dev.c:2626:ofd_rw_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.554779:0:16437:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494767.554782:0:16437:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494767.554785:0:16437:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:2.0:1713494767.554787:0:16437:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880083606800. 00000020:00000040:2.0:1713494767.554789:0:16437:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000100:00000001:2.0:1713494767.554790:0:16437:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.554804:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.554808:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2d00. 00000400:00000200:0.0:1713494767.554811:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.554815:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.554819:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006bd75ee0 00000400:00000010:0.0:1713494767.554821:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006bd75ee0. 00000100:00000001:0.0:1713494767.554824:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.554825:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.555650:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.555656:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.555658:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.555660:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.555666:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.555674:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 440 into portal 28 MB=0x6621c8ddabe80 00000400:00000200:0.0:1713494767.555681:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 440/440 into md 0x26b50d [8] + 14080 00000800:00000001:0.0:1713494767.555686:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.555695:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.555697:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.555701:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494767.555704:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.555706:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:0.0:1713494767.555710:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a5500. 00000100:00000040:0.0:1713494767.555712:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a5500 x1796724638793344 msgsize 440 00000100:00100000:0.0:1713494767.555717:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494767.555730:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.555735:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.555738:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.555771:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494767.555774:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638793344 02000000:00000001:2.0:1713494767.555776:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494767.555778:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494767.555781:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494767.555784:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494767.555787:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638793344 00000020:00000001:2.0:1713494767.555789:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494767.555790:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494767.555792:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.555794:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=9 00000020:00000001:2.0:1713494767.555797:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494767.555799:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494767.555803:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.555804:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494767.555808:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801222d8e00. 00000020:00000010:2.0:1713494767.555810:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b980. 00000020:00000010:2.0:1713494767.555813:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e190. 00000100:00000040:2.0:1713494767.555820:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:2.0:1713494767.555823:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494767.555824:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494767.555826:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.555830:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.555843:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.555850:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494767.555851:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494767.555854:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58723 00000100:00000040:2.0:1713494767.555856:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494767.555857:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618617088 : -131939090934528 : ffff8800895a5500) 00000100:00000040:2.0:1713494767.555861:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a5500 x1796724638793344/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494767.555867:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.555868:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494767.555870:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+9:15559:x1796724638793344:12345-192.168.202.16@tcp:16:dd.0 00000100:00000200:2.0:1713494767.555872:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638793344 00000020:00000001:2.0:1713494767.555873:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494767.555876:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494767.555877:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.555878:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.555880:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072121783648 : -1587767968 : ffffffffa15c9560) 00000020:00000001:2.0:1713494767.555882:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:2.0:1713494767.555884:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494767.555885:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494767.555886:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.555887:0:20112:0:(tgt_handler.c:245:tgt_ost_body_unpack()) Process entered 00000020:00000001:2.0:1713494767.555889:0:20112:0:(tgt_handler.c:140:tgt_validate_obdo()) Process entered 00000020:00000001:2.0:1713494767.555890:0:20112:0:(tgt_handler.c:175:tgt_validate_obdo()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.555891:0:20112:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.555892:0:20112:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.555894:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.555894:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.555895:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.555896:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.555897:0:20112:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.555898:0:20112:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.555899:0:20112:0:(tgt_handler.c:296:tgt_ost_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.555900:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.555903:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494767.555904:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494767.555907:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 728 at ffff880129c99400. 02000000:00000001:2.0:1713494767.555908:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.555909:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:2.0:1713494767.555911:0:20112:0:(ofd_dev.c:1872:ofd_sync_hdl()) Process entered 00002000:00000001:2.0:1713494767.555912:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494767.555913:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494767.555916:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494767.555918:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00000020:00000001:2.0:1713494767.555919:0:20112:0:(tgt_handler.c:1328:tgt_sync()) Process entered 00080000:00000001:2.0:1713494767.555921:0:20112:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494767.555924:0:20112:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=8 : 8 : 8) 00080000:00000001:2.0:1713494767.555926:0:20112:0:(osd_object.c:2179:osd_object_sync()) Process entered 00080000:00000001:0.0:1713494767.565891:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00000100:00000001:0.0:1713494767.565896:0:29091:0:(service.c:407:ptlrpc_commit_replies()) Process entered 00000100:00000001:0.0:1713494767.565898:0:29091:0:(service.c:429:ptlrpc_commit_replies()) Process leaving 00080000:00000001:3.0:1713494767.565899:0:20112:0:(osd_object.c:2193:osd_object_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00080000:0.0:1713494767.565901:0:29091:0:(tgt_lastrcvd.c:969:tgt_cb_last_committed()) lustre-OST0001: transno 12884927251 is committed 00000020:00000001:3.0:1713494767.565903:0:20112:0:(tgt_handler.c:1339:tgt_sync()) Process leaving (rc=0 : 0 : 0) 00000001:00000040:0.0:1713494767.565904:0:29091:0:(tgt_lastrcvd.c:972:tgt_cb_last_committed()) callback PUTting export ffff880070872800 : new cb_count 1 00000020:00000040:0.0:1713494767.565907:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 8 00000020:00000001:3.0:1713494767.565908:0:20112:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000001:00000010:0.0:1713494767.565910:0:29091:0:(tgt_lastrcvd.c:973:tgt_cb_last_committed()) kfreed 'ccb': 96 at ffff880089b5b660. 00000020:00000001:0.0:1713494767.565914:0:29091:0:(tgt_grant.c:1447:tgt_grant_commit()) Process entered 00000020:00000001:3.0:1713494767.565915:0:20112:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494767.565915:0:29091:0:(tgt_grant.c:1501:tgt_grant_commit()) Process leaving 00000020:00000040:0.0:1713494767.565917:0:29091:0:(tgt_grant.c:1532:tgt_grant_commit_cb()) callback PUTting export ffff880070872800 : new cb_count 0 00002000:00000001:3.0:1713494767.565918:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00000020:00000040:0.0:1713494767.565919:0:29091:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 7 00000020:00000010:0.0:1713494767.565921:0:29091:0:(tgt_grant.c:1533:tgt_grant_commit_cb()) kfreed 'tgc': 88 at ffff880089b5b480. 00002000:00000001:3.0:1713494767.565923:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00000001:3.0:1713494767.565924:0:20112:0:(ofd_dev.c:1904:ofd_sync_hdl()) Process leaving 00040000:00000001:0.0:1713494767.565924:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00000020:00000002:3.0:1713494767.565927:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00040000:00000001:0.0:1713494767.565927:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494767.565929:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880129c9ac00. 00010000:00000040:3.0:1713494767.565930:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927251, transno 0, xid 1796724638793344 00080000:00000001:0.0:1713494767.565931:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000001:3.0:1713494767.565933:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00080000:00000001:0.0:1713494767.565933:0:29091:0:(osd_handler.c:140:osd_trans_commit_cb()) Process entered 00040000:00000001:0.0:1713494767.565934:0:29091:0:(qsd_handler.c:1139:qsd_op_end()) Process entered 00040000:00000001:0.0:1713494767.565935:0:29091:0:(qsd_handler.c:1170:qsd_op_end()) Process leaving 00080000:00000010:0.0:1713494767.565937:0:29091:0:(osd_handler.c:172:osd_trans_commit_cb()) kfreed 'oh': 736 at ffff880064021000. 00080000:00000001:0.0:1713494767.565939:0:29091:0:(osd_handler.c:174:osd_trans_commit_cb()) Process leaving 00010000:00000200:3.0:1713494767.565941:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a5500 x1796724638793344/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:3.0:1713494767.565947:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494767.565948:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494767.565951:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=148 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494767.565954:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494767.565956:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494767.565958:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494767.565959:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494767.565961:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494767.565963:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494767.565965:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494767.565968:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f110. 00000100:00000200:3.0:1713494767.565972:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 432 bytes to portal 4, xid 1796724638793344, offset 224 00000400:00000200:3.0:1713494767.565976:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494767.565984:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494767.565989:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525943:525943:256:4294967295] 192.168.202.16@tcp LPNI seq info [525943:525943:8:4294967295] 00000400:00000200:3.0:1713494767.565994:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494767.565998:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 432 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494767.566001:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008ace6a00. 00000800:00000200:3.0:1713494767.566005:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494767.566010:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494767.566013:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008ace6a00 type 1, nob 528 niov 1 nkiov 1 00000100:00000001:3.0:1713494767.566025:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494767.566027:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494767.566029:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494767.566030:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494767.566031:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494767.566034:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a5500 x1796724638793344/t0(0) o16->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 440/432 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:3.0:1713494767.566041:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a5500 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:15559:x1796724638793344:12345-192.168.202.16@tcp:16:dd.0 Request processed in 10172us (10327us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494767.566047:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58723 00000100:00000040:3.0:1713494767.566049:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494767.566051:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494767.566052:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494767.566056:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b980. 00000020:00000010:3.0:1713494767.566058:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e190. 00000020:00000010:3.0:1713494767.566060:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801222d8e00. 00000020:00000040:3.0:1713494767.566062:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00000100:00000001:3.0:1713494767.566064:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713494767.566116:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494767.566120:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008ace6a00. 00000400:00000200:1.0:1713494767.566123:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494767.566129:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:1.0:1713494767.566133:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f110 00000400:00000010:1.0:1713494767.566149:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f110. 00000100:00000001:1.0:1713494767.566152:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494767.566153:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:0.0:1713494767.567124:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.567131:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494767.567133:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.567147:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.567154:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494767.567162:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 392 into portal 23 MB=0x6621c8ddabf00 00000400:00000200:0.0:1713494767.567167:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 17 from 12345-192.168.202.16@tcp of length 392/392 into md 0x219ca1 [2] + 1960 00000400:00000010:0.0:1713494767.567171:0:25476:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880124336630. 00000400:00000200:0.0:1713494767.567174:0:25476:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800b535b780 00000800:00000001:0.0:1713494767.567177:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.567186:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.567188:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.567192:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.567195:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800b535b780 00000400:00000010:0.0:1713494767.567198:0:25476:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff8800b535b780. 00000100:00000001:0.0:1713494767.567202:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494767.567203:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt_readpage 00000100:00000040:0.0:1713494767.567205:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff880120eac050 x1796724638793472 msgsize 392 00000100:00100000:0.0:1713494767.567208:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000040:0.0:1713494767.567209:0:25476:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713494767.567219:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494767.567222:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494767.567224:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.567277:0:19248:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494767.567280:0:19248:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638793472 02000000:00000001:2.0:1713494767.567282:0:19248:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494767.567283:0:19248:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494767.567285:0:19248:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494767.567288:0:19248:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494767.567290:0:19248:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638793472 00000020:00000001:2.0:1713494767.567292:0:19248:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494767.567293:0:19248:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea6302 00000020:00000001:2.0:1713494767.567294:0:19248:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.567297:0:19248:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8801323bf800 refcount=16 00000020:00000001:2.0:1713494767.567299:0:19248:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137451976704 : -131936257574912 : ffff8801323bf800) 00000020:00000001:2.0:1713494767.567300:0:19248:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137451976704 : -131936257574912 : ffff8801323bf800) 00000100:00000001:2.0:1713494767.567304:0:19248:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713494767.567307:0:19248:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff88007f741550) now 12 - evictor 00000100:00000001:2.0:1713494767.567318:0:19248:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494767.567321:0:19248:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff8801222d8600. 00000020:00000010:2.0:1713494767.567323:0:19248:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b500. 00000020:00000010:2.0:1713494767.567326:0:19248:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000100:00000040:2.0:1713494767.567330:0:19248:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt_readpage at +6s 00000100:00000001:2.0:1713494767.567332:0:19248:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494767.567333:0:19248:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494767.567334:0:19248:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.567338:0:19248:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00080000:0.0:1713494767.567341:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713494737 00000100:00000001:2.0:1713494767.567345:0:19248:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:0.0:1713494767.567345:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff88007f741550) now 12 - evictor 00000100:00000001:2.0:1713494767.567349:0:19248:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494767.567351:0:19248:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494767.567355:0:19248:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 7648 00000100:00000040:2.0:1713494767.567358:0:19248:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8801323bf800 : new rpc_count 1 00000100:00000001:2.0:1713494767.567360:0:19248:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137161441360 : -131936548110256 : ffff880120eac050) 00000100:00000040:2.0:1713494767.567365:0:19248:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880120eac050 x1796724638793472/t0(0) o35->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 392/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'dd.0' uid:0 gid:0 00000100:00000001:2.0:1713494767.567373:0:19248:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.567374:0:19248:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494767.567377:0:19248:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880120eac050 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_002:f269fa4e-6b85-464e-aec3-74e000f13bbd+16:13279:x1796724638793472:12345-192.168.202.16@tcp:35:dd.0 00000100:00000200:2.0:1713494767.567381:0:19248:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638793472 00000020:00000001:2.0:1713494767.567383:0:19248:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494767.567386:0:19248:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494767.567390:0:19248:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.567392:0:19248:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494767.567394:0:19248:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072120371104 : -1589180512 : ffffffffa14707a0) 00000020:00000001:2.0:1713494767.567396:0:19248:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:2.0:1713494767.567398:0:19248:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796724638793472, found 0 last_xid 1796724638793471 00000020:00000001:2.0:1713494767.567400:0:19248:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494767.567401:0:19248:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494767.567402:0:19248:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494767.567404:0:19248:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567407:0:19248:0:(mdt_open.c:2680:mdt_close()) Process entered 00000004:00000001:2.0:1713494767.567409:0:19248:0:(mdt_lib.c:1353:mdt_close_unpack()) Process entered 00000004:00000001:2.0:1713494767.567410:0:19248:0:(mdt_lib.c:1266:mdt_close_handle_unpack()) Process entered 00000004:00000001:2.0:1713494767.567413:0:19248:0:(mdt_lib.c:1278:mdt_close_handle_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567414:0:19248:0:(mdt_lib.c:1217:mdt_setattr_unpack_rec()) Process entered 00000001:00000001:2.0:1713494767.567416:0:19248:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.567418:0:19248:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.567419:0:19248:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.567420:0:19248:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.567421:0:19248:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.567422:0:19248:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.567422:0:19248:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.567423:0:19248:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567424:0:19248:0:(mdt_lib.c:1259:mdt_setattr_unpack_rec()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567425:0:19248:0:(mdt_lib.c:1336:mdt_close_intent_unpack()) Process entered 00000004:00000001:2.0:1713494767.567426:0:19248:0:(mdt_lib.c:1339:mdt_close_intent_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567427:0:19248:0:(mdt_lib.c:651:old_init_ucred_reint()) Process entered 00000001:00000001:2.0:1713494767.567428:0:19248:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.567428:0:19248:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.567429:0:19248:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.567430:0:19248:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.567431:0:19248:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494767.567431:0:19248:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494767.567434:0:19248:0:(upcall_cache.c:212:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1713494767.567437:0:19248:0:(upcall_cache.c:366:upcall_cache_get_entry()) Process leaving (rc=18446612134443647488 : -131939265904128 : ffff88007eec8200) 00000004:00000001:2.0:1713494767.567439:0:19248:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:2.0:1713494767.567440:0:19248:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.567443:0:19248:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.567444:0:19248:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.567446:0:19248:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494767.567447:0:19248:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567448:0:19248:0:(mdt_lib.c:603:old_init_ucred_common()) Process leaving 00000004:00000001:2.0:1713494767.567450:0:19248:0:(mdt_lib.c:672:old_init_ucred_reint()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567451:0:19248:0:(mdt_lib.c:1367:mdt_close_unpack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.567455:0:19248:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494767.567457:0:19248:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494767.567461:0:19248:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 752 at ffff88012eab7800. 02000000:00000001:2.0:1713494767.567463:0:19248:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.567465:0:19248:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567466:0:19248:0:(mdt_internal.h:1226:mdt_check_resent()) Process entered 00000004:00000001:2.0:1713494767.567467:0:19248:0:(mdt_internal.h:1244:mdt_check_resent()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567469:0:19248:0:(mdt_open.c:2648:mdt_close_internal()) Process entered 00000004:00000001:2.0:1713494767.567471:0:19248:0:(mdt_open.c:82:mdt_open_handle2mfd()) Process entered 00000020:00000001:2.0:1713494767.567472:0:19248:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.567474:0:19248:0:(lustre_handles.c:151:class_handle2object()) GET mdt ffff88007c020400 refcount=2 00000020:00000001:2.0:1713494767.567475:0:19248:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134394725376 : -131939314826240 : ffff88007c020400) 00000004:00000001:2.0:1713494767.567476:0:19248:0:(mdt_open.c:98:mdt_open_handle2mfd()) Process leaving (rc=18446612134394725376 : -131939314826240 : ffff88007c020400) 00000020:00000040:2.0:1713494767.567478:0:19248:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff88007c020400 with handle 0x5b8c9812a6f8555d from hash 00000004:00000001:2.0:1713494767.567481:0:19248:0:(mdt_open.c:2499:mdt_mfd_close()) Process entered 00000004:00000002:2.0:1713494767.567482:0:19248:0:(mdt_open.c:2507:mdt_mfd_close()) lustre-MDT0000: closing file handle [0x200004281:0xc83:0x0] with intent: 0 00000004:00000001:2.0:1713494767.567485:0:19248:0:(mdt_som.c:197:mdt_lsom_update()) Process entered 00000004:00000001:2.0:1713494767.567486:0:19248:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1713494767.567488:0:19248:0:(mdd_object.c:378:mdd_attr_get()) Process entered 00000004:00000001:2.0:1713494767.567494:0:19248:0:(mdd_object.c:384:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567496:0:19248:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713494767.567499:0:19248:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713494767.567501:0:19248:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494767.567503:0:19248:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494767.567504:0:19248:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494767.567506:0:19248:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494767.567508:0:19248:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:2.0:1713494767.567509:0:19248:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494767.567510:0:19248:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713494767.567511:0:19248:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713494767.567512:0:19248:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494767.567513:0:19248:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494767.567533:0:19248:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494767.567536:0:19248:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494767.567537:0:19248:0:(mdt_som.c:48:lustre_buf2som()) Process entered 00000004:00000001:2.0:1713494767.567538:0:19248:0:(mdt_som.c:52:lustre_buf2som()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1713494767.567540:0:19248:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x1 ma_lmm= (null) 00000004:00000001:2.0:1713494767.567542:0:19248:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567544:0:19248:0:(mdt_handler.c:1018:mdt_big_xattr_get()) Process entered 00000004:00000001:2.0:1713494767.567545:0:19248:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713494767.567546:0:19248:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713494767.567547:0:19248:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494767.567549:0:19248:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713494767.567550:0:19248:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713494767.567551:0:19248:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713494767.567552:0:19248:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713494767.567553:0:19248:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713494767.567553:0:19248:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494767.567554:0:19248:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713494767.567556:0:19248:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713494767.567557:0:19248:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713494767.567558:0:19248:0:(mdt_handler.c:1049:mdt_big_xattr_get()) Process leaving (rc=56 : 56 : 38) 00000004:00000001:2.0:1713494767.567559:0:19248:0:(mdt_handler.c:613:mdt_lmm_dom_entry_check()) Process entered 00000004:00000001:2.0:1713494767.567560:0:19248:0:(mdt_handler.c:619:mdt_lmm_dom_entry_check()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567562:0:19248:0:(mdt_som.c:130:mdt_set_som()) Process entered 00000004:00000002:2.0:1713494767.567563:0:19248:0:(mdt_som.c:134:mdt_set_som()) [0x200004281:0xc83:0x0]: Set SOM attrs S/B/F: 1048576000/3/4. 00000004:00000001:2.0:1713494767.567565:0:19248:0:(mdd_object.c:2075:mdd_xattr_set()) Process entered 00000004:00000001:2.0:1713494767.567567:0:19248:0:(mdd_object.c:1417:mdd_xattr_sanity_check()) Process entered 00000004:00000001:2.0:1713494767.567568:0:19248:0:(mdd_object.c:1436:mdd_xattr_sanity_check()) Process leaving (rc=0 : 0 : 0) 00200000:00000001:2.0:1713494767.567570:0:19248:0:(barrier.c:258:barrier_entry()) Process entered 00000020:00000010:2.0:1713494767.567573:0:19248:0:(update_trans.c:593:top_trans_create()) kmalloced '(top_th)': 88 at ffff880089b5b120. 00080000:00000001:2.0:1713494767.567575:0:19248:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.567578:0:19248:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff88012eab4800. 00080000:00000001:2.0:1713494767.567580:0:19248:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612137392162816 : -131936317388800 : ffff88012eab4800) 00000004:00000001:2.0:1713494767.567582:0:19248:0:(lod_object.c:3808:lod_declare_xattr_set()) Process entered 00000004:00000001:2.0:1713494767.567586:0:19248:0:(lod_sub_object.c:555:lod_sub_declare_xattr_set()) Process entered 00000004:00000001:2.0:1713494767.567587:0:19248:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713494767.567588:0:19248:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137392162816 : -131936317388800 : ffff88012eab4800) 00080000:00000001:2.0:1713494767.567590:0:19248:0:(osd_xattr.c:450:osd_declare_xattr_set()) Process entered 00080000:00000001:2.0:1713494767.567603:0:19248:0:(osd_xattr.c:459:osd_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567604:0:19248:0:(lod_sub_object.c:568:lod_sub_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567606:0:19248:0:(lod_object.c:3871:lod_declare_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.567608:0:19248:0:(update_trans.c:780:top_trans_start()) Process entered 00080000:00000001:2.0:1713494767.567610:0:19248:0:(osd_handler.c:202:osd_trans_start()) Process entered 00000004:00000001:2.0:1713494767.567614:0:19248:0:(lod_sub_object.c:779:lod_sub_declare_write()) Process entered 00000004:00000001:2.0:1713494767.567615:0:19248:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713494767.567616:0:19248:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137392162816 : -131936317388800 : ffff88012eab4800) 00080000:00000001:2.0:1713494767.567619:0:19248:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494767.567622:0:19248:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494767.567623:0:19248:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567624:0:19248:0:(lod_sub_object.c:792:lod_sub_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.567634:0:19248:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.567635:0:19248:0:(update_trans.c:789:top_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567639:0:19248:0:(lod_object.c:5107:lod_xattr_set()) Process entered 00000004:00000001:2.0:1713494767.567641:0:19248:0:(lod_object.c:3899:lod_xattr_set_internal()) Process entered 00000004:00000001:2.0:1713494767.567643:0:19248:0:(lod_sub_object.c:594:lod_sub_xattr_set()) Process entered 00000004:00000001:2.0:1713494767.567644:0:19248:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713494767.567645:0:19248:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137392162816 : -131936317388800 : ffff88012eab4800) 00080000:00000001:2.0:1713494767.567648:0:19248:0:(osd_xattr.c:907:osd_xattr_set()) Process entered 00080000:00000002:2.0:1713494767.567650:0:19248:0:(osd_xattr.c:921:osd_xattr_set()) Setting xattr trusted.som with size 24 00080000:00000001:2.0:1713494767.567702:0:19248:0:(osd_xattr.c:938:osd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567703:0:19248:0:(lod_sub_object.c:610:lod_sub_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567704:0:19248:0:(lod_object.c:3903:lod_xattr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567705:0:19248:0:(lod_object.c:5242:lod_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.567709:0:19248:0:(update_trans.c:930:top_trans_stop()) Process entered 00080000:00000001:2.0:1713494767.567710:0:19248:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00000001:2.0:1713494767.567712:0:19248:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00000001:00000002:2.0:1713494767.567714:0:19248:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 38654727080, last_committed = 38654727079 00000001:00000010:2.0:1713494767.567716:0:19248:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880089b5b660. 00000001:00000040:2.0:1713494767.567718:0:19248:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8801323bf800 : new cb_count 1 00000020:00000040:2.0:1713494767.567720:0:19248:0:(genops.c:895:class_export_get()) GET export ffff8801323bf800 refcount=17 00000001:00000010:2.0:1713494767.567723:0:19248:0:(tgt_lastrcvd.c:1407:tgt_mk_reply_data()) kmalloced '(trd)': 136 at ffff8801215a6480. 00000004:00000001:2.0:1713494767.567726:0:19248:0:(lod_sub_object.c:817:lod_sub_write()) Process entered 00000004:00000001:2.0:1713494767.567727:0:19248:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713494767.567728:0:19248:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612137392162816 : -131936317388800 : ffff88012eab4800) 00080000:00000001:2.0:1713494767.567730:0:19248:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494767.567752:0:19248:0:(osd_io.c:367:osd_write()) Process leaving (rc=32 : 32 : 20) 00000004:00000001:2.0:1713494767.567754:0:19248:0:(lod_sub_object.c:831:lod_sub_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:2.0:1713494767.567756:0:19248:0:(tgt_lastrcvd.c:1373:tgt_add_reply_data()) add reply ffff8801215a6480: xid 1796724638793472, transno 38654727080, tag 1, client gen 1, slot idx 0 00000001:00000001:2.0:1713494767.567759:0:19248:0:(tgt_lastrcvd.c:1375:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.567766:0:19248:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713494767.567768:0:19248:0:(update_trans.c:941:top_trans_stop()) kfreed 'top_th': 88 at ffff880089b5b120. 00000020:00000001:2.0:1713494767.567770:0:19248:0:(update_trans.c:942:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567773:0:19248:0:(mdd_object.c:2171:mdd_xattr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567775:0:19248:0:(mdt_som.c:154:mdt_set_som()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567777:0:19248:0:(mdt_som.c:318:mdt_lsom_update()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567779:0:19248:0:(mdt_open.c:167:mdt_write_put()) Process entered 00000004:00000001:2.0:1713494767.567781:0:19248:0:(mdt_open.c:171:mdt_write_put()) Process leaving 00000004:00000001:2.0:1713494767.567782:0:19248:0:(mdt_handler.c:1178:mdt_attr_get_pfid()) Process entered 00000004:00000001:2.0:1713494767.567784:0:19248:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713494767.567785:0:19248:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713494767.567786:0:19248:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494767.567787:0:19248:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=54 : 54 : 36) 00000004:00000001:2.0:1713494767.567788:0:19248:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=54 : 54 : 36) 00000004:00000001:2.0:1713494767.567789:0:19248:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=54 : 54 : 36) 00000004:00000001:2.0:1713494767.567791:0:19248:0:(mdt_handler.c:1216:mdt_attr_get_pfid()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567792:0:19248:0:(mdd_object.c:1250:mdd_attr_set()) Process entered 00000004:00000001:2.0:1713494767.567795:0:19248:0:(mdd_object.c:674:mdd_fix_attr()) Process entered 00000004:00000001:2.0:1713494767.567797:0:19248:0:(mdd_object.c:729:mdd_fix_attr()) Process leaving (rc=0 : 0 : 0) 00200000:00000001:2.0:1713494767.567798:0:19248:0:(barrier.c:258:barrier_entry()) Process entered 00000020:00000010:2.0:1713494767.567800:0:19248:0:(update_trans.c:593:top_trans_create()) kmalloced '(top_th)': 88 at ffff880089b5b120. 00080000:00000001:2.0:1713494767.567801:0:19248:0:(osd_handler.c:349:osd_trans_create()) Process entered 00080000:00000010:2.0:1713494767.567802:0:19248:0:(osd_handler.c:364:osd_trans_create()) kmalloced '(oh)': 736 at ffff8800a5dd4000. 00080000:00000001:2.0:1713494767.567804:0:19248:0:(osd_handler.c:382:osd_trans_create()) Process leaving (rc=18446612135096958976 : -131938612592640 : ffff8800a5dd4000) 00000004:00000001:2.0:1713494767.567806:0:19248:0:(lod_object.c:1265:lod_declare_attr_set()) Process entered 00000004:00000001:2.0:1713494767.567807:0:19248:0:(lod_sub_object.c:632:lod_sub_declare_attr_set()) Process entered 00000004:00000001:2.0:1713494767.567808:0:19248:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713494767.567809:0:19248:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612135096958976 : -131938612592640 : ffff8800a5dd4000) 00080000:00000001:2.0:1713494767.567811:0:19248:0:(osd_object.c:1164:osd_declare_attr_set()) Process entered 00080000:00000001:2.0:1713494767.567817:0:19248:0:(osd_object.c:1259:osd_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567818:0:19248:0:(lod_sub_object.c:644:lod_sub_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567819:0:19248:0:(lod_object.c:1284:lod_declare_attr_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.567821:0:19248:0:(update_trans.c:780:top_trans_start()) Process entered 00080000:00000001:2.0:1713494767.567822:0:19248:0:(osd_handler.c:202:osd_trans_start()) Process entered 00000004:00000001:2.0:1713494767.567823:0:19248:0:(lod_sub_object.c:779:lod_sub_declare_write()) Process entered 00000004:00000001:2.0:1713494767.567824:0:19248:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713494767.567825:0:19248:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612135096958976 : -131938612592640 : ffff8800a5dd4000) 00080000:00000001:2.0:1713494767.567826:0:19248:0:(osd_io.c:176:osd_declare_write()) Process entered 00000001:00000001:2.0:1713494767.567828:0:19248:0:(osd_quota.c:533:osd_declare_quota()) Process entered 00080000:00000001:2.0:1713494767.567828:0:19248:0:(osd_io.c:239:osd_declare_write()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567830:0:19248:0:(lod_sub_object.c:792:lod_sub_declare_write()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.567834:0:19248:0:(osd_handler.c:237:osd_trans_start()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.567835:0:19248:0:(update_trans.c:789:top_trans_start()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1713494767.567836:0:19248:0:(mdd_object.c:1351:mdd_attr_set()) setting mtime 1713494767, ctime 1713494767 00000004:00000001:2.0:1713494767.567837:0:19248:0:(mdd_object.c:603:mdd_attr_set_internal()) Process entered 00000004:00000001:2.0:1713494767.567839:0:19248:0:(lod_object.c:1372:lod_attr_set()) Process entered 00000004:00000001:2.0:1713494767.567840:0:19248:0:(lod_sub_object.c:667:lod_sub_attr_set()) Process entered 00000004:00000001:2.0:1713494767.567841:0:19248:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713494767.567842:0:19248:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612135096958976 : -131938612592640 : ffff8800a5dd4000) 00080000:00000001:2.0:1713494767.567845:0:19248:0:(osd_object.c:1285:osd_attr_set()) Process entered 00080000:00000001:2.0:1713494767.567850:0:19248:0:(osd_object.c:1484:osd_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567851:0:19248:0:(lod_sub_object.c:682:lod_sub_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567853:0:19248:0:(lod_object.c:1383:lod_attr_set()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567855:0:19248:0:(mdd_object.c:610:mdd_attr_set_internal()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.567857:0:19248:0:(update_trans.c:930:top_trans_stop()) Process entered 00080000:00000001:2.0:1713494767.567859:0:19248:0:(osd_handler.c:287:osd_trans_stop()) Process entered 00000001:00080000:2.0:1713494767.567860:0:19248:0:(tgt_lastrcvd.c:2108:tgt_txn_stop_cb()) More than one transaction 38654727080 00000001:00000001:2.0:1713494767.567861:0:19248:0:(tgt_lastrcvd.c:1482:tgt_last_rcvd_update()) Process entered 00000001:00000002:2.0:1713494767.567863:0:19248:0:(tgt_lastrcvd.c:1530:tgt_last_rcvd_update()) transno = 38654727081, last_committed = 38654727079 00000001:00000010:2.0:1713494767.567864:0:19248:0:(tgt_lastrcvd.c:987:tgt_last_commit_cb_add()) kmalloced '(ccb)': 96 at ffff880089b5b420. 00000001:00000040:2.0:1713494767.567866:0:19248:0:(tgt_lastrcvd.c:992:tgt_last_commit_cb_add()) callback GETting export ffff8801323bf800 : new cb_count 2 00000020:00000040:2.0:1713494767.567867:0:19248:0:(genops.c:895:class_export_get()) GET export ffff8801323bf800 refcount=18 00000001:00000010:2.0:1713494767.567869:0:19248:0:(tgt_lastrcvd.c:1407:tgt_mk_reply_data()) kmalloced '(trd)': 136 at ffff8801215a63c0. 00000004:00000001:2.0:1713494767.567871:0:19248:0:(lod_sub_object.c:817:lod_sub_write()) Process entered 00000004:00000001:2.0:1713494767.567872:0:19248:0:(lod_sub_object.c:68:lod_sub_get_thandle()) Process entered 00000004:00000001:2.0:1713494767.567873:0:19248:0:(lod_sub_object.c:91:lod_sub_get_thandle()) Process leaving (rc=18446612135096958976 : -131938612592640 : ffff8800a5dd4000) 00080000:00000001:2.0:1713494767.567874:0:19248:0:(osd_io.c:329:osd_write()) Process entered 00080000:00000001:2.0:1713494767.567882:0:19248:0:(osd_io.c:367:osd_write()) Process leaving (rc=32 : 32 : 20) 00000004:00000001:2.0:1713494767.567883:0:19248:0:(lod_sub_object.c:831:lod_sub_write()) Process leaving (rc=32 : 32 : 20) 00000001:00000001:2.0:1713494767.567885:0:19248:0:(tgt_lastrcvd.c:360:tgt_release_reply_data()) lustre-MDT0000: release reply data ffff8801215a6480: xid 1796724638793472, transno 38654727080, client gen 1, slot idx 0 00000001:00000001:2.0:1713494767.567887:0:19248:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) lustre-MDT0000: free reply data ffff8801215a6480: xid 1796724638793472, transno 38654727080, client gen 1, slot idx 0 00000001:00000010:2.0:1713494767.567889:0:19248:0:(tgt_lastrcvd.c:344:tgt_free_reply_data()) kfreed 'trd': 136 at ffff8801215a6480. 00000001:00000001:2.0:1713494767.567890:0:19248:0:(tgt_lastrcvd.c:1373:tgt_add_reply_data()) add reply ffff8801215a63c0: xid 1796724638793472, transno 38654727081, tag 1, client gen 1, slot idx 2 00000001:00000001:2.0:1713494767.567891:0:19248:0:(tgt_lastrcvd.c:1375:tgt_add_reply_data()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494767.567895:0:19248:0:(osd_handler.c:339:osd_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713494767.567896:0:19248:0:(update_trans.c:941:top_trans_stop()) kfreed 'top_th': 88 at ffff880089b5b120. 00000020:00000001:2.0:1713494767.567897:0:19248:0:(update_trans.c:942:top_trans_stop()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567899:0:19248:0:(mdt_reint.c:806:mdt_add_dirty_flag()) Process entered 00000004:00000001:2.0:1713494767.567900:0:19248:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1713494767.567901:0:19248:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713494767.567902:0:19248:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713494767.567903:0:19248:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494767.567904:0:19248:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494767.567905:0:19248:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494767.567907:0:19248:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000001:00000001:2.0:1713494767.567908:0:19248:0:(md_attrs.c:155:lustre_buf2hsm()) Process entered 00000001:00000001:2.0:1713494767.567909:0:19248:0:(md_attrs.c:159:lustre_buf2hsm()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000002:2.0:1713494767.567910:0:19248:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x0 ma_lmm=ffff88012eab7af0 00000004:00000001:2.0:1713494767.567911:0:19248:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567912:0:19248:0:(mdt_reint.c:833:mdt_add_dirty_flag()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567914:0:19248:0:(mdt_lib.c:978:mdt_handle_last_unlink()) Process entered 00000004:00000001:2.0:1713494767.567915:0:19248:0:(mdt_lib.c:1000:mdt_handle_last_unlink()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567917:0:19248:0:(mdd_object.c:3766:mdd_close()) Process entered 00000004:00000001:2.0:1713494767.567919:0:19248:0:(mdd_object.c:3868:mdd_close()) Process leaving via out (rc=0 : 0 : 0x0) 00000004:00000001:2.0:1713494767.567921:0:19248:0:(mdd_object.c:3907:mdd_close()) Process leaving via stop (rc=0 : 0 : 0x0) 00000004:00000010:2.0:1713494767.567923:0:19248:0:(mdt_open.c:106:mdt_mfd_free()) kfree_rcu 'mfd': 112 at ffff88007c020400. 00000004:00000001:2.0:1713494767.567925:0:19248:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000020:00000002:2.0:1713494767.567928:0:19248:0:(lu_object.c:226:lu_object_put()) Add ffff880118a66058/ffff880118a66000 to site lru. bkt: ffff880129eaa5d8 00000004:00000001:2.0:1713494767.567930:0:19248:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00000004:00000001:2.0:1713494767.567931:0:19248:0:(mdt_open.c:2637:mdt_mfd_close()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567933:0:19248:0:(mdt_open.c:2667:mdt_close_internal()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567935:0:19248:0:(mdt_open.c:205:mdt_empty_transno()) Process entered 00000004:00000001:2.0:1713494767.567936:0:19248:0:(mdt_open.c:211:mdt_empty_transno()) Process leaving 00000004:00000001:2.0:1713494767.567938:0:19248:0:(mdt_handler.c:960:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1713494767.567939:0:19248:0:(mdt_handler.c:964:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1713494767.567940:0:19248:0:(mdt_lib.c:811:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1713494767.567942:0:19248:0:(mdt_lib.c:831:mdt_fix_reply()) Shrink to md_size = 0 cookie/acl_size = 0 00000004:00000001:2.0:1713494767.567946:0:19248:0:(mdt_lib.c:954:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494767.567948:0:19248:0:(upcall_cache.c:393:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1713494767.567949:0:19248:0:(upcall_cache.c:404:upcall_cache_put_entry()) Process leaving 00000020:00000001:2.0:1713494767.567953:0:19248:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494767.567957:0:19248:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494767.567958:0:19248:0:(mdt_open.c:2742:mdt_close()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494767.567959:0:19248:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654727079, transno 38654727081, xid 1796724638793472 00010000:00000001:2.0:1713494767.567961:0:19248:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494767.567964:0:19248:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880120eac050 x1796724638793472/t38654727081(0) o35->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 392/456 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00010000:00000001:2.0:1713494767.567969:0:19248:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.567970:0:19248:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.567972:0:19248:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008d2bd9e8 time=115 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494767.567974:0:19248:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.567975:0:19248:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.567976:0:19248:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.567978:0:19248:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.567979:0:19248:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.567980:0:19248:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.567982:0:19248:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.567983:0:19248:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006bd75dd0. 00000100:00000200:2.0:1713494767.567986:0:19248:0:(niobuf.c:87:ptl_send_buf()) Sending 456 bytes to portal 10, xid 1796724638793472, offset 224 00000400:00000200:2.0:1713494767.567988:0:19248:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.567993:0:19248:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.567996:0:19248:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525944:525944:256:4294967295] 192.168.202.16@tcp LPNI seq info [525944:525944:8:4294967295] 00000400:00000200:2.0:1713494767.568001:0:19248:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.568003:0:19248:0:(socklnd_cb.c:1007:ksocknal_send()) sending 456 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.568005:0:19248:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135ad2e00. 00000800:00000200:2.0:1713494767.568008:0:19248:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.568011:0:19248:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.568013:0:19248:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2e00 type 1, nob 552 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.568025:0:19248:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.568027:0:19248:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.568028:0:19248:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494767.568029:0:19248:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.568030:0:19248:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494767.568033:0:19248:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880120eac050 x1796724638793472/t38654727081(0) o35->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 392/456 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'dd.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.568038:0:19248:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880120eac050 pname:cluuid+ref:pid:xid:nid:opc:job mdt_rdpg00_002:f269fa4e-6b85-464e-aec3-74e000f13bbd+18:13279:x1796724638793472:12345-192.168.202.16@tcp:35:dd.0 Request processed in 665us (832us total) trans 38654727081 rc 0/0 00000100:00100000:2.0:1713494767.568043:0:19248:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 7648 00000100:00000040:2.0:1713494767.568045:0:19248:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8801323bf800 : new rpc_count 0 00000100:00000001:2.0:1713494767.568046:0:19248:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494767.568047:0:19248:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00080000:2.0:1713494767.568048:0:19248:0:(tgt_main.c:804:tgt_ses_key_exit()) total 2 transactions per RPC 00000020:00000010:2.0:1713494767.568050:0:19248:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b500. 00000020:00000010:2.0:1713494767.568051:0:19248:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00000020:00000010:2.0:1713494767.568053:0:19248:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff8801222d8600. 00000020:00000040:2.0:1713494767.568055:0:19248:0:(genops.c:906:class_export_put()) PUTting export ffff8801323bf800 : new refcount 17 02000000:00000001:2.0:1713494767.568059:0:19248:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713494767.568060:0:19248:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 752 at ffff8800a6a7fc00. 02000000:00000001:2.0:1713494767.568062:0:19248:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713494767.568064:0:19248:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88006b186a00. 02000000:00000001:2.0:1713494767.568067:0:19248:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713494767.568068:0:19248:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 752 at ffff88008b5f9800. 02000000:00000001:2.0:1713494767.568069:0:19248:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713494767.568070:0:19248:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076787480. 02000000:00000001:2.0:1713494767.568074:0:19248:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713494767.568075:0:19248:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 752 at ffff88008b5fb800. 02000000:00000001:2.0:1713494767.568076:0:19248:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713494767.568077:0:19248:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880091fbb800. 02000000:00000001:2.0:1713494767.568079:0:19248:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000800:00000200:0.0:1713494767.568079:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000010:2.0:1713494767.568080:0:19248:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 752 at ffff88005e11fc00. 02000000:00000001:2.0:1713494767.568081:0:19248:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:2.0:1713494767.568081:0:19248:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008aafa300. 00000800:00000010:0.0:1713494767.568082:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2e00. 02000000:00000001:2.0:1713494767.568084:0:19248:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:2.0:1713494767.568084:0:19248:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 752 at ffff880069963800. 02000000:00000001:2.0:1713494767.568085:0:19248:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:0.0:1713494767.568085:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000010:2.0:1713494767.568086:0:19248:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008aaf8e00. 00000100:00000001:2.0:1713494767.568088:0:19248:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494767.568089:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000200:2.0:1713494767.568090:0:19248:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mdt_readpage: registering portal 23 00000400:00000200:0.0:1713494767.568091:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006bd75dd0 00000400:00000010:2.0:1713494767.568093:0:19248:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff8801359418f0. 00000400:00000010:0.0:1713494767.568093:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006bd75dd0. 00000100:00000001:0.0:1713494767.568095:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000400:00000010:2.0:1713494767.568096:0:19248:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff8801215a6cc0. 02000000:00000001:0.0:1713494767.568097:0:25478:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494767.568098:0:25478:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 752 at ffff88012eab7800. 02000000:00000001:0.0:1713494767.568101:0:25478:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:0.0:1713494767.568102:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494767.587041:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494767.587053:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494767.587055:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494767.587057:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494767.587065:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494767.587075:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 328 into portal 17 MB=0x6621c8ddabf40 00000400:00000200:1.0:1713494767.587081:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 11 from 12345-192.168.202.16@tcp of length 328/328 into md 0x2501bd [2] + 656 00000800:00000001:1.0:1713494767.587087:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494767.587098:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494767.587100:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494767.587103:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494767.587106:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494767.587108:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:1.0:1713494767.587112:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f65f80. 00000100:00000040:1.0:1713494767.587114:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880065f65f80 x1796724638793536 msgsize 328 00000100:00100000:1.0:1713494767.587117:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494767.587130:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494767.587149:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494767.587151:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.587194:0:26486:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494767.587197:0:26486:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638793536 02000000:00000001:2.0:1713494767.587199:0:26486:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494767.587201:0:26486:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494767.587202:0:26486:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494767.587205:0:26486:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494767.587208:0:26486:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638793536 00000020:00000001:2.0:1713494767.587210:0:26486:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494767.587211:0:26486:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6eb7a53 00000020:00000001:2.0:1713494767.587213:0:26486:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.587215:0:26486:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88011acdd000 refcount=6 00000020:00000001:2.0:1713494767.587217:0:26486:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137058881536 : -131936650670080 : ffff88011acdd000) 00000020:00000001:2.0:1713494767.587219:0:26486:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137058881536 : -131936650670080 : ffff88011acdd000) 00000100:00000001:2.0:1713494767.587222:0:26486:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713494767.587225:0:26486:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff88007f742aa0) now 8 - evictor 00000100:00000001:2.0:1713494767.587237:0:26486:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494767.587242:0:26486:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009938fa00. 00000020:00000010:2.0:1713494767.587245:0:26486:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b500. 00000020:00000010:2.0:1713494767.587248:0:26486:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000100:00000040:2.0:1713494767.587253:0:26486:0:(service.c:1274:ptlrpc_at_set_timer()) armed ldlm_canceld at +6s 00000100:00000001:2.0:1713494767.587255:0:26486:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00080000:0.0:1713494767.587255:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713494737 00000100:00000001:2.0:1713494767.587256:0:26486:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:2.0:1713494767.587258:0:26486:0:(ldlm_lockd.c:2724:ldlm_hpreq_handler()) Process entered 00000020:00000040:0.0:1713494767.587259:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff88007f742aa0) now 8 - evictor 00010000:00000001:2.0:1713494767.587260:0:26486:0:(ldlm_lockd.c:2738:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494767.587261:0:26486:0:(ldlm_lockd.c:2681:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:2.0:1713494767.587264:0:26486:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.587266:0:26486:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.587267:0:26486:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88008ceba400 refcount=3 00000020:00000001:2.0:1713494767.587268:0:26486:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134678471680 : -131939031079936 : ffff88008ceba400) 00010000:00000001:2.0:1713494767.587270:0:26486:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134678471680 : -131939031079936 : ffff88008ceba400) 00010000:00000001:2.0:1713494767.587272:0:26486:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.587273:0:26486:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494767.587273:0:26486:0:(ldlm_lockd.c:2713:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.587274:0:26486:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.587278:0:26486:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.587284:0:26486:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494767.587290:0:26486:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494767.587291:0:26486:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494767.587295:0:26486:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 14404 00000100:00000040:2.0:1713494767.587297:0:26486:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88011acdd000 : new rpc_count 1 00000100:00000001:2.0:1713494767.587298:0:26486:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024863616 : -131939684688000 : ffff880065f65f80) 00000100:00000040:2.0:1713494767.587303:0:26486:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f65f80 x1796724638793536/t0(0) o103->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 328/0 e 0 to 0 dl 1713494778 ref 1 fl New:/200/ffffffff rc 0/-1 job:'ldlm_bl.0' uid:0 gid:0 00000100:00000001:2.0:1713494767.587308:0:26486:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494767.587309:0:26486:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494767.587311:0:26486:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f65f80 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_006:f269fa4e-6b85-464e-aec3-74e000f13bbd+6:31730:x1796724638793536:12345-192.168.202.16@tcp:103:ldlm_bl.0 00000100:00000200:2.0:1713494767.587313:0:26486:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638793536 00010000:00000001:2.0:1713494767.587315:0:26486:0:(ldlm_lockd.c:2576:ldlm_cancel_handler()) Process entered 00010000:00000002:2.0:1713494767.587316:0:26486:0:(ldlm_lockd.c:2612:ldlm_cancel_handler()) cancel 00010000:00000001:2.0:1713494767.587317:0:26486:0:(ldlm_lockd.c:1865:ldlm_handle_cancel()) Process entered 00000100:00000001:2.0:1713494767.587321:0:26486:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494767.587322:0:26486:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494767.587325:0:26486:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a5dd6400. 02000000:00000001:2.0:1713494767.587326:0:26486:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.587328:0:26486:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494767.587329:0:26486:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00010000:2.0:1713494767.587330:0:26486:0:(ldlm_lockd.c:1792:ldlm_request_cancel()) ### server-side cancel handler START: 1 locks, starting at 0 00010000:00000001:2.0:1713494767.587331:0:26486:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494767.587332:0:26486:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494767.587333:0:26486:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88008ceba400 refcount=3 00000020:00000001:2.0:1713494767.587334:0:26486:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134678471680 : -131939031079936 : ffff88008ceba400) 00010000:00000001:2.0:1713494767.587335:0:26486:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134678471680 : -131939031079936 : ffff88008ceba400) 00010000:00000040:2.0:1713494767.587337:0:26486:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff88012a3dfd00 count: 2 00002000:00000001:2.0:1713494767.587340:0:26486:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:2.0:1713494767.587343:0:26486:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494767.587345:0:26486:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494767.587350:0:26486:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137459824696 : -131936249726920 : ffff880132b3b838) 00002000:00000001:2.0:1713494767.587351:0:26486:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612137459824608 : -131936249727008 : ffff880132b3b7e0) 00002000:00000001:2.0:1713494767.587352:0:26486:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713494767.587357:0:26486:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00010000:2.0:1713494767.587359:0:26486:0:(ofd_lvb.c:349:ofd_lvbo_update()) res: [0x2400013a0:0x2e:0x0] updating lvb blocks from disk: 1 -> 11 00000020:00000002:2.0:1713494767.587361:0:26486:0:(lu_object.c:226:lu_object_put()) Add ffff880132b3b838/ffff880132b3b7e0 to site lru. bkt: ffff88008a6b9c70 00010000:00000001:2.0:1713494767.587363:0:26486:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:2.0:1713494767.587365:0:26486:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1713494767.587366:0:26486:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1713494767.587367:0:26486:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494767.587369:0:26486:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494767.587372:0:26486:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:2.0:1713494767.587373:0:26486:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:2.0:1713494767.587374:0:26486:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:2.0:1713494767.587375:0:26486:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:2.0:1713494767.587375:0:26486:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:2.0:1713494767.587376:0:26486:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:2.0:1713494767.587377:0:26486:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff880086720c80. 00010000:00000001:2.0:1713494767.587380:0:26486:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1713494767.587381:0:26486:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1713494767.587386:0:26486:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.587386:0:26486:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494767.587388:0:26486:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:2.0:1713494767.587389:0:26486:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713494767.587391:0:26486:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff88008ceba400 with handle 0x5b8c9812a6f8544c from hash 00010000:00000001:2.0:1713494767.587392:0:26486:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1713494767.587393:0:26486:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494767.587394:0:26486:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494767.587394:0:26486:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1713494767.587397:0:26486:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494767.587398:0:26486:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494767.587399:0:26486:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1713494767.587400:0:26486:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1713494767.587403:0:26486:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0000_UUID lock: ffff88008ceba400/0x5b8c9812a6f8544c lrc: 0/0,0 mode: --/PR res: [0x2400013a0:0x2e:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->4194303) gid 0 flags: 0x44801000000000 nid: 192.168.202.16@tcp remote: 0xe59ec8c47ea2a1c5 expref: 6 pid: 27914 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1713494767.587409:0:26486:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff88011acdd000 : new locks_count 0 00000020:00000040:2.0:1713494767.587411:0:26486:0:(genops.c:906:class_export_put()) PUTting export ffff88011acdd000 : new refcount 5 00010000:00000001:2.0:1713494767.587420:0:26486:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494767.587421:0:26486:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1713494767.587423:0:26486:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1713494767.587424:0:26486:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494767.587425:0:26486:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494767.587426:0:26486:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:2.0:1713494767.587428:0:26486:0:(ldlm_resource.c:1624:ldlm_resource_putref()) putref res: ffff88012a3dfd00 count: 0 00002000:00000010:2.0:1713494767.587431:0:26486:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff880119e2ed00. 00010000:00000010:2.0:1713494767.587434:0:26486:0:(ldlm_resource.c:1486:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff880092cd9240. 00010000:00010000:2.0:1713494767.587437:0:26486:0:(ldlm_lockd.c:1850:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:2.0:1713494767.587438:0:26486:0:(ldlm_lockd.c:1851:ldlm_request_cancel()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494767.587441:0:26486:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494767.587443:0:26486:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494767.587445:0:26486:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008aba05e8 time=158 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494767.587448:0:26486:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494767.587449:0:26486:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494767.587451:0:26486:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494767.587452:0:26486:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494767.587454:0:26486:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494767.587455:0:26486:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494767.587457:0:26486:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494767.587460:0:26486:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006bd75198. 00000100:00000200:2.0:1713494767.587463:0:26486:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 18, xid 1796724638793536, offset 224 00000400:00000200:2.0:1713494767.587466:0:26486:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494767.587472:0:26486:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494767.587477:0:26486:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525945:525945:256:4294967295] 192.168.202.16@tcp LPNI seq info [525945:525945:8:4294967295] 00000400:00000200:2.0:1713494767.587483:0:26486:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494767.587487:0:26486:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494767.587490:0:26486:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135ad2d00. 00000800:00000200:2.0:1713494767.587493:0:26486:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494767.587497:0:26486:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494767.587500:0:26486:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2d00 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:2.0:1713494767.587508:0:26486:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.587510:0:26486:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494767.587512:0:26486:0:(ldlm_lockd.c:1889:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494767.587513:0:26486:0:(ldlm_lockd.c:2643:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494767.587535:0:26486:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f65f80 x1796724638793536/t0(0) o103->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:383/0 lens 328/224 e 0 to 0 dl 1713494778 ref 1 fl Interpret:/200/0 rc 0/0 job:'ldlm_bl.0' uid:0 gid:0 00000100:00100000:2.0:1713494767.587541:0:26486:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f65f80 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_006:f269fa4e-6b85-464e-aec3-74e000f13bbd+5:31730:x1796724638793536:12345-192.168.202.16@tcp:103:ldlm_bl.0 Request processed in 232us (426us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494767.587546:0:26486:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 14404 00000100:00000040:2.0:1713494767.587548:0:26486:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88011acdd000 : new rpc_count 0 00000100:00000001:2.0:1713494767.587549:0:26486:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494767.587550:0:26486:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494767.587553:0:26486:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b500. 00000020:00000010:2.0:1713494767.587555:0:26486:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00000020:00000010:2.0:1713494767.587557:0:26486:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009938fa00. 00000020:00000040:2.0:1713494767.587561:0:26486:0:(genops.c:906:class_export_put()) PUTting export ffff88011acdd000 : new refcount 4 00000100:00000001:2.0:1713494767.587563:0:26486:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494767.587602:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494767.587605:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2d00. 00000400:00000200:0.0:1713494767.587607:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494767.587611:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494767.587613:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006bd75198 00000400:00000010:0.0:1713494767.587614:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006bd75198. 00000100:00000001:0.0:1713494767.587616:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494767.587617:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000010:1.1:1713494767.590590:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba400. 00010000:00000010:1.1:1713494767.590596:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff88012a3dfd00. 00000100:00000040:2.0:1713494768.117648:0:27414:0:(pinger.c:252:ptlrpc_pinger_process_import()) 3e822b17-504f-41ce-8af2-534277a62a8b->MGS: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713494768.117658:0:27414:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713494768.117664:0:27414:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d447480. 00000020:00000040:2.0:1713494768.117669:0:27414:0:(genops.c:1127:class_import_get()) import ffff880099183800 refcount=4 obd=MGC192.168.202.116@tcp 00000100:00000001:2.0:1713494768.117673:0:27414:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713494768.117677:0:27414:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713494768.117682:0:27414:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713494768.117691:0:27414:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880135ad2d00. 00000100:00000001:2.0:1713494768.117696:0:27414:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494768.117705:0:27414:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging 3e822b17-504f-41ce-8af2-534277a62a8b->MGS req@ffff88008d447480 x1796724596144192/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713494768.117714:0:27414:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713494768.117717:0:27414:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494768.117724:0:27414:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88008d447480] to pc [ptlrpcd_00_01+1] req@ffff88008d447480 x1796724596144192/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713494768.117755:0:27414:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494768.117757:0:27414:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:2.0:1713494768.117760:0:27414:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000010:2.0:1713494768.117762:0:27414:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008d444000. 00000020:00000040:2.0:1713494768.117764:0:27414:0:(genops.c:1127:class_import_get()) import ffff880098886000 refcount=3 obd=lustre-MDT0000-lwp-OST0001 00000100:00000001:2.0:1713494768.117766:0:27414:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713494768.117767:0:27414:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713494768.117768:0:27414:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713494768.117770:0:27414:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880135ad2e00. 00000100:00000001:2.0:1713494768.117772:0:27414:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494768.117775:0:27414:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0001_UUID->lustre-MDT0000_UUID req@ffff88008d444000 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:2.0:1713494768.117780:0:27414:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713494768.117782:0:27414:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494768.117785:0:27414:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88008d444000] to pc [ptlrpcd_00_02+2] req@ffff88008d444000 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.117798:0:25484:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:2.0:1713494768.117802:0:27414:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.117803:0:25484:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000040:2.0:1713494768.117805:0:27414:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:1.0:1713494768.117806:0:25484:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1713494768.117807:0:27414:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000100:00000001:0.0:1713494768.117807:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000010:2.0:1713494768.117811:0:27414:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880076787480. 00000020:00000040:2.0:1713494768.117813:0:27414:0:(genops.c:1127:class_import_get()) import ffff8800a6069000 refcount=3 obd=lustre-MDT0000-lwp-OST0000 00000100:00000040:1.0:1713494768.117813:0:25484:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88008d447480 x1796724596144192/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494768.117813:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.117814:0:27414:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713494768.117815:0:27414:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713494768.117816:0:27414:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:2.0:1713494768.117821:0:27414:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff880083097100. 00000100:00000001:1.0:1713494768.117822:0:25484:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:2.0:1713494768.117823:0:27414:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.117823:0:25484:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.117824:0:25485:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494768.117826:0:25485:0:(client.c:1841:ptlrpc_check_set()) Process entered 02000000:00000001:1.0:1713494768.117827:0:25484:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000040:2.0:1713494768.117828:0:27414:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-OST0000_UUID->lustre-MDT0000_UUID req@ffff880076787480 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:0.0:1713494768.117828:0:25485:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 02000000:00000001:1.0:1713494768.117829:0:25484:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494768.117832:0:25484:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88008d447480 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:3e822b17-504f-41ce-8af2-534277a62a8b:25484:1796724596144192:0@lo:400:kworker.0 00000100:00000001:1.0:1713494768.117835:0:25484:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:2.0:1713494768.117836:0:27414:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000040:0.0:1713494768.117836:0:25485:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88008d444000 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713494768.117838:0:27414:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494768.117840:0:25484:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1713494768.117842:0:25484:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494768.117843:0:27414:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff880076787480] to pc [ptlrpcd_00_03+3] req@ffff880076787480 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:1.0:1713494768.117843:0:25484:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:0.0:1713494768.117846:0:25485:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 02000000:00000010:1.0:1713494768.117848:0:25484:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880124bf3000. 00000100:00000001:0.0:1713494768.117848:0:25485:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494768.117850:0:25484:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494768.117851:0:25485:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:2.0:1713494768.117852:0:27414:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494768.117854:0:25485:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494768.117855:0:27414:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000010:1.0:1713494768.117855:0:25484:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fdc0688. 00000100:00100000:0.0:1713494768.117857:0:25485:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88008d444000 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:25485:1796724596144256:0@lo:400:kworker.0 00000100:00000001:2.0:1713494768.117858:0:27414:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000400:00000010:1.0:1713494768.117861:0:25484:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221660. 00000100:00000010:2.0:1713494768.117862:0:27414:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f749c00. 00000100:00000001:0.0:1713494768.117862:0:25485:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000020:00000040:2.0:1713494768.117865:0:27414:0:(genops.c:1127:class_import_get()) import ffff880099180000 refcount=3 obd=lustre-OST0000-osc-MDT0000 02000000:00000001:0.0:1713494768.117865:0:25485:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:2.0:1713494768.117867:0:27414:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:0.0:1713494768.117867:0:25485:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494768.117868:0:27414:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000200:1.0:1713494768.117868:0:25484:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796724596144192, portal 25 02000000:00000001:0.0:1713494768.117869:0:25485:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 02000000:00000001:2.0:1713494768.117870:0:27414:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.117870:0:25484:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:1.0:1713494768.117871:0:25484:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134684292224 : -131939025259392 : ffff88008d447480) 02000000:00000010:2.0:1713494768.117874:0:27414:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88008d92b700. 02000000:00000010:0.0:1713494768.117874:0:25485:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880078c51000. 00000100:00000001:2.0:1713494768.117876:0:27414:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494768.117876:0:25484:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88008d447480 x1796724596144192/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713494768.117877:0:25485:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494768.117881:0:27414:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0000_UUID req@ffff88008f749c00 x1796724596144384/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:3.0:1713494768.117882:0:25486:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000400:00000010:0.0:1713494768.117882:0:25485:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88006c5014d0. 00000400:00000010:0.0:1713494768.117886:0:25485:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800872f9dd0. 00000100:00000001:3.0:1713494768.117887:0:25486:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:2.0:1713494768.117888:0:27414:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:3.0:1713494768.117889:0:25486:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:2.0:1713494768.117891:0:27414:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.117891:0:25484:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000200:0.0:1713494768.117891:0:25485:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796724596144256, portal 10 00000100:00000001:0.0:1713494768.117893:0:25485:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000040:1.0:1713494768.117894:0:25484:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000040:3.0:1713494768.117895:0:25486:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff880076787480 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:2.0:1713494768.117895:0:27414:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88008f749c00] to pc [ptlrpcd_00_00+0] req@ffff88008f749c00 x1796724596144384/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494768.117895:0:25485:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134684278784 : -131939025272832 : ffff88008d444000) 00000400:00000010:1.0:1713494768.117897:0:25484:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221ee0. 00000100:00000200:1.0:1713494768.117900:0:25484:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 26, xid 1796724596144192, offset 0 00000100:00000001:3.0:1713494768.117903:0:25486:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:3.0:1713494768.117904:0:25486:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494768.117904:0:25485:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88008d444000 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713494768.117906:0:25486:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000400:00000200:1.0:1713494768.117906:0:25484:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000001:3.0:1713494768.117909:0:25486:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.117910:0:27414:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494768.117911:0:25486:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff880076787480 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-OST0000_UUID:25486:1796724596144320:0@lo:400:kworker.0 00000100:00000040:2.0:1713494768.117913:0:27414:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000100:00000001:0.0:1713494768.117913:0:25485:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713494768.117914:0:25486:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000040:0.0:1713494768.117915:0:25485:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:2.0:1713494768.117916:0:27414:0:(pinger.c:137:ptlrpc_ping()) Process entered 02000000:00000001:3.0:1713494768.117917:0:25486:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:3.0:1713494768.117918:0:25486:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713494768.117918:0:25485:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800872f9a18. 00000100:00000010:2.0:1713494768.117919:0:27414:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f74a300. 02000000:00000001:3.0:1713494768.117920:0:25486:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000400:00000200:1.0:1713494768.117920:0:25484:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000040:2.0:1713494768.117921:0:27414:0:(genops.c:1127:class_import_get()) import ffff8800a61f2000 refcount=3 obd=lustre-OST0001-osc-MDT0000 00000100:00000200:0.0:1713494768.117921:0:25485:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796724596144256, offset 0 02000000:00000010:3.0:1713494768.117923:0:25486:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff88008fe6ec00. 00000100:00000001:2.0:1713494768.117924:0:27414:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:3.0:1713494768.117925:0:25486:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494768.117925:0:27414:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 02000000:00000001:2.0:1713494768.117927:0:27414:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713494768.117927:0:25485:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000010:3.0:1713494768.117928:0:25486:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88009c1a8268. 02000000:00000010:2.0:1713494768.117930:0:27414:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88008d92bd00. 00000400:00000010:3.0:1713494768.117932:0:25486:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f6e8. 00000100:00000001:2.0:1713494768.117932:0:27414:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713494768.117932:0:25484:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 26 MB=0x6621c8b4ff840 00000400:00000200:0.0:1713494768.117934:0:25485:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000200:3.0:1713494768.117935:0:25486:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796724596144320, portal 10 00000100:00000001:3.0:1713494768.117937:0:25486:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000040:2.0:1713494768.117937:0:27414:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-mdtlov_UUID->lustre-OST0001_UUID req@ffff88008f74a300 x1796724596144448/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000001:3.0:1713494768.117938:0:25486:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134301824128 : -131939407727488 : ffff880076787480) 00000400:00000200:1.0:1713494768.117940:0:25484:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-0@lo of length 224/224 into md 0x27d235 [2] + 0 00000400:00000200:0.0:1713494768.117941:0:25485:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x6621c8b4ff880 00000400:00000010:1.0:1713494768.117944:0:25484:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8801363e18f0. 00000100:00000040:3.0:1713494768.117945:0:25486:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff880076787480 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713494768.117945:0:27414:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:2.0:1713494768.117947:0:27414:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713494768.117950:0:25484:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff8800a634b6c0 00000100:00000040:2.0:1713494768.117951:0:27414:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88008f74a300] to pc [ptlrpcd_00_01+1] req@ffff88008f74a300 x1796724596144448/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494768.117954:0:25486:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494768.117957:0:25486:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000200:1.0:1713494768.117957:0:25484:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494768.117958:0:25485:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e74ed [64] + 72952 00000400:00000010:3.0:1713494768.117959:0:25486:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f770. 00000100:00000001:2.0:1713494768.117960:0:27414:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494768.117962:0:27414:0:(pinger.c:252:ptlrpc_pinger_process_import()) lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID: level FULL/9 force 0 force_next 0 deactive 0 pingable 1 suppress 0 00000400:00000200:1.0:1713494768.117962:0:25484:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000200:3.0:1713494768.117963:0:25486:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796724596144320, offset 0 00000400:00000200:0.0:1713494768.117964:0:25485:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:2.0:1713494768.117966:0:27414:0:(pinger.c:137:ptlrpc_ping()) Process entered 00000400:00000200:1.0:1713494768.117966:0:25484:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800a634b6c0 00000400:00000200:0.0:1713494768.117968:0:25485:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000010:2.0:1713494768.117969:0:27414:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff88008f74aa00. 00000400:00000010:1.0:1713494768.117969:0:25484:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff8800a634b6c0. 00000020:00000040:2.0:1713494768.117971:0:27414:0:(genops.c:1127:class_import_get()) import ffff8800a61f0800 refcount=3 obd=lustre-MDT0000-lwp-MDT0000 00000100:00000001:2.0:1713494768.117973:0:27414:0:(client.c:803:ptlrpc_request_bufs_pack()) Process entered 02000000:00000001:2.0:1713494768.117975:0:27414:0:(sec.c:439:sptlrpc_req_get_ctx()) Process entered 00000100:00000001:1.0:1713494768.117975:0:25484:0:(events.c:305:request_in_callback()) Process entered 02000000:00000001:2.0:1713494768.117976:0:27414:0:(sec.c:463:sptlrpc_req_get_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713494768.117977:0:25486:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000200:1.0:1713494768.117978:0:25484:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 02000000:00000010:2.0:1713494768.117980:0:27414:0:(sec_null.c:166:null_alloc_reqbuf()) kmalloced '(req->rq_reqbuf)': 256 at ffff88012eb26800. 00000100:00000040:1.0:1713494768.117982:0:25484:0:(events.c:356:request_in_callback()) incoming req@ffff88006c63b850 x1796724596144192 msgsize 224 00000100:00000001:0.0:1713494768.117986:0:25485:0:(events.c:305:request_in_callback()) Process entered 00000400:00000200:3.0:1713494768.117987:0:25486:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00100000:1.0:1713494768.117988:0:25484:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000200:0.0:1713494768.117989:0:25485:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:2.0:1713494768.117990:0:27414:0:(client.c:883:ptlrpc_request_bufs_pack()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494768.117990:0:25484:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000400:00000200:3.0:1713494768.117994:0:25486:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x6621c8b4ff8c0 00000100:00000040:2.0:1713494768.117994:0:27414:0:(pinger.c:152:ptlrpc_ping()) @@@ pinging lustre-MDT0000-lwp-MDT0000_UUID->lustre-MDT0000_UUID req@ffff88008f74aa00 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/0/ffffffff rc 0/-1 job:'' uid:4294967295 gid:4294967295 00000100:00000010:0.0:1713494768.117994:0:25485:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a4380. 00000100:00000040:0.0:1713494768.118014:0:25485:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a4380 x1796724596144256 msgsize 224 00000400:00000200:3.0:1713494768.118015:0:25486:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e74ed [64] + 73176 00000100:00000001:2.0:1713494768.118017:0:27414:0:(jobid.c:903:lustre_get_jobid()) Process entered 00000100:00000001:1.0:1713494768.118017:0:25484:0:(events.c:392:request_in_callback()) Process leaving 00000100:00100000:0.0:1713494768.118018:0:25485:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:2.0:1713494768.118019:0:27414:0:(jobid.c:944:lustre_get_jobid()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713494768.118020:0:25486:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494768.118022:0:25486:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000040:2.0:1713494768.118022:0:27414:0:(ptlrpcd.c:303:ptlrpcd_add_req()) @@@ add req [ffff88008f74aa00] to pc [ptlrpcd_00_02+2] req@ffff88008f74aa00 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494768.118025:0:25485:0:(events.c:392:request_in_callback()) Process leaving 00000400:00000200:1.0:1713494768.118027:0:25484:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221ee0 00000100:00000001:2.0:1713494768.118028:0:27414:0:(pinger.c:161:ptlrpc_ping()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713494768.118028:0:25484:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221ee0. 00000100:00000001:1.0:1713494768.118031:0:25484:0:(events.c:53:request_out_callback()) Process entered 00000400:00000200:0.0:1713494768.118031:0:25485:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800872f9a18 00000100:00000001:3.0:1713494768.118032:0:25486:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:3.0:1713494768.118033:0:25486:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000040:2.0:1713494768.118033:0:27414:0:(pinger.c:325:ptlrpc_pinger_main()) next wakeup in 5 (9081) 00000100:00000200:1.0:1713494768.118033:0:25484:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88008d447480 x1796724596144192/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000010:0.0:1713494768.118033:0:25485:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800872f9a18. 00000100:00000010:3.0:1713494768.118036:0:25486:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8801231ae300. 00000100:00000001:0.0:1713494768.118036:0:25485:0:(events.c:53:request_out_callback()) Process entered 00000100:00000040:3.0:1713494768.118039:0:25486:0:(events.c:356:request_in_callback()) incoming req@ffff8801231ae300 x1796724596144320 msgsize 224 00000100:00000001:1.0:1713494768.118039:0:25484:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000200:0.0:1713494768.118039:0:25485:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88008d444000 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713494768.118040:0:25484:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88008d447480 x1796724596144192/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713494768.118042:0:25486:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:1.0:1713494768.118044:0:25484:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118045:0:25484:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:0.0:1713494768.118047:0:25485:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:1.0:1713494768.118048:0:25484:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118049:0:25484:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000040:0.0:1713494768.118049:0:25485:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88008d444000 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118050:0:25484:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.118051:0:25486:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:2.0:1713494768.118052:0:11417:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:1.0:1713494768.118052:0:25484:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494768.118054:0:11417:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596144192 00000100:00000001:1.0:1713494768.118054:0:25484:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494768.118055:0:25485:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494768.118056:0:11417:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494768.118057:0:11417:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:0.0:1713494768.118057:0:25485:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:1.0:1713494768.118059:0:25484:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000400:00000200:3.0:1713494768.118060:0:25486:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f770 00000100:00000001:2.0:1713494768.118060:0:11417:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118060:0:25484:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000400:00000010:3.0:1713494768.118061:0:25486:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f770. 00000100:00000001:0.0:1713494768.118061:0:25485:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118062:0:25484:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713494768.118063:0:25486:0:(events.c:53:request_out_callback()) Process entered 02000000:00000001:2.0:1713494768.118063:0:11417:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118063:0:25484:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713494768.118063:0:25485:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713494768.118064:0:25484:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00100000:2.0:1713494768.118065:0:11417:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596144192 00000100:00000040:1.0:1713494768.118065:0:25484:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88008f74a300 x1796724596144448/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494768.118065:0:25485:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:3.0:1713494768.118066:0:25486:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff880076787480 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713494768.118067:0:11417:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:0.0:1713494768.118067:0:25485:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118068:0:25485:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:2.0:1713494768.118069:0:11417:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea5f5f 00000100:00000001:1.0:1713494768.118070:0:25484:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000020:00000001:2.0:1713494768.118071:0:11417:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:1.0:1713494768.118071:0:25484:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.118072:0:25486:0:(client.c:2723:__ptlrpc_req_put()) Process entered 02000000:00000001:1.0:1713494768.118072:0:25484:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:0.0:1713494768.118072:0:25485:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000020:00000040:2.0:1713494768.118073:0:11417:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8801323bc800 refcount=18 02000000:00000001:1.0:1713494768.118073:0:25484:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118073:0:25485:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000100:00000040:3.0:1713494768.118075:0:25486:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff880076787480 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713494768.118075:0:11417:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137451964416 : -131936257587200 : ffff8801323bc800) 00000100:00100000:1.0:1713494768.118075:0:25484:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88008f74a300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:25484:1796724596144448:0@lo:400:kworker.0 00000100:00000001:0.0:1713494768.118075:0:25485:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000020:00000001:2.0:1713494768.118077:0:11417:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137451964416 : -131936257587200 : ffff8801323bc800) 00000100:00000001:1.0:1713494768.118077:0:25484:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:0.0:1713494768.118077:0:25485:0:(client.c:1841:ptlrpc_check_set()) Process entered 02000000:00000001:1.0:1713494768.118078:0:25484:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1713494768.118078:0:25484:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118078:0:25485:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000100:00000001:3.0:1713494768.118079:0:25486:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494768.118079:0:25484:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1713494768.118080:0:25486:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:2.0:1713494768.118081:0:11417:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000010:1.0:1713494768.118081:0:25484:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880124bf3200. 00000100:00000040:0.0:1713494768.118081:0:25485:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88008f74aa00 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:1.0:1713494768.118082:0:25484:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.118083:0:25486:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713494768.118084:0:11417:0:(obd_config.c:942:class_incref()) incref MGS (ffff880091550000) now 8 - evictor 00000400:00000010:1.0:1713494768.118084:0:25484:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fdc0840. 00000100:00000001:3.0:1713494768.118085:0:25486:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000400:00000010:1.0:1713494768.118085:0:25484:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221ee0. 00000100:00000001:3.0:1713494768.118086:0:25486:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713494768.118087:0:25484:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796724596144448, portal 4 00000100:00000001:3.0:1713494768.118088:0:25486:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118088:0:25484:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713494768.118088:0:25485:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:1.0:1713494768.118089:0:25484:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134721004288 : -131938988547328 : ffff88008f74a300) 00000100:00000001:0.0:1713494768.118089:0:25485:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.118090:0:25486:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494768.118091:0:11417:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 02000000:00000001:0.0:1713494768.118091:0:25485:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 02000000:00000001:0.0:1713494768.118092:0:25485:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.118093:0:25486:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:1.0:1713494768.118093:0:25484:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88008f74a300 x1796724596144448/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494768.118095:0:25486:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000020:00000010:2.0:1713494768.118095:0:11417:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009938fa00. 00000100:00100000:0.0:1713494768.118095:0:25485:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88008f74aa00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0000_UUID:25485:1796724596144512:0@lo:400:kworker.0 00000100:00000001:3.0:1713494768.118096:0:25486:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713494768.118096:0:25484:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713494768.118097:0:25486:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000040:1.0:1713494768.118097:0:25484:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:0.0:1713494768.118097:0:25485:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000001:3.0:1713494768.118098:0:25486:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713494768.118099:0:25484:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221110. 02000000:00000001:0.0:1713494768.118099:0:25485:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 00000100:00000001:3.0:1713494768.118100:0:25486:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:2.0:1713494768.118100:0:11417:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b500. 00000100:00000200:1.0:1713494768.118100:0:25484:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796724596144448, offset 0 02000000:00000001:0.0:1713494768.118100:0:25485:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713494768.118102:0:25484:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000001:0.0:1713494768.118102:0:25485:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000020:00000010:2.0:1713494768.118103:0:11417:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000400:00000200:1.0:1713494768.118104:0:25484:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 02000000:00000010:0.0:1713494768.118104:0:25485:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880078c50400. 02000000:00000001:0.0:1713494768.118106:0:25485:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713494768.118107:0:25484:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x6621c8b4ff940 00000400:00000010:0.0:1713494768.118108:0:25485:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88006c501898. 00000100:00000040:2.0:1713494768.118109:0:11417:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000400:00000200:1.0:1713494768.118110:0:25484:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x26b50d [8] + 14520 00000100:00000001:2.0:1713494768.118112:0:11417:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494768.118113:0:11417:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000400:00000200:1.0:1713494768.118113:0:25484:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000010:0.0:1713494768.118113:0:25485:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800872f9a18. 00000100:00000001:2.0:1713494768.118115:0:11417:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713494768.118115:0:25484:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000200:0.0:1713494768.118115:0:25485:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796724596144512, portal 10 00000100:00000001:1.0:1713494768.118117:0:25484:0:(events.c:305:request_in_callback()) Process entered 00000100:00000001:0.0:1713494768.118117:0:25485:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000200:1.0:1713494768.118118:0:25484:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:0.0:1713494768.118118:0:25485:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134721006080 : -131938988545536 : ffff88008f74aa00) 00000100:00000001:2.0:1713494768.118120:0:11417:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:1.0:1713494768.118121:0:25484:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f66300. 00000100:00000040:1.0:1713494768.118122:0:25484:0:(events.c:356:request_in_callback()) incoming req@ffff880065f66300 x1796724596144448 msgsize 224 00000100:00000040:0.0:1713494768.118123:0:25485:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88008f74aa00 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713494768.118124:0:25484:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:3.0:1713494768.118125:0:11420:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:2.0:1713494768.118126:0:11417:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:3.0:1713494768.118127:0:11420:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596144256 00000100:00000001:0.0:1713494768.118128:0:25485:0:(niobuf.c:56:ptl_send_buf()) Process entered 02000000:00000001:3.0:1713494768.118129:0:11420:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:1.0:1713494768.118146:0:25484:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:3.0:1713494768.118148:0:11420:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000040:0.0:1713494768.118148:0:25485:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000200:1.0:1713494768.118149:0:25484:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221110 00000400:00000010:0.0:1713494768.118149:0:25485:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800872f9e58. 00000100:00000001:3.0:1713494768.118150:0:11420:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713494768.118150:0:25484:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221110. 02000000:00000001:3.0:1713494768.118151:0:11420:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118152:0:25484:0:(events.c:53:request_out_callback()) Process entered 00000100:00000200:0.0:1713494768.118152:0:25485:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 12, xid 1796724596144512, offset 0 00000100:00100000:3.0:1713494768.118153:0:11420:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596144256 00000100:00000200:1.0:1713494768.118153:0:25484:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88008f74a300 x1796724596144448/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713494768.118155:0:11420:0:(genops.c:823:class_conn2export()) Process entered 00000400:00000200:0.0:1713494768.118155:0:25485:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000020:00000040:3.0:1713494768.118156:0:11420:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea62df 00000020:00000001:3.0:1713494768.118157:0:11420:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:1.0:1713494768.118157:0:25484:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:1.0:1713494768.118159:0:25484:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88008f74a300 x1796724596144448/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:3.0:1713494768.118160:0:11420:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88007e07c000 refcount=5 00000400:00000200:0.0:1713494768.118160:0:25485:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000001:2.0:1713494768.118161:0:11417:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000020:00000001:3.0:1713494768.118162:0:11420:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134428655616 : -131939280896000 : ffff88007e07c000) 00000100:00000001:1.0:1713494768.118162:0:25484:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.118163:0:11417:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000001:1.0:1713494768.118163:0:25484:0:(events.c:87:request_out_callback()) Process leaving 00000020:00000001:3.0:1713494768.118164:0:11420:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134428655616 : -131939280896000 : ffff88007e07c000) 00000100:00000001:1.0:1713494768.118164:0:25484:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713494768.118164:0:25485:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 12 MB=0x6621c8b4ff980 00000100:00000001:1.0:1713494768.118165:0:25484:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713494768.118166:0:25484:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713494768.118166:0:25485:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-0@lo of length 224/224 into md 0x1e74ed [64] + 73400 00000100:00000001:3.0:1713494768.118167:0:11420:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00100000:2.0:1713494768.118167:0:11417:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 478 00000100:00000001:1.0:1713494768.118167:0:25484:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118169:0:25484:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494768.118169:0:25485:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000040:3.0:1713494768.118170:0:11420:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff88007f741550) now 12 - evictor 00000100:00000040:2.0:1713494768.118170:0:11417:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8801323bc800 : new rpc_count 1 00000100:00000001:1.0:1713494768.118170:0:25484:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713494768.118171:0:25484:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 00000400:00000200:0.0:1713494768.118171:0:25485:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713494768.118172:0:11420:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:2.0:1713494768.118172:0:11417:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134132693072 : -131939576858544 : ffff88006c63b850) 00000100:00000001:1.0:1713494768.118172:0:25484:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713494768.118173:0:25484:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:0.0:1713494768.118173:0:25485:0:(events.c:305:request_in_callback()) Process entered 00000100:00000001:1.0:1713494768.118174:0:25484:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713494768.118174:0:25485:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000020:00000010:3.0:1713494768.118175:0:11420:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fe6e800. 00000100:00100000:1.0:1713494768.118175:0:25484:0:(ptlrpcd.c:417:ptlrpcd_check()) transfer 1 async RPCs [0->1] 00000100:00000010:0.0:1713494768.118175:0:25485:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a6d80. 00000100:00000001:1.0:1713494768.118176:0:25484:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713494768.118177:0:11417:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006c63b850 x1796724596144192/t0(0) o400->3e822b17-504f-41ce-8af2-534277a62a8b@0@lo:384/0 lens 224/0 e 0 to 0 dl 1713494779 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118177:0:25484:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000040:0.0:1713494768.118177:0:25485:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a6d80 x1796724596144512 msgsize 224 00000020:00000010:3.0:1713494768.118178:0:11420:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9380. 00000100:00000001:1.0:1713494768.118178:0:25484:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118179:0:25484:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713494768.118179:0:25484:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00100000:0.0:1713494768.118179:0:25485:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:1.0:1713494768.118180:0:25484:0:(client.c:1670:ptlrpc_send_new_req()) Process entered 00000020:00000010:3.0:1713494768.118181:0:11420:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089cafa28. 00000100:00000040:1.0:1713494768.118181:0:25484:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Rpc req@ffff88008f749c00 x1796724596144384/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 0 ref 1 fl New:NQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713494768.118184:0:11417:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494768.118184:0:25484:0:(client.c:1264:ptlrpc_import_delay_req()) Process entered 00000100:00000001:0.0:1713494768.118184:0:25485:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:1.0:1713494768.118185:0:25484:0:(client.c:1322:ptlrpc_import_delay_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494768.118186:0:11420:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:2.0:1713494768.118186:0:11417:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:0.0:1713494768.118186:0:25485:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800872f9e58 02000000:00000001:1.0:1713494768.118187:0:25484:0:(sec.c:675:sptlrpc_req_refresh_ctx()) Process entered 00000100:00000001:3.0:1713494768.118188:0:11420:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00100000:2.0:1713494768.118188:0:11417:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006c63b850 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0001:3e822b17-504f-41ce-8af2-534277a62a8b+18:25484:x1796724596144192:12345-0@lo:400:kworker.0 02000000:00000001:1.0:1713494768.118188:0:25484:0:(sec.c:707:sptlrpc_req_refresh_ctx()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:0.0:1713494768.118188:0:25485:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800872f9e58. 00000100:00100000:1.0:1713494768.118189:0:25484:0:(client.c:1776:ptlrpc_send_new_req()) Sending RPC req@ffff88008f749c00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:25484:1796724596144384:0@lo:400:kworker.0 00000100:00000001:0.0:1713494768.118189:0:25485:0:(events.c:53:request_out_callback()) Process entered 00000100:00000001:3.0:1713494768.118190:0:11420:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000200:2.0:1713494768.118191:0:11417:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596144192 00000100:00000001:1.0:1713494768.118191:0:25484:0:(niobuf.c:727:ptl_send_rpc()) Process entered 00000100:00000200:0.0:1713494768.118191:0:25485:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88008f74aa00 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494768.118192:0:11420:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:1.0:1713494768.118192:0:25484:0:(sec.c:1016:sptlrpc_cli_wrap_request()) Process entered 02000000:00000001:1.0:1713494768.118193:0:25484:0:(sec.c:1053:sptlrpc_cli_wrap_request()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494768.118193:0:25484:0:(sec.c:1770:sptlrpc_cli_alloc_repbuf()) Process entered 00000100:00000001:3.0:1713494768.118195:0:11420:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000020:00000001:2.0:1713494768.118195:0:11417:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 02000000:00000010:1.0:1713494768.118195:0:25484:0:(sec_null.c:209:null_alloc_repbuf()) kmalloced '(req->rq_repbuf)': 512 at ffff880124bf3e00. 00000100:00000001:0.0:1713494768.118195:0:25485:0:(client.c:2723:__ptlrpc_req_put()) Process entered 02000000:00000001:1.0:1713494768.118196:0:25484:0:(sec.c:1780:sptlrpc_cli_alloc_repbuf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494768.118196:0:25485:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88008f74aa00 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494768.118197:0:11420:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000020:00000001:2.0:1713494768.118197:0:11417:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000400:00000010:1.0:1713494768.118197:0:25484:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88008fdc0f20. 00000100:00000001:3.0:1713494768.118198:0:11420:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.118199:0:11417:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713494768.118199:0:25484:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221110. 00000100:00000200:1.0:1713494768.118200:0:25484:0:(niobuf.c:941:ptl_send_rpc()) Setup reply buffer: 512 bytes, xid 1796724596144384, portal 4 00000100:00000001:0.0:1713494768.118200:0:25485:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.118201:0:11417:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:1.0:1713494768.118201:0:25484:0:(client.c:3122:ptlrpc_request_addref()) Process entered 00000100:00000001:0.0:1713494768.118201:0:25485:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:1.0:1713494768.118202:0:25484:0:(client.c:3124:ptlrpc_request_addref()) Process leaving (rc=18446612134721002496 : -131938988549120 : ffff88008f749c00) 00000100:00000001:0.0:1713494768.118202:0:25485:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.118203:0:11417:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072111878272 : -1597673344 : ffffffffa0c57080) 00000100:00000001:0.0:1713494768.118203:0:25485:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:0.0:1713494768.118204:0:25485:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.118205:0:11420:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494768.118206:0:11417:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00000040:1.0:1713494768.118206:0:25484:0:(niobuf.c:961:ptl_send_rpc()) @@@ send flags=200 req@ffff88008f749c00 x1796724596144384/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494768.118206:0:25485:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118207:0:25485:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494768.118208:0:11417:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118208:0:25484:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:2.0:1713494768.118209:0:11417:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:3.0:1713494768.118210:0:11420:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000040:1.0:1713494768.118210:0:25484:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:0.0:1713494768.118210:0:25485:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00100000:3.0:1713494768.118211:0:11420:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596144320 00000020:00000001:2.0:1713494768.118211:0:11417:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000400:00000010:1.0:1713494768.118211:0:25484:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221908. 00000100:00000001:0.0:1713494768.118211:0:25485:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=11 : 11 : b) 02000000:00000001:3.0:1713494768.118212:0:11420:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000200:1.0:1713494768.118212:0:25484:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 28, xid 1796724596144384, offset 0 00000100:00000001:3.0:1713494768.118213:0:11420:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000001:2.0:1713494768.118213:0:11417:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118213:0:25485:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713494768.118214:0:11420:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713494768.118214:0:25484:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:0.0:1713494768.118214:0:25485:0:(client.c:1841:ptlrpc_check_set()) Process entered 02000000:00000001:3.0:1713494768.118215:0:11420:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.118215:0:11417:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:0.0:1713494768.118215:0:25485:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494768.118216:0:11420:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596144320 00000400:00000200:1.0:1713494768.118216:0:25484:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000020:00000001:3.0:1713494768.118217:0:11420:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:2.0:1713494768.118217:0:11417:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:0.0:1713494768.118217:0:25485:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:3.0:1713494768.118218:0:11420:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea62e6 00000400:00000200:1.0:1713494768.118218:0:25484:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 28 MB=0x6621c8b4ff900 00000020:00000001:3.0:1713494768.118219:0:11420:0:(lustre_handles.c:133:class_handle2object()) Process entered 02000000:00000001:2.0:1713494768.118219:0:11417:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000040:3.0:1713494768.118220:0:11420:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88007e07e800 refcount=5 00000400:00000200:1.0:1713494768.118220:0:25484:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-0@lo of length 224/224 into md 0x26b50d [8] + 14744 00000020:00000001:3.0:1713494768.118221:0:11420:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134428665856 : -131939280885760 : ffff88007e07e800) 02000000:00000010:2.0:1713494768.118222:0:11417:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a5dd5400. 00000020:00000001:3.0:1713494768.118223:0:11420:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134428665856 : -131939280885760 : ffff88007e07e800) 00000400:00000200:1.0:1713494768.118223:0:25484:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000001:0.0:1713494768.118223:0:25483:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713494768.118224:0:11420:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000001:2.0:1713494768.118224:0:11417:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713494768.118224:0:25484:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713494768.118225:0:11420:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713494768.118225:0:25484:0:(events.c:305:request_in_callback()) Process entered 00000100:00000001:0.0:1713494768.118225:0:25483:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.118226:0:11417:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713494768.118227:0:11420:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fe6f400. 00000100:00000200:1.0:1713494768.118227:0:25484:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000020:00000010:3.0:1713494768.118228:0:11420:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9600. 00000020:00000001:2.0:1713494768.118228:0:11417:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:1.0:1713494768.118228:0:25484:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f64380. 00000020:00000010:3.0:1713494768.118229:0:11420:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf578. 00000100:00000040:1.0:1713494768.118229:0:25484:0:(events.c:356:request_in_callback()) incoming req@ffff880065f64380 x1796724596144384 msgsize 224 00010000:00000040:2.0:1713494768.118230:0:11417:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796724596144192 00000100:00000001:3.0:1713494768.118231:0:11420:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494768.118231:0:11420:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00100000:1.0:1713494768.118231:0:25484:0:(events.c:359:request_in_callback()) peer: 12345-0@lo (source: 12345-0@lo) 00000100:00000001:3.0:1713494768.118232:0:11420:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494768.118233:0:11417:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:3.0:1713494768.118234:0:11420:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1713494768.118235:0:11420:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713494768.118235:0:11420:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:2.0:1713494768.118237:0:11417:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006c63b850 x1796724596144192/t0(0) o400->3e822b17-504f-41ce-8af2-534277a62a8b@0@lo:384/0 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118237:0:25484:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:3.0:1713494768.118238:0:11420:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494768.118238:0:25484:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221908 00000400:00000010:1.0:1713494768.118239:0:25484:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221908. 00000100:00000001:3.0:1713494768.118241:0:11420:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494768.118241:0:11420:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596144512 00000100:00000001:1.0:1713494768.118241:0:25484:0:(events.c:53:request_out_callback()) Process entered 02000000:00000001:3.0:1713494768.118242:0:11420:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000200:1.0:1713494768.118242:0:25484:0:(events.c:58:request_out_callback()) @@@ type 5, status 0 req@ffff88008f749c00 x1796724596144384/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:Nr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494768.118243:0:11420:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494768.118244:0:11420:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.118244:0:11417:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:0.0:1713494768.118244:0:28471:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 02000000:00000001:3.0:1713494768.118245:0:11420:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494768.118246:0:11420:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596144512 00010000:00000001:2.0:1713494768.118246:0:11417:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118246:0:25484:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:0.0:1713494768.118246:0:28471:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:3.0:1713494768.118247:0:11420:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494768.118247:0:11420:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea62ed 00000100:00000040:1.0:1713494768.118247:0:25484:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 1 req@ffff88008f749c00 x1796724596144384/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 2 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713494768.118248:0:11420:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494768.118249:0:11420:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880091f6a800 refcount=5 00000100:00001000:2.0:1713494768.118249:0:11417:0:(import.c:1953:obd_at_measure()) add 1 to ffff880090861de8 time=134 v=5 (1 1 1 1) 00000020:00000001:3.0:1713494768.118250:0:11420:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134763079680 : -131938946471936 : ffff880091f6a800) 00000100:00000001:1.0:1713494768.118250:0:25484:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494768.118250:0:28471:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 777 00000020:00000001:3.0:1713494768.118251:0:11420:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134763079680 : -131938946471936 : ffff880091f6a800) 00000100:00000001:1.0:1713494768.118251:0:25484:0:(events.c:87:request_out_callback()) Process leaving 00000100:00000001:1.0:1713494768.118252:0:25484:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494768.118252:0:28471:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88007e07c000 : new rpc_count 1 00000100:00000001:3.0:1713494768.118253:0:11420:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494768.118253:0:11420:0:(service.c:1142:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:2.0:1713494768.118253:0:11417:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1713494768.118253:0:25484:0:(niobuf.c:977:ptl_send_rpc()) Process leaving via out (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713494768.118254:0:25484:0:(client.c:1798:ptlrpc_send_new_req()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118254:0:28471:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618612608 : -131939090939008 : ffff8800895a4380) 00000020:00000010:3.0:1713494768.118255:0:11420:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fe6e200. 00000100:00000040:2.0:1713494768.118255:0:11417:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 31 to 0@lo 00000100:00000001:1.0:1713494768.118255:0:25484:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713494768.118256:0:11420:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9000. 00000100:00000001:1.0:1713494768.118256:0:25484:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713494768.118257:0:11420:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf320. 00000100:00000001:2.0:1713494768.118257:0:11417:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 00000100:00000001:3.0:1713494768.118258:0:11420:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000040:0.0:1713494768.118258:0:28471:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a4380 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:384/0 lens 224/0 e 0 to 0 dl 1713494779 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494768.118259:0:11420:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494768.118259:0:11420:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:2.0:1713494768.118259:0:11417:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000001:3.0:1713494768.118261:0:11420:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1713494768.118261:0:11420:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 02000000:00000001:2.0:1713494768.118261:0:11417:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.118262:0:11420:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.118263:0:11417:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:3.0:1713494768.118264:0:11420:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:2.0:1713494768.118264:0:11417:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000001:3.0:1713494768.118266:0:11420:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494768.118266:0:28471:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494768.118267:0:11420:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000400:00000010:2.0:1713494768.118267:0:11417:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006bd75880. 00000100:00000001:1.0:1713494768.118267:0:11419:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494768.118267:0:28471:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713494768.118268:0:11419:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494768.118269:0:11420:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 778 00000100:00100000:0.0:1713494768.118269:0:28471:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a4380 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:lustre-MDT0000-lwp-OST0001_UUID+5:25485:x1796724596144256:12345-0@lo:400:kworker.0 00000100:00000040:3.0:1713494768.118270:0:11420:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88007e07e800 : new rpc_count 1 00000100:00000200:2.0:1713494768.118270:0:11417:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796724596144192, offset 224 00000100:00000001:3.0:1713494768.118271:0:11420:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612137198150400 : -131936511401216 : ffff8801231ae300) 00000100:00100000:1.0:1713494768.118272:0:11419:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 779 00000400:00000200:2.0:1713494768.118273:0:11417:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000040:1.0:1713494768.118273:0:11419:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880091f6a800 : new rpc_count 1 00000100:00000200:0.0:1713494768.118273:0:28471:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596144256 00000100:00000040:3.0:1713494768.118274:0:11420:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8801231ae300 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:384/0 lens 224/0 e 0 to 0 dl 1713494779 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118274:0:11419:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618623360 : -131939090928256 : ffff8800895a6d80) 00000020:00000001:0.0:1713494768.118274:0:28471:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494768.118276:0:28471:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000100:00000040:1.0:1713494768.118277:0:11419:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a6d80 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:384/0 lens 224/0 e 0 to 0 dl 1713494779 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494768.118278:0:11420:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:0.0:1713494768.118278:0:28471:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.118279:0:11420:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:2.0:1713494768.118279:0:11417:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00100000:3.0:1713494768.118280:0:11420:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8801231ae300 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-OST0000_UUID+5:25486:x1796724596144320:12345-0@lo:400:kworker.0 00000020:00000001:0.0:1713494768.118280:0:28471:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:1.0:1713494768.118281:0:11419:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:0.0:1713494768.118281:0:28471:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00000100:00000200:3.0:1713494768.118282:0:11420:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596144320 00000100:00000001:1.0:1713494768.118282:0:11419:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:3.0:1713494768.118283:0:11420:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494768.118283:0:28471:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494768.118285:0:11420:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000400:00000200:2.0:1713494768.118285:0:11417:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 25 MB=0x6621c8b4ff840 00000100:00100000:1.0:1713494768.118285:0:11419:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a6d80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-MDT0000_UUID+5:25485:x1796724596144512:12345-0@lo:400:kworker.0 00000020:00000001:3.0:1713494768.118286:0:11420:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494768.118286:0:28471:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494768.118287:0:11420:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000200:1.0:1713494768.118287:0:11419:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596144512 00000020:00000001:0.0:1713494768.118287:0:28471:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494768.118288:0:11419:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494768.118288:0:28471:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494768.118289:0:11420:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00000400:00000200:2.0:1713494768.118289:0:11417:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 19 from 12345-0@lo of length 224/224 into md 0x289ee5 [1] + 224 00000020:00000001:0.0:1713494768.118289:0:28471:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494768.118290:0:11420:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:1.0:1713494768.118290:0:11419:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:1.0:1713494768.118291:0:11419:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494768.118291:0:28471:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000001:3.0:1713494768.118292:0:11420:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494768.118292:0:11419:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494768.118293:0:11420:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000400:00000200:2.0:1713494768.118293:0:11417:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000020:00000001:1.0:1713494768.118293:0:11419:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00000100:00000001:0.0:1713494768.118293:0:28471:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:3.0:1713494768.118294:0:11420:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494768.118294:0:11419:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494768.118295:0:11420:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494768.118295:0:11420:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000400:00000200:2.0:1713494768.118295:0:11417:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 02000000:00000001:0.0:1713494768.118295:0:28471:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:1.0:1713494768.118296:0:11419:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494768.118297:0:11420:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:1.0:1713494768.118297:0:11419:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 02000000:00000001:3.0:1713494768.118298:0:11420:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:2.0:1713494768.118298:0:11417:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000001:1.0:1713494768.118298:0:11419:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 02000000:00000010:0.0:1713494768.118298:0:28471:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800715fc800. 00000020:00000001:1.0:1713494768.118299:0:11419:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494768.118299:0:28471:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 02000000:00000010:3.0:1713494768.118300:0:11420:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008cfe0400. 00000020:00000001:1.0:1713494768.118300:0:11419:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 02000000:00000001:3.0:1713494768.118301:0:11420:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:2.0:1713494768.118301:0:11417:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88008d447480 x1796724596144192/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494768.118301:0:28471:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.118302:0:11420:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118302:0:11419:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000020:00000001:3.0:1713494768.118303:0:11420:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494768.118303:0:11419:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:0.0:1713494768.118303:0:28471:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:0.0:1713494768.118304:0:28471:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796724596144256 00010000:00000040:3.0:1713494768.118305:0:11420:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796724596144320 02000000:00000010:1.0:1713494768.118305:0:11419:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88009c253000. 00010000:00000001:3.0:1713494768.118306:0:11420:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 02000000:00000001:1.0:1713494768.118306:0:11419:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713494768.118306:0:28471:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:1.0:1713494768.118307:0:11419:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:3.0:1713494768.118308:0:11420:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8801231ae300 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:384/0 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713494768.118308:0:11419:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494768.118309:0:11417:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88008d447480 x1796724596144192/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00010000:00000200:0.0:1713494768.118309:0:28471:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a4380 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:384/0 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000040:1.0:1713494768.118310:0:11419:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796724596144512 00010000:00000001:1.0:1713494768.118311:0:11419:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000001:3.0:1713494768.118312:0:11420:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494768.118313:0:11420:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:1.0:1713494768.118313:0:11419:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a6d80 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:384/0 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00001000:3.0:1713494768.118314:0:11420:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800640209e8 time=122 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494768.118316:0:11420:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494768.118317:0:11420:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 32 to 0@lo 00010000:00000001:1.0:1713494768.118317:0:11419:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:3.0:1713494768.118318:0:11420:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 00000100:00000001:2.0:1713494768.118318:0:11417:0:(events.c:182:reply_in_callback()) Process leaving 00010000:00000001:1.0:1713494768.118318:0:11419:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494768.118319:0:11420:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00001000:1.0:1713494768.118319:0:11419:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800640209e8 time=122 v=5 (1 1 1 1) 02000000:00000001:3.0:1713494768.118320:0:11420:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713494768.118320:0:28471:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000100:00000001:3.0:1713494768.118321:0:11420:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:1.0:1713494768.118321:0:11419:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00010000:00000001:0.0:1713494768.118322:0:28471:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494768.118323:0:11420:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000040:1.0:1713494768.118323:0:11419:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 33 to 0@lo 00000400:00000010:3.0:1713494768.118324:0:11420:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f770. 00000100:00000001:1.0:1713494768.118324:0:11419:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 00000100:00001000:0.0:1713494768.118324:0:28471:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800640209e8 time=122 v=5 (1 1 1 1) 00000400:00000200:2.0:1713494768.118325:0:11417:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006bd75880 02000000:00000001:1.0:1713494768.118325:0:11419:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000400:00000010:2.0:1713494768.118326:0:11417:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006bd75880. 02000000:00000001:1.0:1713494768.118326:0:11419:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118326:0:28471:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1713494768.118327:0:11419:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713494768.118328:0:11417:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000040:1.0:1713494768.118328:0:11419:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000100:00000200:3.0:1713494768.118329:0:11420:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796724596144320, offset 224 00000400:00000010:1.0:1713494768.118329:0:11419:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221908. 00000100:00000040:0.0:1713494768.118329:0:28471:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 34 to 0@lo 00000100:00000001:2.0:1713494768.118330:0:11417:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:0.0:1713494768.118330:0:28471:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 00000400:00000200:3.0:1713494768.118331:0:11420:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000001:0.0:1713494768.118331:0:28471:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494768.118332:0:28471:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713494768.118333:0:11419:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796724596144512, offset 224 00000100:00000001:0.0:1713494768.118333:0:28471:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713494768.118334:0:11417:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713494768.118334:0:11419:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000040:0.0:1713494768.118335:0:28471:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000200:3.0:1713494768.118336:0:11420:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000100:00000040:2.0:1713494768.118336:0:11417:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 33 to 0@lo 00000400:00000010:0.0:1713494768.118336:0:28471:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800872f9e58. 00000400:00000200:1.0:1713494768.118337:0:11419:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00010000:00000001:2.0:1713494768.118338:0:11417:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000200:0.0:1713494768.118338:0:28471:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796724596144256, offset 224 00000020:00000001:2.0:1713494768.118339:0:11417:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713494768.118340:0:11420:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621c8b4ff8c0 00000020:00000001:2.0:1713494768.118341:0:11417:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000200:1.0:1713494768.118341:0:11419:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621c8b4ff980 00000400:00000200:0.0:1713494768.118341:0:28471:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000400:00000200:3.0:1713494768.118344:0:11420:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x289ef5 [1] + 224 00000100:00000040:2.0:1713494768.118344:0:11417:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006c63b850 x1796724596144192/t0(0) o400->3e822b17-504f-41ce-8af2-534277a62a8b@0@lo:384/0 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713494768.118345:0:28471:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:3.0:1713494768.118346:0:11420:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494768.118348:0:11420:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000400:00000200:0.0:1713494768.118348:0:28471:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 10 MB=0x6621c8b4ff880 00000100:00100000:2.0:1713494768.118351:0:11417:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006c63b850 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0001:3e822b17-504f-41ce-8af2-534277a62a8b+18:25484:x1796724596144192:12345-0@lo:400:kworker.0 Request processed in 166us (368us total) trans 0 rc 0/0 00000400:00000200:1.0:1713494768.118351:0:11419:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x289f05 [1] + 224 00000400:00000200:1.0:1713494768.118354:0:11419:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494768.118355:0:28471:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index a from 12345-0@lo of length 224/224 into md 0x289ee9 [1] + 224 00000400:00000200:1.0:1713494768.118356:0:11419:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713494768.118357:0:11420:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:1.0:1713494768.118357:0:11419:0:(events.c:97:reply_in_callback()) Process entered 00000400:00000200:0.0:1713494768.118357:0:28471:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00100000:2.0:1713494768.118358:0:11417:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 478 00000100:00000200:3.0:1713494768.118359:0:11420:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff880076787480 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:1.0:1713494768.118359:0:11419:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88008f74aa00 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713494768.118359:0:28471:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000040:2.0:1713494768.118360:0:11417:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8801323bc800 : new rpc_count 0 00000100:00000001:0.0:1713494768.118361:0:28471:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:2.0:1713494768.118363:0:11417:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000200:0.0:1713494768.118363:0:28471:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88008d444000 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713494768.118364:0:11420:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff880076787480 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:2.0:1713494768.118364:0:11417:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000040:1.0:1713494768.118364:0:11419:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88008f74aa00 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000010:2.0:1713494768.118367:0:11417:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b500. 00000100:00000040:0.0:1713494768.118368:0:28471:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88008d444000 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494768.118369:0:11420:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000010:2.0:1713494768.118370:0:11417:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00000100:00000001:1.0:1713494768.118371:0:11419:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:3.0:1713494768.118373:0:11420:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f770 00000020:00000010:2.0:1713494768.118373:0:11417:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009938fa00. 00000100:00000001:0.0:1713494768.118373:0:28471:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000010:3.0:1713494768.118374:0:11420:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f770. 00000100:00000001:3.0:1713494768.118375:0:11420:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494768.118376:0:11420:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000200:1.0:1713494768.118376:0:11419:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221908 00000400:00000010:1.0:1713494768.118377:0:11419:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221908. 00000100:00000001:3.0:1713494768.118378:0:11420:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118378:0:11419:0:(events.c:405:reply_out_callback()) Process entered 00000400:00000200:0.0:1713494768.118378:0:28471:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800872f9e58 00000100:00000040:3.0:1713494768.118379:0:11420:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 32 to 0@lo 00000100:00000001:1.0:1713494768.118379:0:11419:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000010:0.0:1713494768.118379:0:28471:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800872f9e58. 00000100:00000001:1.0:1713494768.118380:0:11419:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118380:0:28471:0:(events.c:405:reply_out_callback()) Process entered 00010000:00000001:3.0:1713494768.118381:0:11420:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494768.118381:0:11420:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713494768.118381:0:11417:0:(genops.c:906:class_export_put()) PUTting export ffff8801323bc800 : new refcount 17 00000100:00000001:0.0:1713494768.118381:0:28471:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000040:1.0:1713494768.118382:0:11419:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 31 to 0@lo 00000020:00000001:3.0:1713494768.118383:0:11420:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00010000:00000001:1.0:1713494768.118383:0:11419:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000001:0.0:1713494768.118383:0:28471:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494768.118384:0:11417:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000001:1.0:1713494768.118384:0:11419:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494768.118385:0:11420:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8801231ae300 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000_UUID@0@lo:384/0 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:1.0:1713494768.118385:0:11419:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:0.0:1713494768.118385:0:28471:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 30 to 0@lo 02000000:00000010:2.0:1713494768.118386:0:11417:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff8800a5dd5400. 00010000:00000001:0.0:1713494768.118386:0:28471:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000040:1.0:1713494768.118387:0:11419:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a6d80 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000_UUID@0@lo:384/0 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713494768.118387:0:28471:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494768.118388:0:11417:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000001:0.0:1713494768.118388:0:28471:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00100000:3.0:1713494768.118389:0:11420:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8801231ae300 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_001:lustre-MDT0000-lwp-OST0000_UUID+5:25486:x1796724596144320:12345-0@lo:400:kworker.0 Request processed in 110us (349us total) trans 0 rc 0/0 00000100:00000001:2.0:1713494768.118390:0:11417:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713494768.118391:0:28471:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a4380 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001_UUID@0@lo:384/0 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713494768.118392:0:11419:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a6d80 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_000:lustre-MDT0000-lwp-MDT0000_UUID+5:25485:x1796724596144512:12345-0@lo:400:kworker.0 Request processed in 109us (213us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494768.118393:0:11420:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 778 00000100:00000200:2.0:1713494768.118393:0:11417:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 00000100:00000040:3.0:1713494768.118394:0:11420:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88007e07e800 : new rpc_count 0 00000100:00000001:3.0:1713494768.118396:0:11420:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494768.118396:0:11420:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:2.0:1713494768.118396:0:11417:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff880135941b00. 00000100:00100000:1.0:1713494768.118396:0:11419:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 779 00000100:00100000:0.0:1713494768.118396:0:28471:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a4380 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_005:lustre-MDT0000-lwp-OST0001_UUID+5:25485:x1796724596144256:12345-0@lo:400:kworker.0 Request processed in 129us (397us total) trans 0 rc 0/0 00000100:00000040:1.0:1713494768.118397:0:11419:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880091f6a800 : new rpc_count 0 00000020:00000010:3.0:1713494768.118398:0:11420:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9600. 00000020:00000010:3.0:1713494768.118399:0:11420:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf578. 00000100:00000001:1.0:1713494768.118399:0:11419:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000400:00000010:2.0:1713494768.118400:0:11417:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff8801215a6480. 00000100:00000001:1.0:1713494768.118400:0:11419:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00100000:0.0:1713494768.118400:0:28471:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 777 00000020:00000010:3.0:1713494768.118401:0:11420:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fe6f400. 00000020:00000010:1.0:1713494768.118401:0:11419:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9000. 00000100:00000040:0.0:1713494768.118402:0:28471:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88007e07c000 : new rpc_count 0 00000020:00000040:3.0:1713494768.118403:0:11420:0:(genops.c:906:class_export_put()) PUTting export ffff88007e07e800 : new refcount 4 00000020:00000010:1.0:1713494768.118403:0:11419:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf320. 00000100:00000001:0.0:1713494768.118403:0:28471:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:0.0:1713494768.118404:0:28471:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000001:3.0:1713494768.118405:0:11420:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:1.0:1713494768.118405:0:11419:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fe6e200. 00000020:00000010:0.0:1713494768.118405:0:28471:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9380. 00000020:00000040:1.0:1713494768.118407:0:11419:0:(genops.c:906:class_export_put()) PUTting export ffff880091f6a800 : new refcount 4 00000020:00000010:0.0:1713494768.118407:0:28471:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089cafa28. 00000100:00000001:1.0:1713494768.118408:0:11419:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000010:0.0:1713494768.118409:0:28471:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fe6e800. 00000100:00080000:2.0:1713494768.118410:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713494738 00000020:00000040:0.0:1713494768.118411:0:28471:0:(genops.c:906:class_export_put()) PUTting export ffff88007e07c000 : new refcount 4 00000100:00000001:0.0:1713494768.118412:0:28471:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:2.0:1713494768.118413:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff88007f741550) now 12 - evictor 00000100:00080000:2.0:1713494768.118416:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713494738 00000020:00000040:2.0:1713494768.118417:0:26900:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880091550000) now 8 - evictor 00000100:00000001:1.0:1713494768.118418:0:25484:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713494768.118419:0:25484:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00000001:3.0:1713494768.118420:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494768.118421:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596144448 02000000:00000001:3.0:1713494768.118422:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000400:00000001:1.0:1713494768.118422:0:25484:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000100:00000001:3.0:1713494768.118423:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000400:00000001:1.0:1713494768.118423:0:25484:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1713494768.118424:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713494768.118424:0:25484:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008fdc0688. 02000000:00000001:3.0:1713494768.118425:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713494768.118425:0:25484:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221660 00000100:00100000:3.0:1713494768.118426:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596144448 00000400:00000010:1.0:1713494768.118426:0:25484:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221660. 00000100:00000001:0.0:1713494768.118426:0:27914:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000020:00000001:3.0:1713494768.118427:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000100:00000001:1.0:1713494768.118427:0:25484:0:(events.c:97:reply_in_callback()) Process entered 00000100:00100000:0.0:1713494768.118427:0:27914:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724596144384 00000020:00000040:3.0:1713494768.118428:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea6000 02000000:00000001:0.0:1713494768.118428:0:27914:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000020:00000001:3.0:1713494768.118429:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000200:1.0:1713494768.118429:0:25484:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88008d447480 x1796724596144192/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494768.118429:0:27914:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000020:00000040:3.0:1713494768.118430:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880099088000 refcount=5 00000100:00000001:0.0:1713494768.118430:0:27914:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494768.118431:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134881689600 : -131938827862016 : ffff880099088000) 00000020:00000001:3.0:1713494768.118432:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134881689600 : -131938827862016 : ffff880099088000) 02000000:00000001:0.0:1713494768.118432:0:27914:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494768.118433:0:27914:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724596144384 00000100:00000001:3.0:1713494768.118434:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:0.0:1713494768.118434:0:27914:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:0.0:1713494768.118435:0:27914:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea5fe4 00000020:00000040:3.0:1713494768.118436:0:20112:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880083f65540) now 8 - evictor 00000020:00000001:0.0:1713494768.118436:0:27914:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000200:1.0:1713494768.118437:0:25484:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88008d447480 x1796724596144192/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:0.0:1713494768.118437:0:27914:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880099088800 refcount=5 00000020:00000001:0.0:1713494768.118439:0:27914:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134881691648 : -131938827859968 : ffff880099088800) 00000100:00000001:3.0:1713494768.118440:0:20112:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:1.0:1713494768.118440:0:25484:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000001:0.0:1713494768.118440:0:27914:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134881691648 : -131938827859968 : ffff880099088800) 00000020:00000010:3.0:1713494768.118441:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fe6f400. 00000100:00000001:1.0:1713494768.118441:0:25484:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494768.118442:0:27914:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000010:3.0:1713494768.118443:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9600. 00000100:00000001:1.0:1713494768.118443:0:25484:0:(client.c:1456:after_reply()) Process entered 00000020:00000010:3.0:1713494768.118444:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf578. 02000000:00000001:1.0:1713494768.118444:0:25484:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000020:00000040:0.0:1713494768.118444:0:27914:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff88007f742aa0) now 8 - evictor 00000100:00000001:1.0:1713494768.118445:0:25484:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494768.118446:0:25484:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118446:0:27914:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00080000:2.0:1713494768.118447:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713494738 02000000:00000001:1.0:1713494768.118447:0:25484:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494768.118448:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000020:00000040:2.0:1713494768.118448:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff88007f742aa0) now 8 - evictor 00000020:00000010:0.0:1713494768.118448:0:27914:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880078c50000. 00000100:00000001:3.0:1713494768.118449:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00001000:1.0:1713494768.118449:0:25484:0:(import.c:1953:obd_at_measure()) add 5 to ffff880099183c38 time=10 v=5 (5 5 5 5) 00000020:00000010:0.0:1713494768.118449:0:27914:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88012b75aa80. 00000100:00000001:3.0:1713494768.118450:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00080000:2.0:1713494768.118450:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713494738 00000100:00000001:3.0:1713494768.118451:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000040:2.0:1713494768.118451:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880083f65540) now 8 - evictor 00000100:00001000:1.0:1713494768.118451:0:25484:0:(import.c:1953:obd_at_measure()) add 1 to ffff880099183bf0 time=134 v=5 (1 1 1 1) 00000020:00000010:0.0:1713494768.118451:0:27914:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880129468000. 00000100:00000001:1.0:1713494768.118452:0:25484:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1713494768.118453:0:25484:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118453:0:27914:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494768.118454:0:20112:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:3.0:1713494768.118455:0:20112:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00010000:00000001:1.0:1713494768.118455:0:25484:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000001:0.0:1713494768.118455:0:27914:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494768.118456:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713494768.118456:0:25484:0:(ldlm_request.c:1526:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118456:0:27914:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118457:0:25484:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118457:0:27914:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000040:1.0:1713494768.118459:0:25484:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88008d447480 x1796724596144192/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494768.118459:0:27914:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:0.0:1713494768.118459:0:27914:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.118461:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118463:0:25484:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713494768.118464:0:25484:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:0.0:1713494768.118465:0:27914:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494768.118466:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494768.118466:0:25484:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494768.118467:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000040:1.0:1713494768.118467:0:25484:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d447480 x1796724596144192/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:0.0:1713494768.118468:0:27914:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494768.118469:0:20111:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:0.0:1713494768.118469:0:27914:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494768.118470:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2433 00000100:00000001:2.0:1713494768.118470:0:20111:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:1.0:1713494768.118471:0:25484:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88008d447480 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:3e822b17-504f-41ce-8af2-534277a62a8b:25484:1796724596144192:0@lo:400:kworker.0 00000100:00000040:3.0:1713494768.118472:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880099088000 : new rpc_count 1 00000100:00100000:0.0:1713494768.118473:0:27914:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-0@lo, seq: 2434 00000100:00000001:3.0:1713494768.118474:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024864512 : -131939684687104 : ffff880065f66300) 00000100:00000001:2.0:1713494768.118474:0:20111:0:(service.c:2047:ptlrpc_server_request_get()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118474:0:25484:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118474:0:25484:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:0.0:1713494768.118474:0:27914:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880099088800 : new rpc_count 1 00000100:00000001:2.0:1713494768.118475:0:20111:0:(service.c:2269:ptlrpc_server_handle_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118475:0:27914:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024856448 : -131939684695168 : ffff880065f64380) 00000100:00000040:1.0:1713494768.118476:0:25484:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88008d447480 x1796724596144192/t0(0) o400->MGC192.168.202.116@tcp@0@lo:26/25 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713494768.118478:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f66300 x1796724596144448/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:384/0 lens 224/0 e 0 to 0 dl 1713494779 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713494768.118478:0:27914:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f64380 x1796724596144384/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:384/0 lens 224/0 e 0 to 0 dl 1713494779 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118479:0:25484:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1713494768.118480:0:25484:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1713494768.118482:0:25484:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880124bf3000. 00000100:00000001:0.0:1713494768.118482:0:27914:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000001:1.0:1713494768.118483:0:25484:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000100:00000001:0.0:1713494768.118483:0:27914:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:3.0:1713494768.118484:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00100000:0.0:1713494768.118484:0:27914:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:25484:x1796724596144384:12345-0@lo:400:kworker.0 00000100:00000001:3.0:1713494768.118485:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:1.0:1713494768.118486:0:25484:0:(genops.c:1134:class_import_put()) Process entered 00000100:00000200:0.0:1713494768.118486:0:27914:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596144384 00000020:00000040:1.0:1713494768.118487:0:25484:0:(genops.c:1140:class_import_put()) import ffff880099183800 refcount=3 obd=MGC192.168.202.116@tcp 00000020:00000001:0.0:1713494768.118487:0:27914:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00100000:3.0:1713494768.118488:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:lustre-MDT0000-mdtlov_UUID+5:25484:x1796724596144448:12345-0@lo:400:kworker.0 00000020:00000001:0.0:1713494768.118488:0:27914:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:0.0:1713494768.118489:0:27914:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494768.118490:0:25484:0:(genops.c:1147:class_import_put()) Process leaving 00000020:00000001:0.0:1713494768.118490:0:27914:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000200:3.0:1713494768.118491:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724596144448 00000020:00000001:0.0:1713494768.118491:0:27914:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 02000000:00000010:1.0:1713494768.118492:0:25484:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880135ad2d00. 00000020:00000001:3.0:1713494768.118493:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494768.118493:0:27914:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:0.0:1713494768.118494:0:27914:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494768.118495:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 02000000:00000001:1.0:1713494768.118495:0:25484:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000020:00000001:0.0:1713494768.118495:0:27914:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 02000000:00000001:1.0:1713494768.118496:0:25484:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000020:00000001:0.0:1713494768.118496:0:27914:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:0.0:1713494768.118496:0:27914:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494768.118497:0:27914:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000010:1.0:1713494768.118498:0:25484:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d447480. 00000100:00000001:0.0:1713494768.118499:0:27914:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494768.118500:0:27914:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:1.0:1713494768.118501:0:25484:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713494768.118502:0:25484:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:0.0:1713494768.118502:0:27914:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800715fc000. 00000100:00000001:1.0:1713494768.118503:0:25484:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494768.118503:0:27914:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118504:0:25484:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:0.0:1713494768.118504:0:27914:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494768.118505:0:27914:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118506:0:25484:0:(client.c:1841:ptlrpc_check_set()) Process entered 00010000:00000040:0.0:1713494768.118506:0:27914:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003701, transno 0, xid 1796724596144384 00000020:00000001:3.0:1713494768.118507:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118507:0:25484:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713494768.118507:0:27914:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:1.0:1713494768.118508:0:25484:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494768.118509:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00010000:00000200:0.0:1713494768.118509:0:27914:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f64380 x1796724596144384/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:384/0 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713494768.118511:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00000020:00000001:3.0:1713494768.118513:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00010000:00000001:0.0:1713494768.118513:0:27914:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494768.118514:0:27914:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:0.0:1713494768.118537:0:27914:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=149 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494768.118539:0:27914:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:0.0:1713494768.118540:0:27914:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 31 to 0@lo 00000100:00000001:0.0:1713494768.118541:0:27914:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 02000000:00000001:0.0:1713494768.118542:0:27914:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:0.0:1713494768.118543:0:27914:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118544:0:27914:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:3.0:1713494768.118545:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713494768.118545:0:27914:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:0.0:1713494768.118546:0:27914:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800872f9e58. 00000020:00000001:3.0:1713494768.118547:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494768.118548:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000200:0.0:1713494768.118548:0:27914:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796724596144384, offset 224 00000020:00000001:3.0:1713494768.118549:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494768.118550:0:20112:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000400:00000200:0.0:1713494768.118550:0:27914:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 00000100:00000001:3.0:1713494768.118552:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:1.0:1713494768.118552:0:25485:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 02000000:00000001:3.0:1713494768.118553:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:1.0:1713494768.118553:0:25485:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000200:0.0:1713494768.118554:0:27914:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 02000000:00000010:3.0:1713494768.118555:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88008cfe1400. 02000000:00000001:3.0:1713494768.118556:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000400:00000001:1.0:1713494768.118556:0:25485:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000200:0.0:1713494768.118556:0:27914:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x6621c8b4ff900 00000400:00000001:1.0:1713494768.118557:0:25485:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00000001:3.0:1713494768.118558:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000400:00000010:1.0:1713494768.118558:0:25485:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006c501898. 00000020:00000001:3.0:1713494768.118559:0:20112:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494768.118560:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884926251, transno 0, xid 1796724596144448 00010000:00000001:3.0:1713494768.118561:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000400:00000200:1.0:1713494768.118562:0:25485:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800872f9a18 00000400:00000010:1.0:1713494768.118563:0:25485:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800872f9a18. 00010000:00000200:3.0:1713494768.118564:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f66300 x1796724596144448/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:384/0 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118565:0:25485:0:(events.c:97:reply_in_callback()) Process entered 00010000:00000001:3.0:1713494768.118568:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494768.118569:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:1.0:1713494768.118569:0:25485:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88008f74aa00 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000400:00000200:0.0:1713494768.118569:0:27914:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x289f0d [1] + 224 00000100:00001000:3.0:1713494768.118570:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=149 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494768.118572:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000400:00000200:0.0:1713494768.118572:0:27914:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:3.0:1713494768.118573:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff880092cb20c0 refcount 32 to 0@lo 00000400:00000200:0.0:1713494768.118573:0:27914:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000001:3.0:1713494768.118574:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612134777004224 : -131938932547392 : ffff880092cb20c0) 00000100:00000001:0.0:1713494768.118575:0:27914:0:(events.c:97:reply_in_callback()) Process entered 02000000:00000001:3.0:1713494768.118576:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000200:1.0:1713494768.118576:0:25485:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88008f74aa00 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713494768.118577:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000200:0.0:1713494768.118577:0:27914:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88008f749c00 x1796724596144384/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494768.118578:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494768.118579:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-0@lo 00000400:00000010:3.0:1713494768.118580:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f770. 00000100:00000001:1.0:1713494768.118582:0:25485:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000040:0.0:1713494768.118582:0:27914:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88008f749c00 x1796724596144384/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713494768.118583:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796724596144448, offset 224 00000100:00000001:1.0:1713494768.118583:0:25485:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118584:0:25485:0:(client.c:1456:after_reply()) Process entered 00000400:00000200:3.0:1713494768.118585:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-0@lo 02000000:00000001:1.0:1713494768.118585:0:25485:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1713494768.118586:0:25485:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494768.118587:0:25485:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494768.118588:0:25485:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118588:0:27914:0:(events.c:182:reply_in_callback()) Process leaving 00000400:00000200:3.0:1713494768.118589:0:20112:0:(lib-move.c:4757:lnet_parse()) TRACE: 0@lo(0@lo) <- 0@lo : PUT - for me 00000400:00000200:0.0:1713494768.118590:0:27914:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800872f9e58 00000100:00001000:1.0:1713494768.118591:0:25485:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800a61f0c38 time=122 v=5 (5 5 5 5) 00000400:00000010:0.0:1713494768.118591:0:27914:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800872f9e58. 00000100:00001000:1.0:1713494768.118592:0:25485:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a61f0bf0 time=122 v=5 (1 1 1 1) 00000100:00000001:0.0:1713494768.118592:0:27914:0:(events.c:405:reply_out_callback()) Process entered 00000400:00000200:3.0:1713494768.118593:0:20112:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-0@lo of length 224 into portal 4 MB=0x6621c8b4ff940 00000100:00000001:0.0:1713494768.118593:0:27914:0:(events.c:417:reply_out_callback()) Process leaving 00000100:00000001:1.0:1713494768.118594:0:25485:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000400:00000200:3.0:1713494768.118595:0:20112:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 4 from 12345-0@lo of length 224/224 into md 0x289efd [1] + 224 00000100:00000001:1.0:1713494768.118595:0:25485:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494768.118595:0:27914:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713494768.118596:0:25485:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000100:00000040:0.0:1713494768.118596:0:27914:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 31 to 0@lo 00000400:00000200:3.0:1713494768.118598:0:20112:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00010000:00000001:1.0:1713494768.118598:0:25485:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:0.0:1713494768.118598:0:27914:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000001:1.0:1713494768.118599:0:25485:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000020:00000001:0.0:1713494768.118599:0:27914:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:3.0:1713494768.118600:0:20112:0:(lib-msg.c:797:lnet_health_check()) health check: 0@lo->0@lo: PUT: OK 00000100:00000040:1.0:1713494768.118600:0:25485:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-MDT0000: skip recheck: last_committed 0 00000020:00000001:0.0:1713494768.118600:0:27914:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000001:3.0:1713494768.118601:0:20112:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:1.0:1713494768.118601:0:25485:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1713494768.118602:0:25485:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494768.118602:0:27914:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f64380 x1796724596144384/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:384/0 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:3.0:1713494768.118604:0:20112:0:(events.c:99:reply_in_callback()) @@@ type 2, status 0 req@ffff88008f74a300 x1796724596144448/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:NQr/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:1.0:1713494768.118604:0:25485:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88008f74aa00 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118607:0:25485:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00100000:0.0:1713494768.118607:0:27914:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f64380 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_000:lustre-MDT0000-mdtlov_UUID+5:25484:x1796724596144384:12345-0@lo:400:kworker.0 Request processed in 123us (376us total) trans 0 rc 0/0 00000100:00000040:3.0:1713494768.118608:0:20112:0:(events.c:168:reply_in_callback()) @@@ reply in flags=200 mlen=224 offset=224 replen=224 req@ffff88008f74a300 x1796724596144448/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118608:0:25485:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1713494768.118609:0:25485:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:0.0:1713494768.118610:0:27914:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2434 00000100:00000040:1.0:1713494768.118611:0:25485:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f74aa00 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000040:0.0:1713494768.118612:0:27914:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880099088800 : new rpc_count 0 00000100:00000001:3.0:1713494768.118613:0:20112:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:0.0:1713494768.118613:0:27914:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00100000:1.0:1713494768.118614:0:25485:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88008f74aa00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-MDT0000_UUID:25485:1796724596144512:0@lo:400:kworker.0 00000100:00000001:0.0:1713494768.118614:0:27914:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000200:3.0:1713494768.118616:0:20112:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f770 00000020:00000010:0.0:1713494768.118616:0:27914:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88012b75aa80. 00000400:00000010:3.0:1713494768.118617:0:20112:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f770. 00000100:00000001:3.0:1713494768.118618:0:20112:0:(events.c:405:reply_out_callback()) Process entered 00000020:00000010:0.0:1713494768.118618:0:27914:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880129468000. 00000100:00000001:3.0:1713494768.118619:0:20112:0:(events.c:417:reply_out_callback()) Process leaving 00000400:00000001:1.0:1713494768.118619:0:25485:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1713494768.118619:0:25485:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:1.0:1713494768.118620:0:25485:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88006c5014d0. 00000020:00000010:0.0:1713494768.118620:0:27914:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880078c50000. 00000100:00000001:3.0:1713494768.118621:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:1.0:1713494768.118621:0:25485:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800872f9dd0 00000100:00000040:3.0:1713494768.118622:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff880092cb20c0 refcount 30 to 0@lo 00000400:00000010:1.0:1713494768.118622:0:25485:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800872f9dd0. 00000020:00000040:0.0:1713494768.118622:0:27914:0:(genops.c:906:class_export_put()) PUTting export ffff880099088800 : new refcount 4 00010000:00000001:3.0:1713494768.118623:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000100:00000001:0.0:1713494768.118623:0:27914:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494768.118624:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118624:0:25485:0:(events.c:97:reply_in_callback()) Process entered 00000020:00000001:3.0:1713494768.118625:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000200:1.0:1713494768.118625:0:25485:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88008d444000 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000040:3.0:1713494768.118627:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f66300 x1796724596144448/t0(0) o400->lustre-MDT0000-mdtlov_UUID@0@lo:384/0 lens 224/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:1.0:1713494768.118630:0:25485:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88008d444000 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:3.0:1713494768.118632:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f66300 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:lustre-MDT0000-mdtlov_UUID+5:25484:x1796724596144448:12345-0@lo:400:kworker.0 Request processed in 147us (508us total) trans 0 rc 0/0 00000100:00000001:1.0:1713494768.118633:0:25485:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713494768.118634:0:25485:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118634:0:25485:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:1.0:1713494768.118635:0:25485:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00100000:3.0:1713494768.118636:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-0@lo, seq: 2433 00000100:00000001:1.0:1713494768.118636:0:25485:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494768.118636:0:25485:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494768.118637:0:25485:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494768.118638:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880099088000 : new rpc_count 0 00000100:00000001:3.0:1713494768.118639:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00001000:1.0:1713494768.118639:0:25485:0:(import.c:1953:obd_at_measure()) add 5 to ffff880098886438 time=151 v=5 (5 5 5 5) 00000100:00000001:3.0:1713494768.118640:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00001000:1.0:1713494768.118640:0:25485:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800988863f0 time=122 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494768.118641:0:25485:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000020:00000010:3.0:1713494768.118642:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9600. 00000100:00000001:1.0:1713494768.118642:0:25485:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713494768.118643:0:25485:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00000020:00000010:3.0:1713494768.118644:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf578. 00010000:00000001:1.0:1713494768.118644:0:25485:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713494768.118645:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fe6f400. 00000100:00000001:1.0:1713494768.118645:0:25485:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1713494768.118646:0:25485:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0001: skip recheck: last_committed 0 00000020:00000040:3.0:1713494768.118647:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880099088000 : new refcount 4 00000100:00000001:1.0:1713494768.118647:0:25485:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:3.0:1713494768.118648:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118648:0:25485:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494768.118649:0:25485:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88008d444000 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118652:0:25485:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713494768.118653:0:25485:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1713494768.118654:0:25485:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713494768.118655:0:25485:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008d444000 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494768.118657:0:25486:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713494768.118658:0:25486:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000100:00100000:1.0:1713494768.118659:0:25485:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88008d444000 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_02:lustre-MDT0000-lwp-OST0001_UUID:25485:1796724596144256:0@lo:400:kworker.0 00000400:00000001:3.0:1713494768.118660:0:25486:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:3.0:1713494768.118660:0:25486:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:3.0:1713494768.118661:0:25486:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88009c1a8268. 00000100:00000001:1.0:1713494768.118661:0:25485:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118662:0:25485:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000400:00000200:3.0:1713494768.118663:0:25486:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f6e8 00000100:00000040:1.0:1713494768.118663:0:25485:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88008f74aa00 x1796724596144512/t0(0) o400->lustre-MDT0000-lwp-MDT0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000010:3.0:1713494768.118664:0:25486:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f6e8. 00000100:00000001:3.0:1713494768.118665:0:25486:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000001:1.0:1713494768.118666:0:25485:0:(client.c:2649:__ptlrpc_free_req()) Process entered 00000100:00000200:3.0:1713494768.118667:0:25486:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff880076787480 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:1.0:1713494768.118667:0:25485:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1713494768.118668:0:25485:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880078c50400. 02000000:00000001:1.0:1713494768.118669:0:25485:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1713494768.118670:0:25485:0:(genops.c:1134:class_import_put()) Process entered 00000100:00000200:3.0:1713494768.118671:0:25486:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff880076787480 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000040:1.0:1713494768.118671:0:25485:0:(genops.c:1140:class_import_put()) import ffff8800a61f0800 refcount=2 obd=lustre-MDT0000-lwp-MDT0000 00000020:00000001:1.0:1713494768.118672:0:25485:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:1.0:1713494768.118673:0:25485:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88012eb26800. 02000000:00000001:1.0:1713494768.118674:0:25485:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1713494768.118674:0:25485:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000001:3.0:1713494768.118675:0:25486:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:3.0:1713494768.118675:0:25486:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000010:1.0:1713494768.118675:0:25485:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f74aa00. 00000100:00000001:3.0:1713494768.118676:0:25486:0:(client.c:1456:after_reply()) Process entered 00000100:00000001:1.0:1713494768.118676:0:25485:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 02000000:00000001:3.0:1713494768.118677:0:25486:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1713494768.118677:0:25485:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118677:0:25485:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:3.0:1713494768.118678:0:25486:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494768.118679:0:25486:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494768.118679:0:25485:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88008d444000 x1796724596144256/t0(0) o400->lustre-MDT0000-lwp-OST0001@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:3.0:1713494768.118680:0:25486:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494768.118682:0:25486:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800a6069438 time=8 v=5 (5 5 5 5) 00000100:00000001:1.0:1713494768.118683:0:25485:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1713494768.118683:0:25485:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00001000:3.0:1713494768.118684:0:25486:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a60693f0 time=122 v=5 (1 1 1 1) 02000000:00000010:1.0:1713494768.118684:0:25485:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880078c51000. 00000100:00000001:3.0:1713494768.118685:0:25486:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:3.0:1713494768.118685:0:25486:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494768.118686:0:25486:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:3.0:1713494768.118688:0:25486:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494768.118688:0:25485:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1713494768.118688:0:25485:0:(genops.c:1134:class_import_put()) Process entered 00000100:00000001:3.0:1713494768.118689:0:25486:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000020:00000040:1.0:1713494768.118689:0:25485:0:(genops.c:1140:class_import_put()) import ffff880098886000 refcount=2 obd=lustre-MDT0000-lwp-OST0001 00000100:00000040:3.0:1713494768.118690:0:25486:0:(client.c:2949:ptlrpc_free_committed()) lustre-MDT0000-lwp-OST0000: skip recheck: last_committed 0 00000020:00000001:1.0:1713494768.118690:0:25485:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:1.0:1713494768.118690:0:25485:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880135ad2e00. 00000100:00000001:3.0:1713494768.118691:0:25486:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 02000000:00000001:1.0:1713494768.118691:0:25485:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 00000100:00000001:3.0:1713494768.118692:0:25486:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494768.118692:0:25485:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1713494768.118692:0:25485:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d444000. 00000100:00000040:3.0:1713494768.118693:0:25486:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff880076787480 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118694:0:25485:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713494768.118695:0:25485:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118695:0:25485:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494768.118697:0:25486:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:3.0:1713494768.118698:0:25486:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1713494768.118698:0:25485:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713494768.118698:0:25485:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.118699:0:25486:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118699:0:25485:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713494768.118700:0:25485:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494768.118701:0:25486:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880076787480 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118704:0:25484:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713494768.118705:0:25484:0:(client.c:1841:ptlrpc_check_set()) Process entered 00000400:00000001:1.0:1713494768.118706:0:25484:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1713494768.118707:0:25484:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000100:00100000:3.0:1713494768.118708:0:25486:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff880076787480 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_03:lustre-MDT0000-lwp-OST0000_UUID:25486:1796724596144320:0@lo:400:kworker.0 00000400:00000010:1.0:1713494768.118708:0:25484:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008fdc0f20. 00000400:00000200:1.0:1713494768.118709:0:25484:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221110 00000100:00000001:3.0:1713494768.118710:0:25486:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:1.0:1713494768.118710:0:25484:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221110. 00000100:00000001:3.0:1713494768.118711:0:25486:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000001:1.0:1713494768.118711:0:25484:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000040:3.0:1713494768.118713:0:25486:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff880076787480 x1796724596144320/t0(0) o400->lustre-MDT0000-lwp-OST0000@0@lo:12/10 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000200:1.0:1713494768.118713:0:25484:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88008f749c00 x1796724596144384/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494768.118716:0:25486:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:3.0:1713494768.118717:0:25486:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 00000100:00000200:1.0:1713494768.118717:0:25484:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88008f749c00 x1796724596144384/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000010:3.0:1713494768.118718:0:25486:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff88008fe6ec00. 02000000:00000001:3.0:1713494768.118719:0:25486:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:3.0:1713494768.118720:0:25486:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:3.0:1713494768.118720:0:25486:0:(genops.c:1140:class_import_put()) import ffff8800a6069000 refcount=2 obd=lustre-MDT0000-lwp-OST0000 00000100:00000001:1.0:1713494768.118720:0:25484:0:(events.c:182:reply_in_callback()) Process leaving 00000020:00000001:3.0:1713494768.118721:0:25486:0:(genops.c:1147:class_import_put()) Process leaving 00000100:00000001:1.0:1713494768.118721:0:25484:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 02000000:00000010:3.0:1713494768.118722:0:25486:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff880083097100. 00000100:00000001:1.0:1713494768.118722:0:25484:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:1.0:1713494768.118722:0:25484:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1713494768.118723:0:25484:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494768.118724:0:25484:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494768.118725:0:25484:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494768.118726:0:25484:0:(import.c:1953:obd_at_measure()) add 5 to ffff880099180438 time=133 v=5 (5 5 5 5) 02000000:00000001:3.0:1713494768.118727:0:25486:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:3.0:1713494768.118727:0:25486:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:3.0:1713494768.118728:0:25486:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076787480. 00000100:00001000:1.0:1713494768.118728:0:25484:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800991803f0 time=133 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494768.118729:0:25484:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1713494768.118730:0:25484:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713494768.118731:0:25484:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1713494768.118732:0:25484:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.118733:0:25486:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:3.0:1713494768.118733:0:25486:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118733:0:25484:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000001:3.0:1713494768.118734:0:25486:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713494768.118734:0:25484:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0000-osc-MDT0000: skip recheck: last_committed 133144003701 00000100:00000001:1.0:1713494768.118735:0:25484:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1713494768.118735:0:25484:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.118736:0:25486:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:3.0:1713494768.118737:0:25486:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494768.118737:0:25484:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88008f749c00 x1796724596144384/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:3.0:1713494768.118738:0:25486:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:3.0:1713494768.118739:0:25486:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118740:0:25484:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713494768.118741:0:25484:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1713494768.118742:0:25484:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713494768.118744:0:25484:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f749c00 x1796724596144384/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713494768.118747:0:25484:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88008f749c00 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:25484:1796724596144384:0@lo:400:kworker.0 00000400:00000001:1.0:1713494768.118749:0:25484:0:(lib-msg.c:21:lnet_build_unlink_event()) Process entered 00000400:00000001:1.0:1713494768.118750:0:25484:0:(lib-msg.c:30:lnet_build_unlink_event()) Process leaving 00000400:00000010:1.0:1713494768.118751:0:25484:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff88008fdc0840. 00000400:00000200:1.0:1713494768.118752:0:25484:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221ee0 00000400:00000010:1.0:1713494768.118752:0:25484:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221ee0. 00000100:00000001:1.0:1713494768.118753:0:25484:0:(events.c:97:reply_in_callback()) Process entered 00000100:00000200:1.0:1713494768.118754:0:25484:0:(events.c:99:reply_in_callback()) @@@ type 6, status 0 req@ffff88008f74a300 x1796724596144448/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQ/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000200:1.0:1713494768.118758:0:25484:0:(events.c:121:reply_in_callback()) @@@ unlink req@ffff88008f74a300 x1796724596144448/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQU/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118761:0:25484:0:(events.c:182:reply_in_callback()) Process leaving 00000100:00000001:1.0:1713494768.118762:0:25484:0:(client.c:2836:ptlrpc_unregister_reply()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118762:0:25484:0:(client.c:1456:after_reply()) Process entered 02000000:00000001:1.0:1713494768.118763:0:25484:0:(sec.c:1061:do_cli_unwrap_reply()) Process entered 00000100:00000001:1.0:1713494768.118764:0:25484:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:1.0:1713494768.118765:0:25484:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494768.118766:0:25484:0:(sec.c:1116:do_cli_unwrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:1.0:1713494768.118767:0:25484:0:(import.c:1953:obd_at_measure()) add 5 to ffff8800a61f2438 time=133 v=5 (5 5 5 5) 00000100:00001000:1.0:1713494768.118769:0:25484:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800a61f23f0 time=133 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494768.118770:0:25484:0:(client.c:1377:ptlrpc_check_status()) Process entered 00000100:00000001:1.0:1713494768.118771:0:25484:0:(client.c:1396:ptlrpc_check_status()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:1.0:1713494768.118771:0:25484:0:(ldlm_request.c:1522:ldlm_cli_update_pool()) Process entered 00010000:00000001:1.0:1713494768.118772:0:25484:0:(ldlm_request.c:1552:ldlm_cli_update_pool()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118773:0:25484:0:(client.c:2937:ptlrpc_free_committed()) Process entered 00000100:00000040:1.0:1713494768.118774:0:25484:0:(client.c:2949:ptlrpc_free_committed()) lustre-OST0001-osc-MDT0000: skip recheck: last_committed 12884926251 00000100:00000001:1.0:1713494768.118774:0:25484:0:(client.c:2950:ptlrpc_free_committed()) Process leaving 00000100:00000001:1.0:1713494768.118775:0:25484:0:(client.c:1656:after_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:1.0:1713494768.118776:0:25484:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Rpc to Interpret req@ffff88008f74a300 x1796724596144448/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Rpc:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118779:0:25484:0:(client.c:2193:ptlrpc_check_set()) Process leaving via interpret (rc=0 : 0 : 0x0) 00000100:00000001:1.0:1713494768.118780:0:25484:0:(niobuf.c:450:ptlrpc_unregister_bulk()) Process entered 00000100:00000001:1.0:1713494768.118781:0:25484:0:(niobuf.c:464:ptlrpc_unregister_bulk()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:1.0:1713494768.118782:0:25484:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88008f74a300 x1796724596144448/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Interpret:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713494768.118786:0:25484:0:(client.c:2258:ptlrpc_check_set()) Completed RPC req@ffff88008f74a300 pname:cluuid:pid:xid:nid:opc:job ptlrpcd_00_01:lustre-MDT0000-mdtlov_UUID:25484:1796724596144448:0@lo:400:kworker.0 00000100:00000001:1.0:1713494768.118787:0:25484:0:(client.c:2309:ptlrpc_check_set()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118788:0:25484:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:1.0:1713494768.118789:0:25484:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88008f749c00 x1796724596144384/t0(0) o400->lustre-OST0000-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118792:0:25484:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1713494768.118793:0:25484:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1713494768.118794:0:25484:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880124bf3e00. 02000000:00000001:1.0:1713494768.118795:0:25484:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1713494768.118795:0:25484:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:1.0:1713494768.118796:0:25484:0:(genops.c:1140:class_import_put()) import ffff880099180000 refcount=2 obd=lustre-OST0000-osc-MDT0000 00000020:00000001:1.0:1713494768.118797:0:25484:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:1.0:1713494768.118797:0:25484:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88008d92b700. 02000000:00000001:1.0:1713494768.118800:0:25484:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1713494768.118801:0:25484:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1713494768.118801:0:25484:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f749c00. 00000100:00000001:1.0:1713494768.118803:0:25484:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713494768.118804:0:25484:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118805:0:25484:0:(client.c:2723:__ptlrpc_req_put()) Process entered 00000100:00000040:1.0:1713494768.118806:0:25484:0:(client.c:2731:__ptlrpc_req_put()) @@@ refcount now 0 req@ffff88008f74a300 x1796724596144448/t0(0) o400->lustre-OST0001-osc-MDT0000@0@lo:28/4 lens 224/224 e 0 to 0 dl 1713494784 ref 1 fl Complete:RNQU/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494768.118809:0:25484:0:(client.c:2649:__ptlrpc_free_req()) Process entered 02000000:00000001:1.0:1713494768.118809:0:25484:0:(sec.c:1792:sptlrpc_cli_free_repbuf()) Process entered 02000000:00000010:1.0:1713494768.118810:0:25484:0:(sec_null.c:223:null_free_repbuf()) kfreed 'req->rq_repbuf': 512 at ffff880124bf3200. 02000000:00000001:1.0:1713494768.118811:0:25484:0:(sec.c:1806:sptlrpc_cli_free_repbuf()) Process leaving 00000020:00000001:1.0:1713494768.118812:0:25484:0:(genops.c:1134:class_import_put()) Process entered 00000020:00000040:1.0:1713494768.118812:0:25484:0:(genops.c:1140:class_import_put()) import ffff8800a61f2000 refcount=2 obd=lustre-OST0001-osc-MDT0000 00000020:00000001:1.0:1713494768.118813:0:25484:0:(genops.c:1147:class_import_put()) Process leaving 02000000:00000010:1.0:1713494768.118813:0:25484:0:(sec_null.c:193:null_free_reqbuf()) kfreed 'req->rq_reqbuf': 256 at ffff88008d92bd00. 02000000:00000001:1.0:1713494768.118814:0:25484:0:(sec.c:477:sptlrpc_req_put_ctx()) Process entered 02000000:00000001:1.0:1713494768.118815:0:25484:0:(sec.c:494:sptlrpc_req_put_ctx()) Process leaving 00000100:00000010:1.0:1713494768.118815:0:25484:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008f74a300. 00000100:00000001:1.0:1713494768.118816:0:25484:0:(client.c:2707:__ptlrpc_free_req()) Process leaving 00000100:00000001:1.0:1713494768.118817:0:25484:0:(client.c:2764:__ptlrpc_req_put()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118818:0:25484:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:1.0:1713494768.118819:0:25484:0:(client.c:2476:ptlrpc_set_next_timeout()) Process entered 00000100:00000001:1.0:1713494768.118820:0:25484:0:(client.c:2504:ptlrpc_set_next_timeout()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494768.118820:0:25484:0:(ptlrpcd.c:325:ptlrpcd_check()) Process entered 00000100:00000001:1.0:1713494768.118821:0:25484:0:(ptlrpcd.c:424:ptlrpcd_check()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713494768.283639:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494768.283669:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494768.283673:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494768.283676:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494768.283688:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494768.283703:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 328 into portal 17 MB=0x6621c8ddabf80 00000400:00000200:0.0:1713494768.283711:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 11 from 12345-192.168.202.16@tcp of length 328/328 into md 0x2501bd [2] + 984 00000800:00000001:0.0:1713494768.283719:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494768.283740:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494768.283743:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494768.283748:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494768.283754:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494768.283756:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ldlm_canceld 00000100:00000010:0.0:1713494768.283762:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a5f80. 00000100:00000040:0.0:1713494768.283766:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a5f80 x1796724638793600 msgsize 328 00000100:00100000:0.0:1713494768.283771:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494768.283791:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494768.283798:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494768.283801:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494768.283892:0:26486:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494768.283897:0:26486:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638793600 02000000:00000001:2.0:1713494768.283900:0:26486:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494768.283903:0:26486:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494768.283906:0:26486:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494768.283910:0:26486:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494768.283914:0:26486:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638793600 00000020:00000001:2.0:1713494768.283918:0:26486:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494768.283920:0:26486:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494768.283922:0:26486:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494768.283927:0:26486:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=7 00000020:00000001:2.0:1713494768.283930:0:26486:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494768.283932:0:26486:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:2.0:1713494768.283938:0:26486:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494768.283939:0:26486:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494768.283945:0:26486:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009938fa00. 00000020:00000010:2.0:1713494768.283950:0:26486:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b500. 00000020:00000010:2.0:1713494768.283955:0:26486:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000100:00000040:2.0:1713494768.283964:0:26486:0:(service.c:1274:ptlrpc_at_set_timer()) armed ldlm_canceld at +6s 00000100:00000001:2.0:1713494768.283967:0:26486:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494768.283969:0:26486:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00010000:00000001:2.0:1713494768.283971:0:26486:0:(ldlm_lockd.c:2724:ldlm_hpreq_handler()) Process entered 00010000:00000001:2.0:1713494768.283974:0:26486:0:(ldlm_lockd.c:2738:ldlm_hpreq_handler()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.283976:0:26486:0:(ldlm_lockd.c:2681:ldlm_cancel_hpreq_check()) Process entered 00010000:00000001:2.0:1713494768.283981:0:26486:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494768.283983:0:26486:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494768.283985:0:26486:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494768.283987:0:26486:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494768.283989:0:26486:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494768.283992:0:26486:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494768.283994:0:26486:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494768.283995:0:26486:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494768.283995:0:26486:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494768.283997:0:26486:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88008ceba640 refcount=3 00000020:00000001:2.0:1713494768.283999:0:26486:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134678472256 : -131939031079360 : ffff88008ceba640) 00010000:00000001:2.0:1713494768.284001:0:26486:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134678472256 : -131939031079360 : ffff88008ceba640) 00010000:00000001:2.0:1713494768.284002:0:26486:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494768.284003:0:26486:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494768.284004:0:26486:0:(ldlm_lockd.c:2713:ldlm_cancel_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.284006:0:26486:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.284012:0:26486:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.284031:0:26486:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494768.284041:0:26486:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494768.284043:0:26486:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494768.284049:0:26486:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 14405 00000100:00000040:2.0:1713494768.284052:0:26486:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:2.0:1713494768.284054:0:26486:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618619776 : -131939090931840 : ffff8800895a5f80) 00000100:00000040:2.0:1713494768.284062:0:26486:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a5f80 x1796724638793600/t0(0) o103->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:384/0 lens 328/0 e 0 to 0 dl 1713494779 ref 1 fl New:/200/ffffffff rc 0/-1 job:'ldlm_bl.0' uid:0 gid:0 00000100:00000001:2.0:1713494768.284072:0:26486:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494768.284073:0:26486:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494768.284076:0:26486:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a5f80 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_006:f269fa4e-6b85-464e-aec3-74e000f13bbd+7:7073:x1796724638793600:12345-192.168.202.16@tcp:103:ldlm_bl.0 00000100:00000200:2.0:1713494768.284080:0:26486:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638793600 00010000:00000001:2.0:1713494768.284082:0:26486:0:(ldlm_lockd.c:2576:ldlm_cancel_handler()) Process entered 00010000:00000002:2.0:1713494768.284084:0:26486:0:(ldlm_lockd.c:2612:ldlm_cancel_handler()) cancel 00010000:00000001:2.0:1713494768.284085:0:26486:0:(ldlm_lockd.c:1865:ldlm_handle_cancel()) Process entered 00000100:00000001:2.0:1713494768.284090:0:26486:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494768.284092:0:26486:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494768.284097:0:26486:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff8800a5dd5400. 02000000:00000001:2.0:1713494768.284099:0:26486:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.284102:0:26486:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.284104:0:26486:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00010000:2.0:1713494768.284105:0:26486:0:(ldlm_lockd.c:1792:ldlm_request_cancel()) ### server-side cancel handler START: 2 locks, starting at 0 00010000:00000001:2.0:1713494768.284107:0:26486:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494768.284108:0:26486:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494768.284109:0:26486:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d46c0 refcount=3 00000020:00000001:2.0:1713494768.284111:0:26486:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000001:2.0:1713494768.284113:0:26486:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396511936 : -131939313039680 : ffff88007c1d46c0) 00010000:00000040:2.0:1713494768.284117:0:26486:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff880134aa4d00 count: 2 00002000:00000001:2.0:1713494768.284121:0:26486:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:2.0:1713494768.284125:0:26486:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494768.284163:0:26486:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494768.284169:0:26486:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:2.0:1713494768.284171:0:26486:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:2.0:1713494768.284174:0:26486:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713494768.284181:0:26486:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00010000:2.0:1713494768.284184:0:26486:0:(ofd_lvb.c:324:ofd_lvbo_update()) res: [0x280000402:0xf952:0x0] updating lvb size from disk: 0 -> 1048576000 00002000:00010000:2.0:1713494768.284187:0:26486:0:(ofd_lvb.c:349:ofd_lvbo_update()) res: [0x280000402:0xf952:0x0] updating lvb blocks from disk: 1 -> 3 00000020:00000002:2.0:1713494768.284191:0:26486:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000001:2.0:1713494768.284194:0:26486:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:2.0:1713494768.284197:0:26486:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1713494768.284199:0:26486:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1713494768.284201:0:26486:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.284203:0:26486:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494768.284209:0:26486:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:2.0:1713494768.284211:0:26486:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:2.0:1713494768.284212:0:26486:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:2.0:1713494768.284213:0:26486:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:2.0:1713494768.284214:0:26486:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:2.0:1713494768.284215:0:26486:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:2.0:1713494768.284217:0:26486:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff88009159f600. 00010000:00000001:2.0:1713494768.284222:0:26486:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1713494768.284223:0:26486:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1713494768.284228:0:26486:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494768.284230:0:26486:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494768.284232:0:26486:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:2.0:1713494768.284234:0:26486:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713494768.284247:0:26486:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff88007c1d46c0 with handle 0x5b8c9812a6f85564 from hash 00010000:00000001:2.0:1713494768.284249:0:26486:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1713494768.284251:0:26486:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494768.284252:0:26486:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494768.284253:0:26486:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1713494768.284258:0:26486:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494768.284261:0:26486:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.284263:0:26486:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1713494768.284263:0:26486:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1713494768.284269:0:26486:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0001_UUID lock: ffff88007c1d46c0/0x5b8c9812a6f85564 lrc: 0/0,0 mode: --/PW res: [0x280000402:0xf952:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->1048575) gid 0 flags: 0x44801000000000 nid: 192.168.202.16@tcp remote: 0xe59ec8c47ea2a220 expref: 7 pid: 30813 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1713494768.284278:0:26486:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff880070872800 : new locks_count 1 00000020:00000040:2.0:1713494768.284281:0:26486:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 6 00010000:00000001:2.0:1713494768.284301:0:26486:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494768.284303:0:26486:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494768.284304:0:26486:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494768.284306:0:26486:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88008ceba640 refcount=3 00000020:00000001:2.0:1713494768.284308:0:26486:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134678472256 : -131939031079360 : ffff88008ceba640) 00010000:00000001:2.0:1713494768.284310:0:26486:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134678472256 : -131939031079360 : ffff88008ceba640) 00010000:00000001:2.0:1713494768.284312:0:26486:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1713494768.284314:0:26486:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1713494768.284316:0:26486:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494768.284318:0:26486:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.284320:0:26486:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:2.0:1713494768.284321:0:26486:0:(ldlm_resource.c:1624:ldlm_resource_putref()) putref res: ffff880134aa4d00 count: 0 00002000:00000010:2.0:1713494768.284326:0:26486:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff88008e3159c0. 00010000:00000010:2.0:1713494768.284330:0:26486:0:(ldlm_resource.c:1486:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff880135407240. 00010000:00000040:2.0:1713494768.284337:0:26486:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff880092a31900 count: 2 00002000:00000001:2.0:1713494768.284338:0:26486:0:(ofd_lvb.c:224:ofd_lvbo_update()) Process entered 00002000:00000001:2.0:1713494768.284340:0:26486:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:2.0:1713494768.284341:0:26486:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494768.284344:0:26486:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678892856 : -131939030658760 : ffff88008cf21138) 00002000:00000001:2.0:1713494768.284345:0:26486:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678892768 : -131939030658848 : ffff88008cf210e0) 00002000:00000001:2.0:1713494768.284347:0:26486:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:2.0:1713494768.284351:0:26486:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000020:00000002:2.0:1713494768.284354:0:26486:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21138/ffff88008cf210e0 to site lru. bkt: ffff880077626300 00010000:00000001:2.0:1713494768.284356:0:26486:0:(ldlm_lock.c:2555:ldlm_lock_cancel()) Process entered 00000020:00000001:2.0:1713494768.284358:0:26486:0:(tgt_handler.c:1370:tgt_blocking_ast()) Process entered 00010000:00000001:2.0:1713494768.284359:0:26486:0:(ldlm_lockd.c:952:ldlm_server_blocking_ast()) Process entered 00010000:00000001:2.0:1713494768.284360:0:26486:0:(ldlm_lockd.c:956:ldlm_server_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.284362:0:26486:0:(tgt_handler.c:1425:tgt_blocking_ast()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494768.284365:0:26486:0:(interval_tree.c:528:interval_erase()) Process entered 00000001:00000001:2.0:1713494768.284366:0:26486:0:(interval_tree.c:507:update_maxhigh()) Process entered 00000001:00000001:2.0:1713494768.284367:0:26486:0:(interval_tree.c:519:update_maxhigh()) Process leaving 00000001:00000001:2.0:1713494768.284368:0:26486:0:(interval_tree.c:423:interval_erase_color()) Process entered 00000001:00000001:2.0:1713494768.284369:0:26486:0:(interval_tree.c:495:interval_erase_color()) Process leaving 00000001:00000001:2.0:1713494768.284370:0:26486:0:(interval_tree.c:593:interval_erase()) Process leaving 00010000:00000010:2.0:1713494768.284372:0:26486:0:(ldlm_extent.c:977:ldlm_interval_free()) slab-freed 'node': 72 at ffff880086720200. 00010000:00000001:2.0:1713494768.284374:0:26486:0:(ldlm_lock.c:434:ldlm_lock_destroy_nolock()) Process entered 00010000:00000001:2.0:1713494768.284375:0:26486:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1713494768.284378:0:26486:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494768.284379:0:26486:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494768.284380:0:26486:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:2.0:1713494768.284381:0:26486:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713494768.284383:0:26486:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff88008ceba640 with handle 0x5b8c9812a6f85453 from hash 00010000:00000001:2.0:1713494768.284385:0:26486:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1713494768.284386:0:26486:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494768.284387:0:26486:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494768.284388:0:26486:0:(ldlm_lock.c:441:ldlm_lock_destroy_nolock()) Process leaving 00010000:00000001:2.0:1713494768.284389:0:26486:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494768.284391:0:26486:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.284392:0:26486:0:(ldlm_lock.c:2591:ldlm_lock_cancel()) Process leaving 00010000:00000001:2.0:1713494768.284393:0:26486:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1713494768.284396:0:26486:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: filter-lustre-OST0001_UUID lock: ffff88008ceba640/0x5b8c9812a6f85453 lrc: 0/0,0 mode: --/PR res: [0x280000402:0xf951:0x0].0x0 rrc: 3 type: EXT [0->18446744073709551615] (req 0->4194303) gid 0 flags: 0x44801000000000 nid: 192.168.202.16@tcp remote: 0xe59ec8c47ea2a1cc expref: 6 pid: 27914 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1713494768.284402:0:26486:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff880070872800 : new locks_count 0 00000020:00000040:2.0:1713494768.284404:0:26486:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 5 00010000:00000001:2.0:1713494768.284407:0:26486:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494768.284408:0:26486:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1713494768.284409:0:26486:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:2.0:1713494768.284410:0:26486:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494768.284411:0:26486:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.284413:0:26486:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000040:2.0:1713494768.284414:0:26486:0:(ldlm_resource.c:1624:ldlm_resource_putref()) putref res: ffff880092a31900 count: 0 00002000:00000010:2.0:1713494768.284416:0:26486:0:(ofd_lvb.c:64:ofd_lvbo_free()) kfreed 'res->lr_lvb_data': 56 at ffff880119e2ef80. 00010000:00000010:2.0:1713494768.284418:0:26486:0:(ldlm_resource.c:1486:ldlm_resource_free()) slab-freed 'res->lr_itree': 144 at ffff880092cd9900. 00010000:00010000:2.0:1713494768.284433:0:26486:0:(ldlm_lockd.c:1850:ldlm_request_cancel()) ### server-side cancel handler END 00010000:00000001:2.0:1713494768.284434:0:26486:0:(ldlm_lockd.c:1851:ldlm_request_cancel()) Process leaving (rc=2 : 2 : 2) 00010000:00000001:2.0:1713494768.284439:0:26486:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494768.284441:0:26486:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494768.284445:0:26486:0:(import.c:1953:obd_at_measure()) add 1 to ffff88008aba05e8 time=9 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494768.284449:0:26486:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494768.284452:0:26486:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494768.284454:0:26486:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494768.284457:0:26486:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494768.284459:0:26486:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.284461:0:26486:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494768.284464:0:26486:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494768.284468:0:26486:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006bd75880. 00000100:00000200:2.0:1713494768.284473:0:26486:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 18, xid 1796724638793600, offset 224 00000400:00000200:2.0:1713494768.284478:0:26486:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494768.284488:0:26486:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494768.284494:0:26486:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525946:525946:256:4294967295] 192.168.202.16@tcp LPNI seq info [525946:525946:8:4294967295] 00000400:00000200:2.0:1713494768.284505:0:26486:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494768.284510:0:26486:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494768.284551:0:26486:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88012eb26800. 00000800:00000200:2.0:1713494768.284558:0:26486:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494768.284565:0:26486:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494768.284570:0:26486:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88012eb26800 type 1, nob 320 niov 1 nkiov 1 00000100:00000001:2.0:1713494768.284584:0:26486:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494768.284587:0:26486:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494768.284590:0:26486:0:(ldlm_lockd.c:1889:ldlm_handle_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.284592:0:26486:0:(ldlm_lockd.c:2643:ldlm_cancel_handler()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494768.284596:0:26486:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a5f80 x1796724638793600/t0(0) o103->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:384/0 lens 328/224 e 0 to 0 dl 1713494779 ref 1 fl Interpret:/200/0 rc 0/0 job:'ldlm_bl.0' uid:0 gid:0 00000100:00100000:2.0:1713494768.284606:0:26486:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a5f80 pname:cluuid+ref:pid:xid:nid:opc:job ldlm_cn00_006:f269fa4e-6b85-464e-aec3-74e000f13bbd+5:7073:x1796724638793600:12345-192.168.202.16@tcp:103:ldlm_bl.0 Request processed in 532us (838us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494768.284614:0:26486:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 14405 00000100:00000040:2.0:1713494768.284618:0:26486:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494768.284620:0:26486:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494768.284622:0:26486:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494768.284626:0:26486:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b500. 00000020:00000010:2.0:1713494768.284629:0:26486:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00000020:00000010:2.0:1713494768.284632:0:26486:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009938fa00. 00000020:00000040:2.0:1713494768.284639:0:26486:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 4 00000100:00000001:2.0:1713494768.284641:0:26486:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:1.0:1713494768.284700:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:1.0:1713494768.284706:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88012eb26800. 00000400:00000200:1.0:1713494768.284710:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494768.284716:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:1.0:1713494768.284720:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006bd75880 00000400:00000010:1.0:1713494768.284722:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006bd75880. 00000100:00000001:1.0:1713494768.284725:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:1.0:1713494768.284727:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000010:1.1:1713494768.286669:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d46c0. 00010000:00000010:1.1:1713494768.286679:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880134aa4d00. 00010000:00000010:1.1:1713494768.289662:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88008ceba640. 00010000:00000010:1.1:1713494768.289671:0:27:0:(ldlm_resource.c:1478:__ldlm_resource_free()) slab-freed '(res)': 240 at ffff880092a31900. 00000800:00000001:0.0:1713494768.294329:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494768.294338:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494768.294341:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494768.294343:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494768.294350:0:25476:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494768.294359:0:25476:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 576 into portal 12 MB=0x6621c8ddabfc0 00000400:00000200:0.0:1713494768.294366:0:25476:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.202.16@tcp of length 576/576 into md 0x1e74ed [64] + 73624 00000800:00000001:0.0:1713494768.294371:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494768.294384:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494768.294386:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494768.294390:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494768.294395:0:25476:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494768.294397:0:25476:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000010:0.0:1713494768.294401:0:25476:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a7800. 00000100:00000040:0.0:1713494768.294404:0:25476:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a7800 x1796724638793664 msgsize 576 00000100:00100000:0.0:1713494768.294408:0:25476:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:0.0:1713494768.294427:0:25476:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494768.294432:0:25476:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494768.294434:0:25476:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494768.294559:0:12217:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:2.0:1713494768.294563:0:12217:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638793664 02000000:00000001:2.0:1713494768.294566:0:12217:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494768.294568:0:12217:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494768.294570:0:12217:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494768.294573:0:12217:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494768.294576:0:12217:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638793664 00000020:00000001:2.0:1713494768.294578:0:12217:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494768.294580:0:12217:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea6302 00000020:00000001:2.0:1713494768.294581:0:12217:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494768.294585:0:12217:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8801323bf800 refcount=18 00000020:00000001:2.0:1713494768.294587:0:12217:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137451976704 : -131936257574912 : ffff8801323bf800) 00000020:00000001:2.0:1713494768.294590:0:12217:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137451976704 : -131936257574912 : ffff8801323bf800) 00000100:00000001:2.0:1713494768.294593:0:12217:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494768.294595:0:12217:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:2.0:1713494768.294599:0:12217:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009938fa00. 00000020:00000010:2.0:1713494768.294602:0:12217:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b500. 00000020:00000010:2.0:1713494768.294605:0:12217:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000100:00000040:2.0:1713494768.294612:0:12217:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:2.0:1713494768.294614:0:12217:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494768.294615:0:12217:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000004:00000001:2.0:1713494768.294618:0:12217:0:(mdt_mds.c:167:ldlm_enqueue_hpreq_check()) Process entered 00000004:00000001:2.0:1713494768.294620:0:12217:0:(mdt_mds.c:171:ldlm_enqueue_hpreq_check()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.294622:0:12217:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.294626:0:12217:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.294646:0:12217:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494768.294653:0:12217:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494768.294655:0:12217:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:2.0:1713494768.294660:0:12217:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 25760 00000100:00000040:2.0:1713494768.294663:0:12217:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8801323bf800 : new rpc_count 1 00000100:00000001:2.0:1713494768.294665:0:12217:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618626048 : -131939090925568 : ffff8800895a7800) 00000100:00000040:2.0:1713494768.294671:0:12217:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a7800 x1796724638793664/t0(0) o101->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:384/0 lens 576/0 e 0 to 0 dl 1713494779 ref 1 fl New:/200/ffffffff rc 0/-1 job:'checkstat.0' uid:0 gid:0 00000100:00000001:2.0:1713494768.294681:0:12217:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:2.0:1713494768.294682:0:12217:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:2.0:1713494768.294685:0:12217:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a7800 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:f269fa4e-6b85-464e-aec3-74e000f13bbd+18:13311:x1796724638793664:12345-192.168.202.16@tcp:101:checkstat.0 00000100:00000200:2.0:1713494768.294689:0:12217:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638793664 00000020:00000001:2.0:1713494768.294692:0:12217:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:2.0:1713494768.294695:0:12217:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000001:00000001:2.0:1713494768.294700:0:12217:0:(tgt_lastrcvd.c:360:tgt_release_reply_data()) lustre-MDT0000: release reply data ffff8801215a63c0: xid 1796724638793472, transno 38654727081, client gen 1, slot idx 2 00000001:00000001:2.0:1713494768.294704:0:12217:0:(tgt_lastrcvd.c:336:tgt_free_reply_data()) lustre-MDT0000: free reply data ffff88008c28f240: xid 1796724638600128, transno 38654727079, client gen 1, slot idx 1 00000001:00000010:2.0:1713494768.294708:0:12217:0:(tgt_lastrcvd.c:344:tgt_free_reply_data()) kfreed 'trd': 136 at ffff88008c28f240. 00000020:00000001:2.0:1713494768.294713:0:12217:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.294715:0:12217:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494768.294718:0:12217:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856416 : -1600695200 : ffffffffa0975460) 00000020:00000001:2.0:1713494768.294721:0:12217:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000001:00000001:2.0:1713494768.294723:0:12217:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796724638793664, found 0 last_xid 1796724638793663 00000020:00000001:2.0:1713494768.294736:0:12217:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494768.294738:0:12217:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494768.294739:0:12217:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:2.0:1713494768.294743:0:12217:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.294745:0:12217:0:(tgt_handler.c:1440:tgt_enqueue()) Process entered 00010000:00000001:2.0:1713494768.294747:0:12217:0:(ldlm_lockd.c:1315:ldlm_handle_enqueue()) Process entered 00010000:00010000:2.0:1713494768.294748:0:12217:0:(ldlm_lockd.c:1317:ldlm_handle_enqueue()) ### server-side enqueue handler START 00010000:00000001:2.0:1713494768.294750:0:12217:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00000001:2.0:1713494768.294751:0:12217:0:(ldlm_lockd.c:1779:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.294756:0:12217:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000010:2.0:1713494768.294762:0:12217:0:(ldlm_resource.c:1434:ldlm_resource_new()) slab-alloced 'res': 240 at ffff88012eb26800. 00010000:00000010:2.0:1713494768.294765:0:12217:0:(ldlm_resource.c:1411:ldlm_resource_inodebits_new()) kmalloced '(res->lr_ibits_queues)': 112 at ffff88008ae2bb00. 00010000:00000001:2.0:1713494768.294768:0:12217:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1713494768.294772:0:12217:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff88007c1d6f40. 00000020:00000001:2.0:1713494768.294776:0:12217:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:2.0:1713494768.294779:0:12217:0:(lustre_handles.c:97:class_handle_hash()) added object ffff88007c1d6f40 with handle 0x5b8c9812a6f85572 to hash 00000020:00000001:2.0:1713494768.294782:0:12217:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:2.0:1713494768.294785:0:12217:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612134396522304 : -131939313029312 : ffff88007c1d6f40) 00010000:00000010:2.0:1713494768.294790:0:12217:0:(ldlm_inodebits.c:625:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at ffff88008ae2b900. 00010000:00000001:2.0:1713494768.294794:0:12217:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612134396522304 : -131939313029312 : ffff88007c1d6f40) 00010000:00010000:2.0:1713494768.294800:0:12217:0:(ldlm_lockd.c:1389:ldlm_handle_enqueue()) ### server-side enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: ffff88007c1d6f40/0x5b8c9812a6f85572 lrc: 2/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 2 type: IBT gid 0 flags: 0x40000000000000 nid: local remote: 0xe59ec8c47ea2a227 expref: -99 pid: 12217 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1713494768.294813:0:12217:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue()) lock GETting export ffff8801323bf800 : new locks_count 12 00000020:00000040:2.0:1713494768.294817:0:12217:0:(genops.c:895:class_export_get()) GET export ffff8801323bf800 refcount=19 00010000:00000001:2.0:1713494768.294836:0:12217:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00000004:00000001:2.0:1713494768.294839:0:12217:0:(mdt_handler.c:5222:mdt_intent_policy()) Process entered 00000004:00000001:2.0:1713494768.294848:0:12217:0:(mdt_handler.c:5104:mdt_intent_opc()) Process entered 00000004:00000001:2.0:1713494768.294850:0:12217:0:(mdt_handler.c:4449:mdt_unpack_req_pack_rep()) Process entered 00000004:00000001:2.0:1713494768.294852:0:12217:0:(mdt_handler.c:4411:mdt_body_unpack()) Process entered 00000004:00000001:2.0:1713494768.294854:0:12217:0:(mdt_handler.c:3580:mdt_object_find()) Process entered 00000004:00000040:2.0:1713494768.294856:0:12217:0:(mdt_handler.c:3582:mdt_object_find()) Find object for [0x200000007:0x1:0x0] 00000020:00000001:2.0:1713494768.294859:0:12217:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:2.0:1713494768.294862:0:12217:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612137339875032 : -131936369676584 : ffff88012b8d6ed8) 00000004:00000001:2.0:1713494768.294864:0:12217:0:(mdt_handler.c:3589:mdt_object_find()) Process leaving (rc=18446612137339874944 : -131936369676672 : ffff88012b8d6e80) 00000004:00000001:2.0:1713494768.294866:0:12217:0:(mdt_handler.c:4440:mdt_body_unpack()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494768.294868:0:12217:0:(mdt_handler.c:1369:mdt_preset_encctx_size()) Process entered 00000004:00000001:2.0:1713494768.294870:0:12217:0:(mdt_handler.c:1376:mdt_preset_encctx_size()) Process leaving 00000100:00000001:2.0:1713494768.294873:0:12217:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:2.0:1713494768.294875:0:12217:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:2.0:1713494768.294880:0:12217:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 3872 at ffff88009925d000. 02000000:00000001:2.0:1713494768.294882:0:12217:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.294884:0:12217:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494768.294886:0:12217:0:(mdt_handler.c:4483:mdt_unpack_req_pack_rep()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494768.294888:0:12217:0:(mdt_handler.c:4806:mdt_intent_getattr()) Process entered 00000004:00000001:2.0:1713494768.294892:0:12217:0:(mdt_lib.c:613:old_init_ucred()) Process entered 00000001:00000001:2.0:1713494768.294894:0:12217:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494768.294897:0:12217:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494768.294899:0:12217:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494768.294900:0:12217:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494768.294902:0:12217:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494768.294903:0:12217:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494768.294905:0:12217:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494768.294907:0:12217:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494768.294908:0:12217:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494768.294909:0:12217:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494768.294913:0:12217:0:(upcall_cache.c:212:upcall_cache_get_entry()) Process entered 02000000:00000001:2.0:1713494768.294917:0:12217:0:(upcall_cache.c:366:upcall_cache_get_entry()) Process leaving (rc=18446612134443647488 : -131939265904128 : ffff88007eec8200) 00000004:00000001:2.0:1713494768.294920:0:12217:0:(mdt_lib.c:103:mdt_root_squash()) Process entered 00000004:00000001:2.0:1713494768.294922:0:12217:0:(mdt_lib.c:107:mdt_root_squash()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494768.294924:0:12217:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494768.294925:0:12217:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494768.294927:0:12217:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494768.294928:0:12217:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494768.294930:0:12217:0:(mdt_lib.c:603:old_init_ucred_common()) Process leaving 00000004:00000001:2.0:1713494768.294932:0:12217:0:(mdt_lib.c:643:old_init_ucred()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494768.294935:0:12217:0:(mdt_handler.c:2093:mdt_getattr_name_lock()) Process entered 00000004:00000001:2.0:1713494768.294938:0:12217:0:(mdt_internal.h:695:mdt_object_get()) Process entered 00000004:00000001:2.0:1713494768.294939:0:12217:0:(mdt_internal.h:697:mdt_object_get()) Process leaving 00000004:00000001:2.0:1713494768.294941:0:12217:0:(mdt_lib.c:2065:mdt_is_remote_object()) Process entered 00000004:00000001:2.0:1713494768.294942:0:12217:0:(mdt_lib.c:2068:mdt_is_remote_object()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1713494768.294944:0:12217:0:(mdt_handler.c:2238:mdt_getattr_name_lock()) getattr with lock for [0x200000007:0x1:0x0]/[0x200000007:0x1:0x0], ldlm_rep = ffff88009925d228 00000004:00000001:2.0:1713494768.294948:0:12217:0:(mdt_handler.c:4059:mdt_object_lock()) Process entered 00010000:00000001:2.0:1713494768.294952:0:12217:0:(ldlm_request.c:482:ldlm_cli_enqueue_local()) Process entered 00010000:00000001:2.0:1713494768.294953:0:12217:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000040:2.0:1713494768.294956:0:12217:0:(ldlm_resource.c:1584:ldlm_resource_getref()) getref res: ffff88012eb26800 count: 2 00010000:00000001:2.0:1713494768.294958:0:12217:0:(ldlm_resource.c:1520:ldlm_resource_get()) Process leaving via found (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1713494768.294960:0:12217:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:2.0:1713494768.294963:0:12217:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff88007c1d6880. 00000020:00000001:2.0:1713494768.294964:0:12217:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:2.0:1713494768.294966:0:12217:0:(lustre_handles.c:97:class_handle_hash()) added object ffff88007c1d6880 with handle 0x5b8c9812a6f85579 to hash 00000020:00000001:2.0:1713494768.294968:0:12217:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:2.0:1713494768.294969:0:12217:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612134396520576 : -131939313031040 : ffff88007c1d6880) 00010000:00000010:2.0:1713494768.294972:0:12217:0:(ldlm_inodebits.c:625:ldlm_inodebits_alloc_lock()) slab-alloced 'lock->l_ibits_node': 120 at ffff88008ae2b380. 00010000:00000001:2.0:1713494768.294974:0:12217:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612134396520576 : -131939313031040 : ffff88007c1d6880) 00010000:00000001:2.0:1713494768.294976:0:12217:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:2.0:1713494768.294978:0:12217:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713494768.294982:0:12217:0:(ldlm_lock.c:791:ldlm_lock_addref_internal_nolock()) ### ldlm_lock_addref(PR) ns: mdt-lustre-MDT0000_UUID lock: ffff88007c1d6880/0x5b8c9812a6f85579 lrc: 3/1,0 mode: --/PR res: [0x200000007:0x1:0x0].0x0 bits 0x0/0x0 rrc: 3 type: IBT flags: 0x40000000000000 pid: 12217 initiator: MDT0 00010000:00000001:2.0:1713494768.294988:0:12217:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00010000:00000001:2.0:1713494768.294990:0:12217:0:(ldlm_lock.c:1784:ldlm_lock_enqueue_helper()) Process entered 00010000:00000001:2.0:1713494768.294992:0:12217:0:(ldlm_inodebits.c:363:ldlm_process_inodebits_lock()) Process entered 00010000:00000001:2.0:1713494768.294994:0:12217:0:(ldlm_inodebits.c:189:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1713494768.294996:0:12217:0:(ldlm_inodebits.c:342:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494768.294998:0:12217:0:(ldlm_inodebits.c:189:ldlm_inodebits_compat_queue()) Process entered 00010000:00000001:2.0:1713494768.294999:0:12217:0:(ldlm_inodebits.c:342:ldlm_inodebits_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494768.295001:0:12217:0:(ldlm_lock.c:1142:ldlm_grant_lock()) Process entered 00010000:00000001:2.0:1713494768.295003:0:12217:0:(ldlm_lock.c:1006:search_granted_lock()) Process entered 00010000:00000001:2.0:1713494768.295004:0:12217:0:(ldlm_lock.c:1072:search_granted_lock()) Process leaving 00010000:00000001:2.0:1713494768.295005:0:12217:0:(ldlm_lock.c:1084:ldlm_granted_list_add_lock()) Process entered 00010000:00000040:2.0:1713494768.295007:0:12217:0:(ldlm_resource.c:1794:ldlm_resource_dump()) --- Resource: [0x200000007:0x1:0x0].0x0 (ffff88012eb26800) refcount = 2 00010000:00010000:2.0:1713494768.295010:0:12217:0:(ldlm_lock.c:1089:ldlm_granted_list_add_lock()) ### About to add lock: ns: mdt-lustre-MDT0000_UUID lock: ffff88007c1d6880/0x5b8c9812a6f85579 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x50210000000000 pid: 12217 initiator: MDT0 00010000:00000001:2.0:1713494768.295015:0:12217:0:(ldlm_lock.c:1111:ldlm_granted_list_add_lock()) Process leaving 00010000:00000001:2.0:1713494768.295019:0:12217:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494768.295021:0:12217:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.295022:0:12217:0:(ldlm_lock.c:1174:ldlm_grant_lock()) Process leaving 00010000:00000001:2.0:1713494768.295024:0:12217:0:(ldlm_inodebits.c:455:ldlm_process_inodebits_lock()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494768.295026:0:12217:0:(ldlm_lock.c:1795:ldlm_lock_enqueue_helper()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.295027:0:12217:0:(ldlm_lock.c:1979:ldlm_lock_enqueue()) Process leaving via out (rc=0 : 0 : 0x0) 00010000:00000001:2.0:1713494768.295030:0:12217:0:(ldlm_request.c:281:ldlm_completion_ast()) Process entered 00010000:00000001:2.0:1713494768.295032:0:12217:0:(ldlm_request.c:290:ldlm_completion_ast()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:2.0:1713494768.295034:0:12217:0:(ldlm_request.c:538:ldlm_cli_enqueue_local()) ### client-side local enqueue handler, new lock created ns: mdt-lustre-MDT0000_UUID lock: ffff88007c1d6880/0x5b8c9812a6f85579 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x40210000000000 pid: 12217 initiator: MDT0 00010000:00000001:2.0:1713494768.295039:0:12217:0:(ldlm_request.c:539:ldlm_cli_enqueue_local()) Process leaving 00010000:00000001:2.0:1713494768.295040:0:12217:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494768.295041:0:12217:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494768.295042:0:12217:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494768.295043:0:12217:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494768.295045:0:12217:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d6880 refcount=3 00000020:00000001:2.0:1713494768.295046:0:12217:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396520576 : -131939313031040 : ffff88007c1d6880) 00010000:00000001:2.0:1713494768.295049:0:12217:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396520576 : -131939313031040 : ffff88007c1d6880) 00010000:00000001:2.0:1713494768.295051:0:12217:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494768.295052:0:12217:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1713494768.295053:0:12217:0:(mdt_handler.c:4063:mdt_object_lock()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494768.295056:0:12217:0:(mdt_handler.c:1396:mdt_getattr_internal()) Process entered 00000004:00000001:2.0:1713494768.295060:0:12217:0:(mdt_handler.c:1274:mdt_attr_get_complex()) Process entered 00000004:00000001:2.0:1713494768.295062:0:12217:0:(mdd_object.c:378:mdd_attr_get()) Process entered 00000004:00000001:2.0:1713494768.295109:0:12217:0:(mdd_object.c:384:mdd_attr_get()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494768.295113:0:12217:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713494768.295117:0:12217:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713494768.295120:0:12217:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494768.295207:0:12217:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494768.295211:0:12217:0:(lod_object.c:1572:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494768.295214:0:12217:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494768.295216:0:12217:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713494768.295218:0:12217:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713494768.295219:0:12217:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494768.295221:0:12217:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=48 : 48 : 30) 00000004:00000001:2.0:1713494768.295224:0:12217:0:(lod_object.c:1592:lod_xattr_get()) Process leaving (rc=48 : 48 : 30) 00000004:00000001:2.0:1713494768.295225:0:12217:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=48 : 48 : 30) 00000004:00000002:2.0:1713494768.295228:0:12217:0:(mdt_handler.c:1361:mdt_attr_get_complex()) after getattr rc = 0, ma_valid = 0x101 ma_lmm= (null) 00000004:00000001:2.0:1713494768.295231:0:12217:0:(mdt_handler.c:1362:mdt_attr_get_complex()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494768.295233:0:12217:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494768.295235:0:12217:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494768.295237:0:12217:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494768.295238:0:12217:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:2.0:1713494768.295239:0:12217:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494768.295241:0:12217:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=500 : 500 : 1f4) 00000001:00000001:2.0:1713494768.295242:0:12217:0:(nodemap_handler.c:684:nodemap_map_id()) Process entered 00000001:00000001:2.0:1713494768.295243:0:12217:0:(nodemap_handler.c:739:nodemap_map_id()) Process leaving (rc=0 : 0 : 0) 00000004:00000002:2.0:1713494768.295245:0:12217:0:(mdt_handler.c:893:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: nlink=140, mode=40777, valid=0x1100000000002f8f 00000004:00200000:2.0:1713494768.295248:0:12217:0:(mdt_handler.c:938:mdt_pack_attr2body()) [0x200000007:0x1:0x0]: returning size 296448 00000004:00200000:2.0:1713494768.295252:0:12217:0:(mdt_handler.c:1570:mdt_getattr_internal()) dirent count 203 stripe count 1 MDT count 1 00000004:00000002:2.0:1713494768.295255:0:12217:0:(mdt_handler.c:1627:mdt_getattr_internal()) changing the max MD size to 240 00000001:00000001:2.0:1713494768.295257:0:12217:0:(nodemap_handler.c:628:nodemap_get_from_exp()) Process entered 00000001:00000001:2.0:1713494768.295259:0:12217:0:(nodemap_handler.c:631:nodemap_get_from_exp()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494768.295262:0:12217:0:(mdt_handler.c:722:mdt_pack_acl2body()) Process entered 00000004:00000001:2.0:1713494768.295265:0:12217:0:(mdd_object.c:398:mdd_xattr_get()) Process entered 00000004:00000001:2.0:1713494768.295267:0:12217:0:(lod_object.c:1524:lod_xattr_get()) Process entered 00080000:00000001:2.0:1713494768.295268:0:12217:0:(osd_xattr.c:323:osd_xattr_get()) Process entered 00080000:00000001:2.0:1713494768.295271:0:12217:0:(osd_xattr.c:348:osd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494768.295274:0:12217:0:(lod_object.c:1629:lod_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494768.295277:0:12217:0:(mdd_object.c:462:mdd_xattr_get()) Process leaving (rc=18446744073709551555 : -61 : ffffffffffffffc3) 00000004:00000001:2.0:1713494768.295279:0:12217:0:(mdt_handler.c:796:mdt_pack_acl2body()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.295286:0:12217:0:(lprocfs_jobstats.c:299:lprocfs_job_stats_log()) Process entered 00000020:00000001:2.0:1713494768.295294:0:12217:0:(lprocfs_jobstats.c:351:lprocfs_job_stats_log()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494768.295298:0:12217:0:(mdt_handler.c:1648:mdt_getattr_internal()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.295302:0:12217:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494768.295304:0:12217:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494768.295306:0:12217:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d6880 refcount=3 00000020:00000001:2.0:1713494768.295309:0:12217:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396520576 : -131939313031040 : ffff88007c1d6880) 00010000:00000001:2.0:1713494768.295312:0:12217:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396520576 : -131939313031040 : ffff88007c1d6880) 00000004:00010000:2.0:1713494768.295316:0:12217:0:(mdt_handler.c:2451:mdt_getattr_name_lock()) ### Returning lock to client ns: mdt-lustre-MDT0000_UUID lock: ffff88007c1d6880/0x5b8c9812a6f85579 lrc: 3/1,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 3 type: IBT flags: 0x40210000000000 pid: 12217 initiator: MDT0 00010000:00000001:2.0:1713494768.295323:0:12217:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494768.295325:0:12217:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1713494768.295326:0:12217:0:(mdt_handler.c:2492:mdt_getattr_name_lock()) Process leaving 00000004:00000001:2.0:1713494768.295328:0:12217:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000004:00000001:2.0:1713494768.295331:0:12217:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00010000:00000001:2.0:1713494768.295333:0:12217:0:(ldlm_lock.c:623:__ldlm_handle2lock()) Process entered 00000020:00000001:2.0:1713494768.295335:0:12217:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494768.295337:0:12217:0:(lustre_handles.c:151:class_handle2object()) GET ldlm ffff88007c1d6880 refcount=3 00000020:00000001:2.0:1713494768.295339:0:12217:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134396520576 : -131939313031040 : ffff88007c1d6880) 00010000:00000001:2.0:1713494768.295342:0:12217:0:(ldlm_lock.c:646:__ldlm_handle2lock()) Process leaving (rc=18446612134396520576 : -131939313031040 : ffff88007c1d6880) 00000004:00000040:2.0:1713494768.295346:0:12217:0:(mdt_handler.c:4679:mdt_intent_lock_replace()) lock GETting export ffff8801323bf800 : new locks_count 13 00000020:00000040:2.0:1713494768.295349:0:12217:0:(genops.c:895:class_export_get()) GET export ffff8801323bf800 refcount=20 00010000:00000001:2.0:1713494768.295354:0:12217:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494768.295355:0:12217:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00000004:00000001:2.0:1713494768.295357:0:12217:0:(mdt_handler.c:4696:mdt_intent_lock_replace()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1713494768.295360:0:12217:0:(mdt_handler.c:4855:mdt_intent_getattr()) Process leaving 02000000:00000001:2.0:1713494768.295364:0:12217:0:(upcall_cache.c:393:upcall_cache_put_entry()) Process entered 02000000:00000001:2.0:1713494768.295366:0:12217:0:(upcall_cache.c:404:upcall_cache_put_entry()) Process leaving 00000004:00000001:2.0:1713494768.295369:0:12217:0:(mdt_handler.c:960:mdt_client_compatibility()) Process entered 00000004:00000001:2.0:1713494768.295371:0:12217:0:(mdt_handler.c:964:mdt_client_compatibility()) Process leaving 00000004:00000001:2.0:1713494768.295373:0:12217:0:(mdt_lib.c:811:mdt_fix_reply()) Process entered 00000004:00000040:2.0:1713494768.295376:0:12217:0:(mdt_lib.c:831:mdt_fix_reply()) Shrink to md_size = 48 cookie/acl_size = 0 00000004:00000001:2.0:1713494768.295382:0:12217:0:(mdt_lib.c:954:mdt_fix_reply()) Process leaving (rc=0 : 0 : 0) 00000004:00000001:2.0:1713494768.295385:0:12217:0:(mdt_handler.c:5192:mdt_intent_opc()) Process leaving (rc=302 : 302 : 12e) 00000004:00000001:2.0:1713494768.295388:0:12217:0:(mdt_internal.h:703:mdt_object_put()) Process entered 00000004:00000001:2.0:1713494768.295391:0:12217:0:(mdt_internal.h:705:mdt_object_put()) Process leaving 00000004:00000001:2.0:1713494768.295393:0:12217:0:(mdt_handler.c:5297:mdt_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:2.0:1713494768.295396:0:12217:0:(ldlm_lock.c:416:ldlm_lock_destroy()) Process entered 00010000:00000001:2.0:1713494768.295398:0:12217:0:(ldlm_lock.c:377:ldlm_lock_destroy_internal()) Process entered 00010000:00000001:2.0:1713494768.295401:0:12217:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494768.295403:0:12217:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494768.295405:0:12217:0:(ldlm_lock.c:292:ldlm_lock_remove_from_lru_check()) Process entered 00010000:00000001:2.0:1713494768.295408:0:12217:0:(ldlm_lock.c:295:ldlm_lock_remove_from_lru_check()) Process leaving (rc=0 : 0 : 0) 00000020:00000040:2.0:1713494768.295411:0:12217:0:(lustre_handles.c:111:class_handle_unhash_nolock()) removing object ffff88007c1d6f40 with handle 0x5b8c9812a6f85572 from hash 00010000:00000001:2.0:1713494768.295414:0:12217:0:(ldlm_lock.c:407:ldlm_lock_destroy_internal()) Process leaving 00010000:00000001:2.0:1713494768.295416:0:12217:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494768.295418:0:12217:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494768.295419:0:12217:0:(ldlm_lock.c:426:ldlm_lock_destroy()) Process leaving 00010000:00000001:2.0:1713494768.295421:0:12217:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00010000:2.0:1713494768.295427:0:12217:0:(ldlm_lock.c:215:ldlm_lock_put()) ### final lock_put on destroyed lock, freeing it. ns: mdt-lustre-MDT0000_UUID lock: ffff88007c1d6f40/0x5b8c9812a6f85572 lrc: 0/0,0 mode: --/CR res: [0x200000007:0x1:0x0].0x0 bits 0x2/0x0 rrc: 3 type: IBT gid 0 flags: 0x44000000000000 nid: 192.168.202.16@tcp remote: 0xe59ec8c47ea2a227 expref: 20 pid: 12217 timeout: 0 lvb_type: 0 00010000:00000040:2.0:1713494768.295437:0:12217:0:(ldlm_lock.c:227:ldlm_lock_put()) lock PUTting export ffff8801323bf800 : new locks_count 12 00000020:00000040:2.0:1713494768.295441:0:12217:0:(genops.c:906:class_export_put()) PUTting export ffff8801323bf800 : new refcount 19 00010000:00000010:2.0:1713494768.295444:0:12217:0:(ldlm_lock.c:239:ldlm_lock_put()) slab-freed '(lock->l_ibits_node)': 120 at ffff88008ae2b900. 00010000:00000001:2.0:1713494768.295469:0:12217:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00000001:2.0:1713494768.295471:0:12217:0:(ldlm_lock.c:1840:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.295475:0:12217:0:(ldlm_lockd.c:1540:ldlm_handle_enqueue()) Process leaving 00010000:00010000:2.0:1713494768.295479:0:12217:0:(ldlm_lockd.c:1559:ldlm_handle_enqueue()) ### server-side enqueue handler, sending reply (err=0, rc=0) ns: mdt-lustre-MDT0000_UUID lock: ffff88007c1d6880/0x5b8c9812a6f85579 lrc: 3/0,0 mode: PR/PR res: [0x200000007:0x1:0x0].0x0 bits 0x13/0x0 rrc: 2 type: IBT gid 0 flags: 0x40200000000000 nid: 192.168.202.16@tcp remote: 0xe59ec8c47ea2a227 expref: 19 pid: 12217 timeout: 0 lvb_type: 0 00010000:00000001:2.0:1713494768.295491:0:12217:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:2.0:1713494768.295493:0:12217:0:(ldlm_inodebits.c:80:ldlm_reprocess_inodebits_queue()) Process entered 00010000:00010000:2.0:1713494768.295495:0:12217:0:(ldlm_inodebits.c:94:ldlm_reprocess_inodebits_queue()) --- Reprocess resource [0x200000007:0x1:0x0].0x0 (ffff88012eb26800) 00010000:00010000:2.0:1713494768.295497:0:12217:0:(ldlm_inodebits.c:96:ldlm_reprocess_inodebits_queue()) Hint 13 00010000:00000001:2.0:1713494768.295499:0:12217:0:(ldlm_inodebits.c:143:ldlm_reprocess_inodebits_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:2.0:1713494768.295501:0:12217:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.295502:0:12217:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000001:2.0:1713494768.295503:0:12217:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:2.0:1713494768.295504:0:12217:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00010000:2.0:1713494768.295506:0:12217:0:(ldlm_lockd.c:1637:ldlm_handle_enqueue()) ### server-side enqueue handler END (lock ffff88007c1d6880, rc 0) 00000020:00000001:2.0:1713494768.295508:0:12217:0:(tgt_handler.c:1465:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:2.0:1713494768.295511:0:12217:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654727079, transno 0, xid 1796724638793664 00010000:00000001:2.0:1713494768.295514:0:12217:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:2.0:1713494768.295543:0:12217:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a7800 x1796724638793664/t0(0) o101->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:384/0 lens 576/688 e 0 to 0 dl 1713494779 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00010000:00000001:2.0:1713494768.295551:0:12217:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494768.295552:0:12217:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:2.0:1713494768.295555:0:12217:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800640209e8 time=122 v=5 (1 1 1 1) 00000100:00000001:2.0:1713494768.295558:0:12217:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:2.0:1713494768.295560:0:12217:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494768.295562:0:12217:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494768.295565:0:12217:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:2.0:1713494768.295567:0:12217:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494768.295568:0:12217:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494768.295571:0:12217:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494768.295575:0:12217:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006bd75110. 00000100:00000200:2.0:1713494768.295578:0:12217:0:(niobuf.c:87:ptl_send_buf()) Sending 688 bytes to portal 10, xid 1796724638793664, offset 224 00000400:00000200:2.0:1713494768.295583:0:12217:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:2.0:1713494768.295590:0:12217:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:2.0:1713494768.295595:0:12217:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525947:525947:256:4294967295] 192.168.202.16@tcp LPNI seq info [525947:525947:8:4294967295] 00000400:00000200:2.0:1713494768.295604:0:12217:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:2.0:1713494768.295619:0:12217:0:(socklnd_cb.c:1007:ksocknal_send()) sending 688 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:2.0:1713494768.295624:0:12217:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff88008d725500. 00000800:00000200:2.0:1713494768.295630:0:12217:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:2.0:1713494768.295638:0:12217:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:2.0:1713494768.295642:0:12217:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff88008d725500 type 1, nob 784 niov 1 nkiov 1 00000100:00000001:2.0:1713494768.295663:0:12217:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494768.295668:0:12217:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:2.0:1713494768.295672:0:12217:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494768.295674:0:12217:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.295677:0:12217:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494768.295682:0:12217:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a7800 x1796724638793664/t0(0) o101->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:384/0 lens 576/688 e 0 to 0 dl 1713494779 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00000100:00100000:2.0:1713494768.295692:0:12217:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a7800 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:f269fa4e-6b85-464e-aec3-74e000f13bbd+19:13311:x1796724638793664:12345-192.168.202.16@tcp:101:checkstat.0 Request processed in 1009us (1286us total) trans 0 rc 0/0 00000100:00100000:2.0:1713494768.295699:0:12217:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 25760 00000100:00000040:2.0:1713494768.295702:0:12217:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8801323bf800 : new rpc_count 0 00000100:00000001:2.0:1713494768.295704:0:12217:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:2.0:1713494768.295706:0:12217:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:2.0:1713494768.295709:0:12217:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b500. 00000020:00000010:2.0:1713494768.295712:0:12217:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00000020:00000010:2.0:1713494768.295715:0:12217:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009938fa00. 00000020:00000040:2.0:1713494768.295721:0:12217:0:(genops.c:906:class_export_put()) PUTting export ffff8801323bf800 : new refcount 18 00000100:00000001:2.0:1713494768.295723:0:12217:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494768.295739:0:25478:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494768.295745:0:25478:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff88008d725500. 00000400:00000200:0.0:1713494768.295751:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494768.295757:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494768.295760:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006bd75110 00000400:00000010:0.0:1713494768.295763:0:25478:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006bd75110. 00000100:00000001:0.0:1713494768.295765:0:25478:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494768.295767:0:25478:0:(events.c:417:reply_out_callback()) Process leaving 00000800:00000001:1.0:1713494768.296838:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494768.296848:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:1.0:1713494768.296851:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494768.296854:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494768.296861:0:25477:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:1.0:1713494768.296871:0:25477:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 328 into portal 28 MB=0x6621c8ddac000 00000400:00000200:1.0:1713494768.296878:0:25477:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 328/328 into md 0x26b50d [8] + 14968 00000800:00000001:1.0:1713494768.296883:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494768.296895:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:1.0:1713494768.296898:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:1.0:1713494768.296902:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:1.0:1713494768.296906:0:25477:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:1.0:1713494768.296908:0:25477:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000010:1.0:1713494768.296913:0:25477:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff880065f64e00. 00000100:00000040:1.0:1713494768.296915:0:25477:0:(events.c:356:request_in_callback()) incoming req@ffff880065f64e00 x1796724638793728 msgsize 328 00000100:00100000:1.0:1713494768.296919:0:25477:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:1.0:1713494768.296939:0:25477:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:1.0:1713494768.296945:0:25477:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:1.0:1713494768.296948:0:25477:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494768.296999:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00100000:3.0:1713494768.297005:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638793728 02000000:00000001:3.0:1713494768.297008:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:3.0:1713494768.297010:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494768.297013:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494768.297017:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:3.0:1713494768.297020:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638793728 00000020:00000001:3.0:1713494768.297023:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494768.297025:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:3.0:1713494768.297028:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494768.297031:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=5 00000020:00000001:3.0:1713494768.297035:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:3.0:1713494768.297039:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494768.297043:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494768.297045:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494768.297050:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88008fe6ec00. 00000020:00000010:3.0:1713494768.297055:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9600. 00000020:00000010:3.0:1713494768.297059:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf578. 00000100:00000040:3.0:1713494768.297067:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000100:00000001:3.0:1713494768.297070:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:3.0:1713494768.297072:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494768.297074:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.297079:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.297097:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494768.297108:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494768.297110:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00100000:3.0:1713494768.297117:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 58724 00000100:00000040:3.0:1713494768.297121:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:3.0:1713494768.297124:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134024859136 : -131939684692480 : ffff880065f64e00) 00000100:00000040:3.0:1713494768.297156:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff880065f64e00 x1796724638793728/t0(0) o101->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:384/0 lens 328/0 e 0 to 0 dl 1713494779 ref 1 fl New:/200/ffffffff rc 0/-1 job:'checkstat.0' uid:0 gid:0 00000100:00000001:3.0:1713494768.297170:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494768.297172:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00100000:3.0:1713494768.297177:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff880065f64e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+5:15561:x1796724638793728:12345-192.168.202.16@tcp:101:checkstat.0 00000100:00000200:3.0:1713494768.297182:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638793728 00000020:00000001:3.0:1713494768.297185:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:3.0:1713494768.297189:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:3.0:1713494768.297191:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494768.297194:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:3.0:1713494768.297196:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856416 : -1600695200 : ffffffffa0975460) 00000020:00000001:3.0:1713494768.297199:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494768.297204:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494768.297206:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:3.0:1713494768.297209:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494768.297212:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494768.297215:0:20112:0:(tgt_handler.c:1440:tgt_enqueue()) Process entered 00010000:00000001:3.0:1713494768.297217:0:20112:0:(ldlm_lockd.c:1315:ldlm_handle_enqueue()) Process entered 00010000:00010000:3.0:1713494768.297219:0:20112:0:(ldlm_lockd.c:1317:ldlm_handle_enqueue()) ### server-side enqueue handler START 00010000:00000001:3.0:1713494768.297221:0:20112:0:(ldlm_lockd.c:1769:ldlm_request_cancel()) Process entered 00010000:00000001:3.0:1713494768.297223:0:20112:0:(ldlm_lockd.c:1779:ldlm_request_cancel()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494768.297227:0:20112:0:(ldlm_lock.c:1719:ldlm_lock_create()) Process entered 00010000:00000010:3.0:1713494768.297234:0:20112:0:(ldlm_resource.c:1434:ldlm_resource_new()) slab-alloced 'res': 240 at ffff88008ace6a00. 00010000:00000010:3.0:1713494768.297238:0:20112:0:(ldlm_resource.c:1395:ldlm_resource_extent_new()) slab-alloced 'res->lr_itree': 144 at ffff88008a99be40. 00010000:00000001:3.0:1713494768.297242:0:20112:0:(ldlm_lock.c:458:ldlm_lock_new()) Process entered 00010000:00000010:3.0:1713494768.297245:0:20112:0:(ldlm_lock.c:463:ldlm_lock_new()) slab-alloced 'lock': 560 at ffff8800860233c0. 00000020:00000001:3.0:1713494768.297248:0:20112:0:(lustre_handles.c:65:class_handle_hash()) Process entered 00000020:00000040:3.0:1713494768.297251:0:20112:0:(lustre_handles.c:97:class_handle_hash()) added object ffff8800860233c0 with handle 0x5b8c9812a6f85580 to hash 00000020:00000001:3.0:1713494768.297254:0:20112:0:(lustre_handles.c:98:class_handle_hash()) Process leaving 00010000:00000001:3.0:1713494768.297256:0:20112:0:(ldlm_lock.c:501:ldlm_lock_new()) Process leaving (rc=18446612134562509760 : -131939147041856 : ffff8800860233c0) 00010000:00000001:3.0:1713494768.297259:0:20112:0:(ldlm_extent.c:959:ldlm_interval_alloc()) Process entered 00010000:00000010:3.0:1713494768.297262:0:20112:0:(ldlm_extent.c:963:ldlm_interval_alloc()) slab-alloced 'node': 72 at ffff8801236e9b80. 00010000:00000001:3.0:1713494768.297265:0:20112:0:(ldlm_extent.c:969:ldlm_interval_alloc()) Process leaving (rc=18446612137203637120 : -131936505914496 : ffff8801236e9b80) 00010000:00000001:3.0:1713494768.297268:0:20112:0:(ldlm_lock.c:1767:ldlm_lock_create()) Process leaving (rc=18446612134562509760 : -131939147041856 : ffff8800860233c0) 00010000:00010000:3.0:1713494768.297273:0:20112:0:(ldlm_lockd.c:1389:ldlm_handle_enqueue()) ### server-side enqueue handler, new lock created ns: filter-lustre-OST0001_UUID lock: ffff8800860233c0/0x5b8c9812a6f85580 lrc: 2/0,0 mode: --/PR res: [0x280000402:0xf952:0x0].0x0 rrc: 2 type: EXT [0->0] (req 0->0) gid 0 flags: 0x40000000000000 nid: local remote: 0xe59ec8c47ea2a22e expref: -99 pid: 20112 timeout: 0 lvb_type: 0 00002000:00000001:3.0:1713494768.297285:0:20112:0:(ofd_lvb.c:106:ofd_lvbo_init()) Process entered 00002000:00000010:3.0:1713494768.297289:0:20112:0:(ofd_lvb.c:123:ofd_lvbo_init()) kmalloced '(lvb)': 56 at ffff88012ff4b980. 00002000:00000001:3.0:1713494768.297292:0:20112:0:(ofd_objects.c:106:ofd_object_find()) Process entered 00000020:00000001:3.0:1713494768.297295:0:20112:0:(lu_object.c:794:lu_object_find_at()) Process entered 00000020:00000001:3.0:1713494768.297299:0:20112:0:(lu_object.c:833:lu_object_find_at()) Process leaving (rc=18446612134678894648 : -131939030656968 : ffff88008cf21838) 00002000:00000001:3.0:1713494768.297302:0:20112:0:(ofd_objects.c:114:ofd_object_find()) Process leaving (rc=18446612134678894560 : -131939030657056 : ffff88008cf217e0) 00002000:00000001:3.0:1713494768.297305:0:20112:0:(ofd_objects.c:1093:ofd_attr_get()) Process entered 00002000:00000001:3.0:1713494768.297309:0:20112:0:(ofd_objects.c:1100:ofd_attr_get()) Process leaving (rc=0 : 0 : 0) 00002000:00010000:3.0:1713494768.297313:0:20112:0:(ofd_lvb.c:170:ofd_lvbo_init()) res: [0x280000402:0xf952:0x0] initial LVB size: 1048576000, mtime: 0x0, atime: 0x0, ctime: 0x0, blocks: 0x3 00002000:00000001:3.0:1713494768.297317:0:20112:0:(ofd_lvb.c:174:ofd_lvbo_init()) Process leaving 00000020:00000002:3.0:1713494768.297320:0:20112:0:(lu_object.c:226:lu_object_put()) Add ffff88008cf21838/ffff88008cf217e0 to site lru. bkt: ffff880077624578 00010000:00000040:3.0:1713494768.297324:0:20112:0:(ldlm_lockd.c:1419:ldlm_handle_enqueue()) lock GETting export ffff880070872800 : new locks_count 1 00000020:00000040:3.0:1713494768.297327:0:20112:0:(genops.c:895:class_export_get()) GET export ffff880070872800 refcount=6 00010000:00000001:3.0:1713494768.297332:0:20112:0:(ldlm_lock.c:1822:ldlm_lock_enqueue()) Process entered 00002000:00000001:3.0:1713494768.297335:0:20112:0:(ofd_dlm.c:234:ofd_intent_policy()) Process entered 00000100:00000001:3.0:1713494768.297338:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:3.0:1713494768.297339:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 02000000:00000010:3.0:1713494768.297344:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 696 at ffff88008cfe3000. 02000000:00000001:3.0:1713494768.297347:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.297350:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494768.297354:0:20112:0:(ldlm_extent.c:779:ldlm_process_extent_lock()) Process entered 00010000:00000001:3.0:1713494768.297357:0:20112:0:(ldlm_extent.c:408:ldlm_extent_compat_queue()) Process entered 00010000:00010000:3.0:1713494768.297359:0:20112:0:(ldlm_extent.c:329:ldlm_check_contention()) contended locks = 0 00010000:00000001:3.0:1713494768.297362:0:20112:0:(ldlm_extent.c:655:ldlm_extent_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494768.297364:0:20112:0:(ldlm_extent.c:408:ldlm_extent_compat_queue()) Process entered 00010000:00010000:3.0:1713494768.297366:0:20112:0:(ldlm_extent.c:329:ldlm_check_contention()) contended locks = 0 00010000:00000001:3.0:1713494768.297368:0:20112:0:(ldlm_extent.c:655:ldlm_extent_compat_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494768.297372:0:20112:0:(ldlm_lock.c:1142:ldlm_grant_lock()) Process entered 00000001:00000001:3.0:1713494768.297375:0:20112:0:(interval_tree.c:380:interval_insert()) Process entered 00000001:00000001:3.0:1713494768.297378:0:20112:0:(interval_tree.c:323:interval_insert_color()) Process entered 00000001:00000001:3.0:1713494768.297380:0:20112:0:(interval_tree.c:372:interval_insert_color()) Process leaving 00000001:00000001:3.0:1713494768.297382:0:20112:0:(interval_tree.c:408:interval_insert()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713494768.297390:0:20112:0:(ldlm_resource.c:1668:ldlm_resource_add_lock()) ### About to add this lock ns: filter-lustre-OST0001_UUID lock: ffff8800860233c0/0x5b8c9812a6f85580 lrc: 3/0,0 mode: PR/PR res: [0x280000402:0xf952:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.202.16@tcp remote: 0xe59ec8c47ea2a22e expref: 6 pid: 20112 timeout: 0 lvb_type: 1 00010000:00000040:3.0:1713494768.297401:0:20112:0:(ldlm_resource.c:1794:ldlm_resource_dump()) --- Resource: [0x280000402:0xf952:0x0].0x0 (ffff88008ace6a00) refcount = 1 00010000:00000040:3.0:1713494768.297405:0:20112:0:(ldlm_resource.c:1797:ldlm_resource_dump()) Granted locks (in reverse order): 00010000:00000040:3.0:1713494768.297410:0:20112:0:(ldlm_resource.c:1800:ldlm_resource_dump()) ### ### ns: filter-lustre-OST0001_UUID lock: ffff8800860233c0/0x5b8c9812a6f85580 lrc: 3/0,0 mode: PR/PR res: [0x280000402:0xf952:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.202.16@tcp remote: 0xe59ec8c47ea2a22e expref: 6 pid: 20112 timeout: 0 lvb_type: 1 00010000:00000001:3.0:1713494768.297422:0:20112:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:3.0:1713494768.297424:0:20112:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494768.297427:0:20112:0:(ldlm_lock.c:1174:ldlm_grant_lock()) Process leaving 00010000:00000001:3.0:1713494768.297429:0:20112:0:(ldlm_extent.c:809:ldlm_process_extent_lock()) Process leaving (rc=1 : 1 : 1) 00002000:00000001:3.0:1713494768.297433:0:20112:0:(ofd_dlm.c:296:ofd_intent_policy()) Process leaving (rc=302 : 302 : 12e) 00010000:00000001:3.0:1713494768.297436:0:20112:0:(ldlm_lock.c:1840:ldlm_lock_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494768.297441:0:20112:0:(ldlm_lockd.c:1540:ldlm_handle_enqueue()) Process leaving 00010000:00010000:3.0:1713494768.297445:0:20112:0:(ldlm_lockd.c:1559:ldlm_handle_enqueue()) ### server-side enqueue handler, sending reply (err=0, rc=0) ns: filter-lustre-OST0001_UUID lock: ffff8800860233c0/0x5b8c9812a6f85580 lrc: 3/0,0 mode: PR/PR res: [0x280000402:0xf952:0x0].0x0 rrc: 2 type: EXT [0->18446744073709551615] (req 0->18446744073709551615) gid 0 flags: 0x40000000000000 nid: 192.168.202.16@tcp remote: 0xe59ec8c47ea2a22e expref: 6 pid: 20112 timeout: 0 lvb_type: 1 00010000:00000001:3.0:1713494768.297456:0:20112:0:(ldlm_lock.c:2445:__ldlm_reprocess_all()) Process entered 00010000:00000001:3.0:1713494768.297458:0:20112:0:(ldlm_lock.c:2022:ldlm_reprocess_queue()) Process entered 00010000:00000001:3.0:1713494768.297461:0:20112:0:(ldlm_lock.c:2071:ldlm_reprocess_queue()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:3.0:1713494768.297463:0:20112:0:(ldlm_lock.c:2375:ldlm_run_ast_work()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:3.0:1713494768.297465:0:20112:0:(ldlm_lock.c:2481:__ldlm_reprocess_all()) Process leaving 00010000:00000001:3.0:1713494768.297467:0:20112:0:(ldlm_lock.c:207:ldlm_lock_put()) Process entered 00010000:00000001:3.0:1713494768.297469:0:20112:0:(ldlm_lock.c:251:ldlm_lock_put()) Process leaving 00010000:00010000:3.0:1713494768.297471:0:20112:0:(ldlm_lockd.c:1637:ldlm_handle_enqueue()) ### server-side enqueue handler END (lock ffff8800860233c0, rc 0) 00000020:00000001:3.0:1713494768.297474:0:20112:0:(tgt_handler.c:1465:tgt_enqueue()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:3.0:1713494768.297478:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927251, transno 0, xid 1796724638793728 00010000:00000001:3.0:1713494768.297481:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00010000:00000200:3.0:1713494768.297488:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff880065f64e00 x1796724638793728/t0(0) o101->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:384/0 lens 328/400 e 0 to 0 dl 1713494779 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00010000:00000001:3.0:1713494768.297498:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:3.0:1713494768.297500:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00001000:3.0:1713494768.297504:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=149 v=5 (1 1 1 1) 00000100:00000001:3.0:1713494768.297508:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000040:3.0:1713494768.297511:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000100:00000001:3.0:1713494768.297514:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:3.0:1713494768.297548:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494768.297551:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494768.297553:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:3.0:1713494768.297557:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:3.0:1713494768.297561:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f6e8. 00000100:00000200:3.0:1713494768.297566:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 400 bytes to portal 4, xid 1796724638793728, offset 224 00000400:00000200:3.0:1713494768.297572:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000400:00000200:3.0:1713494768.297580:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000400:00000200:3.0:1713494768.297587:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525948:525948:256:4294967295] 192.168.202.16@tcp LPNI seq info [525948:525948:8:4294967295] 00000400:00000200:3.0:1713494768.297601:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000800:00000200:3.0:1713494768.297608:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 400 bytes in 1 frags to 12345-192.168.202.16@tcp 00000800:00000010:3.0:1713494768.297613:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880083097100. 00000800:00000200:3.0:1713494768.297618:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000800:00000200:3.0:1713494768.297624:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000800:00000200:3.0:1713494768.297627:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880083097100 type 1, nob 496 niov 1 nkiov 1 00000100:00000001:3.0:1713494768.297644:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494768.297647:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 00010000:00000001:3.0:1713494768.297650:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:3.0:1713494768.297651:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494768.297653:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:3.0:1713494768.297658:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff880065f64e00 x1796724638793728/t0(0) o101->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:384/0 lens 328/400 e 0 to 0 dl 1713494779 ref 1 fl Interpret:/200/0 rc 0/0 job:'checkstat.0' uid:0 gid:0 00000100:00100000:3.0:1713494768.297667:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff880065f64e00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+6:15561:x1796724638793728:12345-192.168.202.16@tcp:101:checkstat.0 Request processed in 496us (749us total) trans 0 rc 0/0 00000100:00100000:3.0:1713494768.297674:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 58724 00000100:00000040:3.0:1713494768.297677:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:3.0:1713494768.297679:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:3.0:1713494768.297680:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000020:00000010:3.0:1713494768.297684:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9600. 00000020:00000010:3.0:1713494768.297687:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf578. 00000020:00000010:3.0:1713494768.297690:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88008fe6ec00. 00000020:00000040:3.0:1713494768.297693:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 5 00000100:00000001:3.0:1713494768.297695:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000800:00000200:0.0:1713494768.297792:0:25476:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:0.0:1713494768.297798:0:25476:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880083097100. 00000400:00000200:0.0:1713494768.297806:0:25476:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494768.297812:0:25476:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494768.297815:0:25476:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f6e8 00000400:00000010:0.0:1713494768.297818:0:25476:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f6e8. 00000100:00000001:0.0:1713494768.297821:0:25476:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:0.0:1713494768.297823:0:25476:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000010:1.1:1713494768.298703:0:27:0:(ldlm_lock.c:196:lock_handle_free()) slab-freed 'lock': 560 at ffff88007c1d6f40. 00010000:00000001:2.0:1713494768.363598:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494768.363602:0:8128:0:(ldlm_pool.c:342:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.363610:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494768.363612:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494768.363619:0:8128:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:2.0:1713494768.363621:0:8128:0:(ldlm_pool.c:482:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494768.363660:0:30102:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:0.0:1713494768.363663:0:30102:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:0.0:1713494768.363666:0:30102:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:0.0:1713494768.449446:0:18009:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713494768.449458:0:18009:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494768.449462:0:18009:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494768.449476:0:18009:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713494768.449482:0:18009:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494768.449485:0:18009:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:0.0:1713494768.449490:0:18009:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:0.0:1713494768.449496:0:18009:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494768.449499:0:18009:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494768.451868:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713494768.451874:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494768.451877:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494768.451920:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713494768.451924:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494768.451926:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494768.451929:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713494768.451933:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494768.451935:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494768.588429:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713494768.588440:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.588444:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494768.588486:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713494768.588491:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.588494:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494768.588498:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713494768.588503:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.588506:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494768.983061:0:18074:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713494768.983072:0:18074:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.983076:0:18074:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494768.983084:0:18074:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713494768.983089:0:18074:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.983092:0:18074:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494768.983096:0:18074:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713494768.983102:0:18074:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.983104:0:18074:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494768.986212:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713494768.986217:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.986219:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494768.986258:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713494768.986260:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.986261:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494768.986264:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713494768.986267:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494768.986268:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00000001:00000001:1.0:1713494769.090189:0:18116:0:(debug.c:704:libcfs_debug_mark_buffer()) ************************************************** 00000001:02000400:1.0:1713494769.090193:0:18116:0:(debug.c:705:libcfs_debug_mark_buffer()) DEBUG MARKER: sanity test_399a: @@@@@@ IGNORE (env=kvm): fake write is slower 00000001:00000001:1.0:1713494769.092474:0:18116:0:(debug.c:707:libcfs_debug_mark_buffer()) ************************************************** 00080000:00000001:1.0:1713494769.132361:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713494769.132376:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494769.132380:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494769.132425:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713494769.132431:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494769.132435:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494769.132441:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713494769.132448:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494769.132451:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713494769.184230:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494769.184248:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494769.184251:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494769.184252:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494769.184263:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494769.184282:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 224 into portal 26 MB=0x6621c8ddac040 00000400:00000200:0.0:1713494769.184289:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1a from 12345-192.168.202.16@tcp of length 224/224 into md 0x27d459 [2] + 0 00000400:00000010:0.0:1713494769.184294:0:25478:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff8801322282c0. 00000400:00000200:0.0:1713494769.184304:0:25478:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88009c1a9780 00000800:00000001:0.0:1713494769.184310:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494769.184313:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494769.184315:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494769.184319:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494769.184322:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88009c1a9780 00000400:00000010:0.0:1713494769.184325:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 152 at ffff88009c1a9780. 00000100:00000001:0.0:1713494769.184331:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494769.184333:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service mgs 00000100:00000040:0.0:1713494769.184336:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff88006c639c50 x1796724638793792 msgsize 224 00000100:00100000:0.0:1713494769.184339:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000040:0.0:1713494769.184340:0:25478:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713494769.184354:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494769.184361:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494769.184363:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494769.184364:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494769.184366:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494769.184368:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494769.184371:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 224 into portal 28 MB=0x6621c8ddac0c0 00000400:00000200:0.0:1713494769.184375:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 224/224 into md 0x26b50d [8] + 15296 00000400:00000010:0.0:1713494769.184377:0:25478:0:(lib-me.c:113:lnet_me_unlink()) slab-freed 'me': 88 at ffff880090daa5d8. 00000400:00000200:0.0:1713494769.184383:0:25478:0:(lib-md.c:42:lnet_md_unlink()) Queueing unlink of md ffff88012b9ce100 00000800:00000001:0.0:1713494769.184384:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494769.184387:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494769.184388:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494769.184390:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:0.0:1713494769.184391:0:25478:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88012b9ce100 00000400:00000010:0.0:1713494769.184393:0:25478:0:(lib-lnet.h:320:lnet_md_free()) kfreed 'md': 248 at ffff88012b9ce100. 00000100:00000001:0.0:1713494769.184397:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494769.184397:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000040:0.0:1713494769.184399:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800a9bb7c50 x1796724638793920 msgsize 224 00000100:00100000:0.0:1713494769.184401:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000040:0.0:1713494769.184403:0:25478:0:(events.c:368:request_in_callback()) Buffer complete: 63 buffers still posted 00000100:00000001:0.0:1713494769.184416:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000800:00000001:0.0:1713494769.184418:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494769.184419:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000800:00000001:0.0:1713494769.184421:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000800:00000001:0.0:1713494769.184422:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494769.184427:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000400:00000200:0.0:1713494769.184430:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 224 into portal 12 MB=0x6621c8ddac080 00000400:00000200:0.0:1713494769.184434:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index c from 12345-192.168.202.16@tcp of length 224/224 into md 0x1e74ed [64] + 74200 00000800:00000001:0.0:1713494769.184437:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:3.0:1713494769.184439:0:11521:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000800:00000001:0.0:1713494769.184439:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494769.184440:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:0.0:1713494769.184441:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00100000:3.0:1713494769.184442:0:11521:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638793792 00000100:00000001:0.0:1713494769.184444:0:25478:0:(events.c:305:request_in_callback()) Process entered 02000000:00000001:3.0:1713494769.184445:0:11521:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000200:0.0:1713494769.184446:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service mdt 00000100:00000001:3.0:1713494769.184447:0:11521:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:3.0:1713494769.184449:0:11521:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000100:00000010:0.0:1713494769.184452:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a7100. 02000000:00000001:3.0:1713494769.184454:0:11521:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494769.184455:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a7100 x1796724638793856 msgsize 224 00000100:00100000:3.0:1713494769.184458:0:11521:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638793792 00000100:00100000:0.0:1713494769.184458:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000020:00000001:3.0:1713494769.184461:0:11521:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494769.184463:0:11521:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea62ca 00000020:00000001:3.0:1713494769.184465:0:11521:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:3.0:1713494769.184468:0:11521:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880084006800 refcount=9 00000100:00000001:2.0:1713494769.184468:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:0.0:1713494769.184468:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000020:00000001:3.0:1713494769.184470:0:11521:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134528837632 : -131939180713984 : ffff880084006800) 00000100:00100000:2.0:1713494769.184470:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638793920 00000020:00000001:3.0:1713494769.184471:0:11521:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134528837632 : -131939180713984 : ffff880084006800) 00000800:00000001:0.0:1713494769.184471:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 02000000:00000001:2.0:1713494769.184472:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494769.184474:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000800:00000001:0.0:1713494769.184474:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:2.0:1713494769.184475:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713494769.184476:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:3.0:1713494769.184477:0:11521:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 02000000:00000001:2.0:1713494769.184477:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000800:00000001:0.0:1713494769.184478:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:2.0:1713494769.184479:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638793920 00000020:00000001:2.0:1713494769.184480:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:3.0:1713494769.184481:0:11521:0:(obd_config.c:942:class_incref()) incref MGS (ffff880091550000) now 8 - evictor 00000020:00000040:2.0:1713494769.184481:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6eb7a53 00000400:00000200:0.0:1713494769.184481:0:25478:0:(lib-move.c:4757:lnet_parse()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp) <- 192.168.202.16@tcp : PUT - for me 00000020:00000001:2.0:1713494769.184482:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494769.184485:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff88011acdd000 refcount=5 00000400:00000200:0.0:1713494769.184485:0:25478:0:(lib-ptl.c:583:lnet_ptl_match_md()) Request from 12345-192.168.202.16@tcp of length 224 into portal 28 MB=0x6621c8ddac100 00000020:00000001:2.0:1713494769.184487:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137058881536 : -131936650670080 : ffff88011acdd000) 00000020:00000001:2.0:1713494769.184488:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137058881536 : -131936650670080 : ffff88011acdd000) 00000100:00000001:3.0:1713494769.184489:0:11521:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:0.0:1713494769.184490:0:25478:0:(lib-ptl.c:209:lnet_try_match_md()) Incoming put index 1c from 12345-192.168.202.16@tcp of length 224/224 into md 0x26c1dd [8] + 0 00000100:00000001:2.0:1713494769.184491:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000800:00000001:0.0:1713494769.184493:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000020:00000010:3.0:1713494769.184494:0:11521:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880129d9ce00. 00000020:00000040:2.0:1713494769.184494:0:20112:0:(obd_config.c:942:class_incref()) incref lustre-OST0000 (ffff88007f742aa0) now 8 - evictor 00000100:00000001:2.0:1713494769.184496:0:20112:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000020:00000010:3.0:1713494769.184499:0:11521:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff8801236e9300. 00000020:00000010:2.0:1713494769.184499:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009938f600. 00000020:00000010:2.0:1713494769.184502:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b900. 00000020:00000010:3.0:1713494769.184503:0:11521:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff880089caf578. 00000020:00000010:2.0:1713494769.184505:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e640. 00000800:00000001:0.0:1713494769.184508:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000400:00000200:0.0:1713494769.184510:0:25478:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000040:3.0:1713494769.184511:0:11521:0:(service.c:1274:ptlrpc_at_set_timer()) armed mgs at +6s 00000100:00000040:2.0:1713494769.184512:0:20112:0:(service.c:1274:ptlrpc_at_set_timer()) armed ost at +6s 00000400:00000200:0.0:1713494769.184537:0:25478:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000001:0.0:1713494769.184540:0:25478:0:(events.c:305:request_in_callback()) Process entered 00000100:00000200:0.0:1713494769.184541:0:25478:0:(events.c:315:request_in_callback()) event type 2, status 0, service ost 00000100:00000001:2.0:1713494769.184542:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000001:2.0:1713494769.184543:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494769.184544:0:11521:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000010:0.0:1713494769.184544:0:25478:0:(client.c:561:ptlrpc_request_cache_alloc()) slab-alloced 'req': 888 at ffff8800895a5c00. 00000100:00000001:3.0:1713494769.184545:0:11521:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:3.0:1713494769.184545:0:11521:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494769.184545:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:0.0:1713494769.184546:0:25478:0:(events.c:356:request_in_callback()) incoming req@ffff8800895a5c00 x1796724638793984 msgsize 224 00000100:00100000:0.0:1713494769.184549:0:25478:0:(events.c:359:request_in_callback()) peer: 12345-192.168.202.16@tcp (source: 12345-192.168.202.16@tcp) 00000100:00000001:3.0:1713494769.184551:0:11521:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494769.184551:0:20112:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:2.0:1713494769.184552:0:20112:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:2.0:1713494769.184553:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494769.184555:0:11521:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:0.0:1713494769.184560:0:25478:0:(events.c:392:request_in_callback()) Process leaving 00000100:00000001:3.0:1713494769.184561:0:11521:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:3.0:1713494769.184562:0:11521:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000800:00000001:0.0:1713494769.184563:0:25478:0:(socklnd_cb.c:352:ksocknal_receive()) Process entered 00000100:00000001:2.0:1713494769.184564:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000100:00100000:3.0:1713494769.184567:0:11521:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 479 00000800:00000001:0.0:1713494769.184567:0:25478:0:(socklnd_cb.c:391:ksocknal_receive()) Process leaving (rc=1 : 1 : 1) 00000100:00000040:3.0:1713494769.184569:0:11521:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880084006800 : new rpc_count 1 00000100:00000001:2.0:1713494769.184569:0:20112:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:3.0:1713494769.184570:0:11521:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134132685904 : -131939576865712 : ffff88006c639c50) 00000100:00100000:2.0:1713494769.184570:0:20112:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638793984 02000000:00000001:2.0:1713494769.184571:0:20112:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 00000100:00000001:2.0:1713494769.184572:0:20112:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494769.184573:0:20112:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:2.0:1713494769.184575:0:20112:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:3.0:1713494769.184576:0:11521:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff88006c639c50 x1796724638793792/t0(0) o400->56440444-6842-4125-ac07-3110eae11e18@192.168.202.16@tcp:385/0 lens 224/0 e 0 to 0 dl 1713494780 ref 1 fl New:/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:2.0:1713494769.184576:0:20112:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638793984 00000020:00000001:2.0:1713494769.184577:0:20112:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000040:2.0:1713494769.184577:0:20112:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6f853f8 00000020:00000001:2.0:1713494769.184578:0:20112:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000020:00000040:2.0:1713494769.184580:0:20112:0:(lustre_handles.c:151:class_handle2object()) GET export ffff880070872800 refcount=6 00000020:00000001:2.0:1713494769.184581:0:20112:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000020:00000001:2.0:1713494769.184582:0:20112:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612134202124288 : -131939507427328 : ffff880070872800) 00000100:00000001:3.0:1713494769.184583:0:11521:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:3.0:1713494769.184584:0:11521:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:2.0:1713494769.184584:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000040:2.0:1713494769.184585:0:20112:0:(obd_config.c:942:class_incref()) incref lustre-OST0001 (ffff880083f65540) now 8 - evictor 00000100:00100000:3.0:1713494769.184586:0:11521:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff88006c639c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:56440444-6842-4125-ac07-3110eae11e18+9:15559:x1796724638793792:12345-192.168.202.16@tcp:400:kworker.0 00000100:00000001:0.0:1713494769.184586:0:29555:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:2.0:1713494769.184587:0:20112:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713494769.184587:0:29555:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000200:3.0:1713494769.184588:0:11521:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638793792 00000020:00000010:2.0:1713494769.184589:0:20112:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff88009938ec00. 00000100:00100000:0.0:1713494769.184590:0:29555:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 2435 00000020:00000001:3.0:1713494769.184591:0:11521:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000010:2.0:1713494769.184591:0:20112:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff88008ae2b500. 00000100:00000040:0.0:1713494769.184592:0:29555:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff88011acdd000 : new rpc_count 1 00000020:00000001:3.0:1713494769.184593:0:11521:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000010:2.0:1713494769.184593:0:20112:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012f46e578. 00000100:00000001:0.0:1713494769.184593:0:29555:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612135161855056 : -131938547696560 : ffff8800a9bb7c50) 00000100:00000001:2.0:1713494769.184594:0:20112:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000020:00000001:3.0:1713494769.184595:0:11521:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494769.184595:0:20112:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 00000100:00000001:2.0:1713494769.184596:0:20112:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494769.184597:0:11521:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000100:00000001:2.0:1713494769.184598:0:20112:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000040:0.0:1713494769.184598:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800a9bb7c50 x1796724638793920/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:385/0 lens 224/0 e 0 to 0 dl 1713494780 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000020:00000001:3.0:1713494769.184599:0:11521:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072111878272 : -1597673344 : ffffffffa0c57080) 00000100:00000001:2.0:1713494769.184599:0:20112:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:2.0:1713494769.184600:0:20112:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494769.184601:0:11521:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000020:00000001:3.0:1713494769.184602:0:11521:0:(tgt_handler.c:573:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:3.0:1713494769.184603:0:11521:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000100:00000001:0.0:1713494769.184603:0:29555:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:3.0:1713494769.184604:0:11521:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:0.0:1713494769.184604:0:29555:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000020:00000001:3.0:1713494769.184606:0:11521:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:0.0:1713494769.184606:0:29555:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800a9bb7c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+5:15559:x1796724638793920:12345-192.168.202.16@tcp:400:kworker.0 00000020:00000001:3.0:1713494769.184607:0:11521:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000200:0.0:1713494769.184609:0:29555:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638793920 00000100:00000001:3.0:1713494769.184611:0:11521:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:2.0:1713494769.184611:0:20112:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:0.0:1713494769.184611:0:29555:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:0.0:1713494769.184612:0:29555:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 02000000:00000001:3.0:1713494769.184613:0:11521:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000020:00000001:0.0:1713494769.184613:0:29555:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494769.184614:0:20112:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494769.184614:0:12217:0:(service.c:2077:ptlrpc_server_handle_req_in()) Process entered 00000100:00000001:2.0:1713494769.184615:0:20112:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000020:00000001:0.0:1713494769.184615:0:29555:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:0.0:1713494769.184616:0:29555:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00000100:00100000:1.0:1713494769.184617:0:12217:0:(service.c:2096:ptlrpc_server_handle_req_in()) unwrap req x1796724638793856 02000000:00000010:3.0:1713494769.184618:0:11521:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880124703400. 00000100:00100000:2.0:1713494769.184618:0:20112:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 2436 00000020:00000001:0.0:1713494769.184618:0:29555:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 02000000:00000001:1.0:1713494769.184619:0:12217:0:(sec.c:2318:sptlrpc_svc_unwrap_request()) Process entered 02000000:00000001:3.0:1713494769.184620:0:11521:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494769.184620:0:20112:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff880070872800 : new rpc_count 1 00000100:00000001:1.0:1713494769.184620:0:12217:0:(pack_generic.c:619:__lustre_unpack_msg()) Process entered 00000100:00000001:2.0:1713494769.184621:0:20112:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618618880 : -131939090932736 : ffff8800895a5c00) 00000100:00000001:1.0:1713494769.184621:0:12217:0:(pack_generic.c:637:__lustre_unpack_msg()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494769.184622:0:29555:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000100:00000001:3.0:1713494769.184623:0:11521:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:1.0:1713494769.184623:0:12217:0:(sec.c:2366:sptlrpc_svc_unwrap_request()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:0.0:1713494769.184623:0:29555:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:0.0:1713494769.184624:0:29555:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:3.0:1713494769.184625:0:11521:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:2.0:1713494769.184625:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a5c00 x1796724638793984/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:385/0 lens 224/0 e 0 to 0 dl 1713494780 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 00000100:00100000:1.0:1713494769.184625:0:12217:0:(service.c:2161:ptlrpc_server_handle_req_in()) got req x1796724638793856 00000020:00000001:0.0:1713494769.184625:0:29555:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494769.184626:0:12217:0:(genops.c:823:class_conn2export()) Process entered 00000020:00000001:0.0:1713494769.184626:0:29555:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000020:00000040:1.0:1713494769.184627:0:12217:0:(genops.c:835:class_conn2export()) looking for export cookie 0x5b8c9812a6ea6302 00010000:00000040:3.0:1713494769.184628:0:11521:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 0, transno 0, xid 1796724638793792 00000020:00000001:1.0:1713494769.184628:0:12217:0:(lustre_handles.c:133:class_handle2object()) Process entered 00000100:00000001:0.0:1713494769.184629:0:29555:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:0.0:1713494769.184630:0:29555:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00010000:00000001:3.0:1713494769.184631:0:11521:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000020:00000040:1.0:1713494769.184631:0:12217:0:(lustre_handles.c:151:class_handle2object()) GET export ffff8801323bf800 refcount=19 00000020:00000001:1.0:1713494769.184632:0:12217:0:(lustre_handles.c:158:class_handle2object()) Process leaving (rc=18446612137451976704 : -131936257574912 : ffff8801323bf800) 02000000:00000010:0.0:1713494769.184633:0:29555:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880064021000. 00000100:00000001:2.0:1713494769.184634:0:20112:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:1.0:1713494769.184634:0:12217:0:(genops.c:837:class_conn2export()) Process leaving (rc=18446612137451976704 : -131936257574912 : ffff8801323bf800) 02000000:00000001:0.0:1713494769.184634:0:29555:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494769.184635:0:20112:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000100:00000001:0.0:1713494769.184635:0:29555:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00010000:00000200:3.0:1713494769.184636:0:11521:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff88006c639c50 x1796724638793792/t0(0) o400->56440444-6842-4125-ac07-3110eae11e18@192.168.202.16@tcp:385/0 lens 224/224 e 0 to 0 dl 1713494780 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494769.184636:0:12217:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000020:00000001:0.0:1713494769.184636:0:29555:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:2.0:1713494769.184637:0:20112:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+6:15559:x1796724638793984:12345-192.168.202.16@tcp:400:kworker.0 00010000:00000040:0.0:1713494769.184638:0:29555:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 133144003700, transno 0, xid 1796724638793920 00000020:00000040:1.0:1713494769.184639:0:12217:0:(obd_config.c:942:class_incref()) incref lustre-MDT0000 (ffff88007f741550) now 12 - evictor 00010000:00000001:0.0:1713494769.184639:0:29555:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000200:2.0:1713494769.184640:0:20112:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638793984 00000020:00000001:2.0:1713494769.184641:0:20112:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000100:00000001:1.0:1713494769.184641:0:12217:0:(service.c:1204:ptlrpc_update_export_timer()) Process leaving 00010000:00000200:0.0:1713494769.184642:0:29555:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800a9bb7c50 x1796724638793920/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:385/0 lens 224/224 e 0 to 0 dl 1713494780 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:3.0:1713494769.184643:0:11521:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00000020:00000001:2.0:1713494769.184643:0:20112:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000020:00000001:2.0:1713494769.184644:0:20112:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:1.0:1713494769.184644:0:12217:0:(lu_object.c:1696:keys_init()) kmalloced '(ctx->lc_value)': 320 at ffff880124bf2600. 00010000:00000001:3.0:1713494769.184645:0:11521:0:(ldlm_lib.c:3253:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494769.184645:0:20112:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:2.0:1713494769.184646:0:20112:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00000020:00000010:1.0:1713494769.184646:0:12217:0:(lu_ucred.c:48:lu_ucred_key_init()) kmalloced '(value)': 120 at ffff880099741380. 00010000:00000001:0.0:1713494769.184646:0:29555:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:0.0:1713494769.184647:0:29555:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494769.184648:0:20112:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000100:00001000:3.0:1713494769.184649:0:11521:0:(import.c:1953:obd_at_measure()) add 1 to ffff880090861de8 time=135 v=5 (1 1 1 1) 00000020:00000010:1.0:1713494769.184649:0:12217:0:(tgt_main.c:778:tgt_ses_key_init()) slab-alloced 'session': 200 at ffff88012d4f1708. 00000100:00001000:0.0:1713494769.184649:0:29555:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=150 v=5 (1 1 1 1) 00000020:00000001:2.0:1713494769.184650:0:20112:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:2.0:1713494769.184650:0:20112:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:2.0:1713494769.184651:0:20112:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000100:00000001:3.0:1713494769.184652:0:11521:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:2.0:1713494769.184652:0:20112:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:0.0:1713494769.184652:0:29555:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000020:00000001:2.0:1713494769.184653:0:20112:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000040:1.0:1713494769.184653:0:12217:0:(service.c:1274:ptlrpc_at_set_timer()) armed mdt at +6s 00000100:00000001:1.0:1713494769.184654:0:12217:0:(service.c:1831:ptlrpc_server_request_add()) Process entered 00000100:00000040:0.0:1713494769.184654:0:29555:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 10 to 192.168.202.16@tcp 00000100:00000040:3.0:1713494769.184655:0:11521:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 10 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494769.184655:0:20112:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 00000100:00000001:1.0:1713494769.184655:0:12217:0:(service.c:1748:ptlrpc_server_hpreq_init()) Process entered 02000000:00000001:2.0:1713494769.184656:0:20112:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000100:00000001:0.0:1713494769.184656:0:29555:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000100:00000001:3.0:1713494769.184657:0:11521:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000100:00000001:1.0:1713494769.184657:0:12217:0:(service.c:1778:ptlrpc_server_hpreq_init()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1713494769.184657:0:29555:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000001:3.0:1713494769.184658:0:11521:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 02000000:00000010:2.0:1713494769.184658:0:20112:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff880134dc6400. 02000000:00000001:2.0:1713494769.184659:0:20112:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494769.184659:0:29555:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:3.0:1713494769.184660:0:11521:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494769.184660:0:12217:0:(nrs.c:905:ptlrpc_nrs_hpreq_add_nolock()) Process entered 00000100:00000001:0.0:1713494769.184660:0:29555:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000001:2.0:1713494769.184661:0:20112:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494769.184661:0:12217:0:(nrs.c:913:ptlrpc_nrs_hpreq_add_nolock()) Process leaving 00000100:00000001:3.0:1713494769.184662:0:11521:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000020:00000001:2.0:1713494769.184662:0:20112:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494769.184662:0:12217:0:(service.c:1909:ptlrpc_server_request_add()) Process leaving (rc=0 : 0 : 0) 00000100:00000040:0.0:1713494769.184662:0:29555:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00010000:00000040:2.0:1713494769.184663:0:20112:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 12884927251, transno 0, xid 1796724638793984 00000100:00000040:3.0:1713494769.184664:0:11521:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00010000:00000001:2.0:1713494769.184665:0:20112:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000001:1.0:1713494769.184666:0:12217:0:(service.c:2239:ptlrpc_server_handle_req_in()) Process leaving (rc=1 : 1 : 1) 00000400:00000010:0.0:1713494769.184666:0:29555:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff8800872f9e58. 00000400:00000010:3.0:1713494769.184668:0:11521:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880131c3f770. 00010000:00000200:2.0:1713494769.184668:0:20112:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a5c00 x1796724638793984/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:385/0 lens 224/224 e 0 to 0 dl 1713494780 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000100:00000001:1.0:1713494769.184670:0:12217:0:(service.c:2265:ptlrpc_server_handle_request()) Process entered 00000100:00000001:1.0:1713494769.184671:0:12217:0:(service.c:2026:ptlrpc_server_request_get()) Process entered 00000100:00000200:0.0:1713494769.184671:0:29555:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796724638793920, offset 224 00000100:00000200:3.0:1713494769.184672:0:11521:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 25, xid 1796724638793792, offset 224 00010000:00000001:2.0:1713494769.184672:0:20112:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:2.0:1713494769.184674:0:20112:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00100000:1.0:1713494769.184674:0:12217:0:(nrs_fifo.c:179:nrs_fifo_req_get()) NRS start fifo request from 12345-192.168.202.16@tcp, seq: 780 00000400:00000200:0.0:1713494769.184674:0:29555:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000100:00001000:2.0:1713494769.184675:0:20112:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800929209e8 time=0 v=5 (1 1 1 1) 00000100:00000040:1.0:1713494769.184676:0:12217:0:(service.c:2057:ptlrpc_server_request_get()) RPC GETting export ffff8801323bf800 : new rpc_count 1 00000400:00000200:3.0:1713494769.184677:0:11521:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000100:00000001:2.0:1713494769.184677:0:20112:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000100:00000001:1.0:1713494769.184677:0:12217:0:(service.c:2059:ptlrpc_server_request_get()) Process leaving (rc=18446612134618624256 : -131939090927360 : ffff8800895a7100) 00000100:00000040:2.0:1713494769.184678:0:20112:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 11 to 192.168.202.16@tcp 00000100:00000001:2.0:1713494769.184679:0:20112:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 02000000:00000001:2.0:1713494769.184681:0:20112:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00000040:1.0:1713494769.184681:0:12217:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from New to Interpret req@ffff8800895a7100 x1796724638793856/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:385/0 lens 224/0 e 0 to 0 dl 1713494780 ref 1 fl New:H/200/ffffffff rc 0/-1 job:'kworker.0' uid:0 gid:0 02000000:00000001:2.0:1713494769.184682:0:20112:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:0.0:1713494769.184682:0:29555:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000100:00000001:2.0:1713494769.184683:0:20112:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:2.0:1713494769.184684:0:20112:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000400:00000010:2.0:1713494769.184687:0:20112:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff88006bd75770. 00000400:00000200:0.0:1713494769.184688:0:29555:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525949:525949:256:4294967295] 192.168.202.16@tcp LPNI seq info [525949:525949:8:4294967295] 00000100:00000200:2.0:1713494769.184689:0:20112:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 4, xid 1796724638793984, offset 224 00000100:00000001:1.0:1713494769.184691:0:12217:0:(service.c:1112:ptlrpc_update_export_timer()) Process entered 00000100:00000001:1.0:1713494769.184692:0:12217:0:(service.c:1128:ptlrpc_update_export_timer()) Process leaving 00000400:00000200:2.0:1713494769.184693:0:20112:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000100:00100000:1.0:1713494769.184695:0:12217:0:(service.c:2335:ptlrpc_server_handle_request()) Handling RPC req@ffff8800895a7100 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:f269fa4e-6b85-464e-aec3-74e000f13bbd+19:15559:x1796724638793856:12345-192.168.202.16@tcp:400:kworker.0 00000400:00000200:0.0:1713494769.184696:0:29555:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000100:00000200:1.0:1713494769.184698:0:12217:0:(service.c:2340:ptlrpc_server_handle_request()) got req 1796724638793856 00000020:00000001:1.0:1713494769.184699:0:12217:0:(tgt_handler.c:765:tgt_request_handle()) Process entered 00000020:00000001:1.0:1713494769.184700:0:12217:0:(tgt_handler.c:685:process_req_last_xid()) Process entered 00000800:00000200:0.0:1713494769.184700:0:29555:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.16@tcp 00000020:00000001:1.0:1713494769.184703:0:12217:0:(tgt_handler.c:750:process_req_last_xid()) Process leaving (rc=0 : 0 : 0) 00000800:00000010:0.0:1713494769.184703:0:29555:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff880135ad2d00. 00000400:00000200:3.0:1713494769.184704:0:11521:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000020:00000001:1.0:1713494769.184704:0:12217:0:(tgt_handler.c:623:tgt_handler_find_check()) Process entered 00000020:00000001:1.0:1713494769.184706:0:12217:0:(tgt_handler.c:660:tgt_handler_find_check()) Process leaving (rc=18446744072108856704 : -1600694912 : ffffffffa0975580) 00000020:00000001:1.0:1713494769.184707:0:12217:0:(tgt_handler.c:560:tgt_handle_recovery()) Process entered 00000800:00000200:0.0:1713494769.184708:0:29555:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000400:00000200:3.0:1713494769.184709:0:11521:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525950:525950:255:4294967295] 192.168.202.16@tcp LPNI seq info [525950:525950:7:4294967295] 00000001:00000001:1.0:1713494769.184709:0:12217:0:(tgt_lastrcvd.c:2386:tgt_lookup_reply()) lustre-MDT0000: lookup reply xid 1796724638793856, found 0 last_xid 1796724638793855 00000020:00000001:1.0:1713494769.184711:0:12217:0:(tgt_handler.c:610:tgt_handle_recovery()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494769.184711:0:12217:0:(tgt_handler.c:388:tgt_handle_request0()) Process entered 00000020:00000001:1.0:1713494769.184712:0:12217:0:(tgt_handler.c:310:tgt_request_preprocess()) Process entered 00000020:00000001:1.0:1713494769.184714:0:12217:0:(tgt_handler.c:372:tgt_request_preprocess()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:0.0:1713494769.184714:0:29555:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000020:00000001:1.0:1713494769.184715:0:12217:0:(tgt_handler.c:1133:tgt_obd_ping()) Process entered 00000100:00000001:1.0:1713494769.184716:0:12217:0:(pack_generic.c:314:lustre_pack_reply_v2()) Process entered 02000000:00000001:1.0:1713494769.184717:0:12217:0:(sec.c:2380:sptlrpc_svc_alloc_rs()) Process entered 00000800:00000200:0.0:1713494769.184717:0:29555:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff880135ad2d00 type 1, nob 320 niov 1 nkiov 1 02000000:00000010:1.0:1713494769.184719:0:12217:0:(sec_null.c:325:null_alloc_rs()) kmalloced '(rs)': 520 at ffff88009c251400. 00000400:00000200:3.0:1713494769.184720:0:11521:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 02000000:00000001:1.0:1713494769.184721:0:12217:0:(sec.c:2417:sptlrpc_svc_alloc_rs()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494769.184722:0:12217:0:(pack_generic.c:349:lustre_pack_reply_v2()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494769.184723:0:12217:0:(tgt_handler.c:1154:tgt_obd_ping()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494769.184724:0:11521:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.16@tcp 00000100:00000001:0.0:1713494769.184724:0:29555:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00010000:00000040:1.0:1713494769.184725:0:12217:0:(ldlm_lib.c:3231:target_committed_to_req()) last_committed 38654727079, transno 0, xid 1796724638793856 00000400:00000200:2.0:1713494769.184726:0:20112:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00010000:00000001:1.0:1713494769.184726:0:12217:0:(ldlm_lib.c:3300:target_send_reply()) Process entered 00000100:00000040:0.0:1713494769.184726:0:29555:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 10 to 192.168.202.16@tcp 00010000:00000001:0.0:1713494769.184727:0:29555:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000800:00000010:3.0:1713494769.184728:0:11521:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800a2a98400. 00000020:00000001:0.0:1713494769.184728:0:29555:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000400:00000200:2.0:1713494769.184729:0:20112:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525951:525951:254:4294967295] 192.168.202.16@tcp LPNI seq info [525951:525951:6:4294967295] 00010000:00000200:1.0:1713494769.184729:0:12217:0:(ldlm_lib.c:3288:target_send_reply_msg()) @@@ sending reply req@ffff8800895a7100 x1796724638793856/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:385/0 lens 224/224 e 0 to 0 dl 1713494780 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:0.0:1713494769.184730:0:29555:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000800:00000200:3.0:1713494769.184731:0:11521:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 00000100:00000040:0.0:1713494769.184732:0:29555:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800a9bb7c50 x1796724638793920/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:385/0 lens 224/224 e 0 to 0 dl 1713494780 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00010000:00000001:1.0:1713494769.184733:0:12217:0:(ldlm_lib.c:3243:target_pack_pool_reply()) Process entered 00010000:00000001:1.0:1713494769.184734:0:12217:0:(ldlm_lib.c:3264:target_pack_pool_reply()) Process leaving (rc=0 : 0 : 0) 00000800:00000200:3.0:1713494769.184735:0:11521:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000400:00000200:2.0:1713494769.184735:0:20112:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000100:00001000:1.0:1713494769.184735:0:12217:0:(import.c:1953:obd_at_measure()) add 1 to ffff8800640209e8 time=123 v=5 (1 1 1 1) 00000100:00000001:1.0:1713494769.184737:0:12217:0:(connection.c:139:ptlrpc_connection_addref()) Process entered 00000800:00000200:3.0:1713494769.184738:0:11521:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800a2a98400 type 1, nob 320 niov 1 nkiov 1 00000100:00100000:0.0:1713494769.184738:0:29555:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800a9bb7c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_003:f269fa4e-6b85-464e-aec3-74e000f13bbd+5:15559:x1796724638793920:12345-192.168.202.16@tcp:400:kworker.0 Request processed in 133us (336us total) trans 0 rc 0/0 00000800:00000200:2.0:1713494769.184739:0:20112:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.16@tcp 00000100:00000040:1.0:1713494769.184739:0:12217:0:(connection.c:144:ptlrpc_connection_addref()) conn=ffff8800a591bd80 refcount 11 to 192.168.202.16@tcp 00000100:00000001:1.0:1713494769.184741:0:12217:0:(connection.c:146:ptlrpc_connection_addref()) Process leaving (rc=18446612135092010368 : -131938617541248 : ffff8800a591bd80) 00000800:00000010:2.0:1713494769.184742:0:20112:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8801211b6400. 02000000:00000001:1.0:1713494769.184743:0:12217:0:(sec.c:2431:sptlrpc_svc_wrap_reply()) Process entered 00000100:00100000:0.0:1713494769.184743:0:29555:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 2435 00000800:00000200:2.0:1713494769.184744:0:20112:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 02000000:00000001:1.0:1713494769.184744:0:12217:0:(sec.c:2442:sptlrpc_svc_wrap_reply()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:3.0:1713494769.184745:0:11521:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:1.0:1713494769.184745:0:12217:0:(niobuf.c:56:ptl_send_buf()) Process entered 00000100:00000040:0.0:1713494769.184745:0:29555:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff88011acdd000 : new rpc_count 0 00000100:00000040:1.0:1713494769.184747:0:12217:0:(niobuf.c:59:ptl_send_buf()) peer_id 12345-192.168.202.16@tcp 00000100:00000001:0.0:1713494769.184747:0:29555:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000040:3.0:1713494769.184748:0:11521:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 10 to 192.168.202.16@tcp 00000800:00000200:2.0:1713494769.184748:0:20112:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000100:00000001:0.0:1713494769.184748:0:29555:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000400:00000010:1.0:1713494769.184749:0:12217:0:(lib-md.c:130:lnet_md_build()) slab-alloced 'lmd': 136 at ffff880082221ee0. 00010000:00000001:3.0:1713494769.184750:0:11521:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000800:00000200:2.0:1713494769.184750:0:20112:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8801211b6400 type 1, nob 320 niov 1 nkiov 1 00000100:00000200:1.0:1713494769.184751:0:12217:0:(niobuf.c:87:ptl_send_buf()) Sending 224 bytes to portal 10, xid 1796724638793856, offset 224 00000020:00000001:3.0:1713494769.184752:0:11521:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000100:00000001:2.0:1713494769.184752:0:20112:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713494769.184752:0:29555:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b900. 00000020:00000001:3.0:1713494769.184753:0:11521:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000040:2.0:1713494769.184754:0:20112:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 9 to 192.168.202.16@tcp 00000400:00000200:1.0:1713494769.184754:0:12217:0:(lib-move.c:5262:LNetPut()) LNetPut -> 12345-192.168.202.16@tcp 00000020:00000010:0.0:1713494769.184754:0:29555:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e640. 00010000:00000001:2.0:1713494769.184755:0:20112:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 00000020:00000001:2.0:1713494769.184756:0:20112:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:0.0:1713494769.184756:0:29555:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009938f600. 00000100:00000040:3.0:1713494769.184757:0:11521:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff88006c639c50 x1796724638793792/t0(0) o400->56440444-6842-4125-ac07-3110eae11e18@192.168.202.16@tcp:385/0 lens 224/224 e 0 to 0 dl 1713494780 ref 1 fl Interpret:/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000020:00000001:2.0:1713494769.184757:0:20112:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000400:00000200:1.0:1713494769.184758:0:12217:0:(lib-move.c:2922:lnet_handle_send_case_locked()) Source Specified: 192.168.202.116@tcp to MR: 192.168.202.16@tcp local destination 00000100:00000040:2.0:1713494769.184760:0:20112:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a5c00 x1796724638793984/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:385/0 lens 224/224 e 0 to 0 dl 1713494780 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 00000400:00000200:1.0:1713494769.184761:0:12217:0:(lib-move.c:1861:lnet_handle_send()) 192.168.202.116@tcp NI seq info: [525952:525952:253:4294967295] 192.168.202.16@tcp LPNI seq info [525952:525952:5:4294967295] 00000020:00000040:0.0:1713494769.184763:0:29555:0:(genops.c:906:class_export_put()) PUTting export ffff88011acdd000 : new refcount 4 00000100:00100000:3.0:1713494769.184767:0:11521:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff88006c639c50 pname:cluuid+ref:pid:xid:nid:opc:job ll_mgs_0003:56440444-6842-4125-ac07-3110eae11e18+9:15559:x1796724638793792:12345-192.168.202.16@tcp:400:kworker.0 Request processed in 181us (428us total) trans 0 rc 0/0 00000400:00000200:1.0:1713494769.184767:0:12217:0:(lib-move.c:1978:lnet_handle_send()) TRACE: 192.168.202.116@tcp(192.168.202.116@tcp:192.168.202.116@tcp) -> 192.168.202.16@tcp(192.168.202.16@tcp:192.168.202.16@tcp) : PUT try# 0 00000100:00100000:2.0:1713494769.184769:0:20112:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a5c00 pname:cluuid+ref:pid:xid:nid:opc:job ll_ost00_010:f269fa4e-6b85-464e-aec3-74e000f13bbd+6:15559:x1796724638793984:12345-192.168.202.16@tcp:400:kworker.0 Request processed in 134us (222us total) trans 0 rc 0/0 00000800:00000200:1.0:1713494769.184770:0:12217:0:(socklnd_cb.c:1007:ksocknal_send()) sending 224 bytes in 1 frags to 12345-192.168.202.16@tcp 00000100:00100000:3.0:1713494769.184772:0:11521:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 479 00000800:00000010:1.0:1713494769.184773:0:12217:0:(socklnd_cb.c:53:ksocknal_alloc_tx()) alloc '(tx)': 248 at ffff8800708e0600. 00000100:00000040:3.0:1713494769.184774:0:11521:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880084006800 : new rpc_count 0 00000100:00100000:2.0:1713494769.184774:0:20112:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 2436 00000100:00000001:3.0:1713494769.184775:0:11521:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000800:00000200:1.0:1713494769.184775:0:12217:0:(socklnd.c:247:ksocknal_find_peer_locked()) got peer_ni [ffff8800b42df3c0] -> 12345-192.168.202.16@tcp (4) 02000000:00000001:0.0:1713494769.184775:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000001:3.0:1713494769.184776:0:11521:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000100:00000040:2.0:1713494769.184776:0:20112:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff880070872800 : new rpc_count 0 00000100:00000001:2.0:1713494769.184777:0:20112:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 02000000:00000010:0.0:1713494769.184777:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 696 at ffff88008cfe3000. 00000100:00000001:2.0:1713494769.184778:0:20112:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 00000800:00000200:1.0:1713494769.184778:0:12217:0:(socklnd_cb.c:757:ksocknal_queue_tx_locked()) Sending to 12345-192.168.202.16@tcp ip 192.168.202.16:1023 00000020:00000010:3.0:1713494769.184779:0:11521:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff8801236e9300. 00000020:00000010:2.0:1713494769.184779:0:20112:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff88008ae2b500. 02000000:00000001:0.0:1713494769.184779:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000800:00000200:1.0:1713494769.184780:0:12217:0:(socklnd_cb.c:776:ksocknal_queue_tx_locked()) Packet ffff8800708e0600 type 1, nob 320 niov 1 nkiov 1 00000020:00000010:3.0:1713494769.184781:0:11521:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff880089caf578. 00000020:00000010:2.0:1713494769.184781:0:20112:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012f46e578. 00000100:00000010:0.0:1713494769.184781:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f64e00. 00000020:00000010:2.0:1713494769.184783:0:20112:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff88009938ec00. 00000100:00000001:1.0:1713494769.184783:0:12217:0:(niobuf.c:104:ptl_send_buf()) Process leaving (rc=0 : 0 : 0) 00000020:00000010:3.0:1713494769.184784:0:11521:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880129d9ce00. 00000020:00000040:2.0:1713494769.184784:0:20112:0:(genops.c:906:class_export_put()) PUTting export ffff880070872800 : new refcount 5 00000100:00000040:1.0:1713494769.184784:0:12217:0:(lustre_net.h:1978:ptlrpc_connection_put()) PUT conn=ffff8800a591bd80 refcount 8 to 192.168.202.16@tcp 02000000:00000001:0.0:1713494769.184785:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000040:3.0:1713494769.184786:0:11521:0:(genops.c:906:class_export_put()) PUTting export ffff880084006800 : new refcount 8 00000100:00000001:2.0:1713494769.184786:0:20112:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00010000:00000001:1.0:1713494769.184786:0:12217:0:(ldlm_lib.c:3312:target_send_reply()) Process leaving 02000000:00000010:0.0:1713494769.184786:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff88008cfe1400. 00000020:00000001:1.0:1713494769.184787:0:12217:0:(tgt_handler.c:510:tgt_handle_request0()) Process leaving (rc=0 : 0 : 0) 02000000:00000001:0.0:1713494769.184787:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:3.0:1713494769.184788:0:11521:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000020:00000001:1.0:1713494769.184788:0:12217:0:(tgt_handler.c:882:tgt_request_handle()) Process leaving 00000100:00000010:0.0:1713494769.184788:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f66300. 00000100:00000040:1.0:1713494769.184790:0:12217:0:(lustre_net.h:2445:ptlrpc_rqphase_move()) @@@ move request phase from Interpret to Complete req@ffff8800895a7100 x1796724638793856/t0(0) o400->f269fa4e-6b85-464e-aec3-74e000f13bbd@192.168.202.16@tcp:385/0 lens 224/224 e 0 to 0 dl 1713494780 ref 1 fl Interpret:H/200/0 rc 0/0 job:'kworker.0' uid:0 gid:0 02000000:00000001:0.0:1713494769.184790:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000100:00000200:3.0:1713494769.184791:0:11521:0:(niobuf.c:1023:ptlrpc_register_rqbd()) mgs: registering portal 26 02000000:00000010:0.0:1713494769.184791:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff8800715fc000. 02000000:00000001:0.0:1713494769.184792:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184793:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880065f64380. 00000400:00000010:3.0:1713494769.184795:0:11521:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88009c1a8268. 00000100:00100000:1.0:1713494769.184795:0:12217:0:(service.c:2384:ptlrpc_server_handle_request()) Handled RPC req@ffff8800895a7100 pname:cluuid+ref:pid:xid:nid:opc:job mdt00_004:f269fa4e-6b85-464e-aec3-74e000f13bbd+19:15559:x1796724638793856:12345-192.168.202.16@tcp:400:kworker.0 Request processed in 103us (339us total) trans 0 rc 0/0 02000000:00000001:0.0:1713494769.184795:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184795:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880129c99400. 02000000:00000001:0.0:1713494769.184797:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184797:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a5500. 00000100:00100000:1.0:1713494769.184799:0:12217:0:(nrs_fifo.c:241:nrs_fifo_req_stop()) NRS stop fifo request from 12345-192.168.202.16@tcp, seq: 780 02000000:00000001:0.0:1713494769.184799:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000010:3.0:1713494769.184800:0:11521:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 152 at ffff88008a99b900. 00000100:00000040:1.0:1713494769.184800:0:12217:0:(service.c:1097:ptlrpc_server_finish_active_request()) RPC PUTting export ffff8801323bf800 : new rpc_count 0 02000000:00000010:0.0:1713494769.184800:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008a706000. 00000100:00080000:2.0:1713494769.184801:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-MDT0000 older than 1713494739 00000100:00000001:1.0:1713494769.184802:0:12217:0:(service.c:1784:ptlrpc_server_hpreq_fini()) Process entered 00000100:00000001:1.0:1713494769.184802:0:12217:0:(service.c:1795:ptlrpc_server_hpreq_fini()) Process leaving 02000000:00000001:0.0:1713494769.184802:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000040:2.0:1713494769.184803:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-MDT0000 (ffff88007f741550) now 12 - evictor 00000100:00000010:0.0:1713494769.184803:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a7480. 00000100:00080000:2.0:1713494769.184804:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0001 older than 1713494739 00000020:00000010:1.0:1713494769.184804:0:12217:0:(lu_ucred.c:48:lu_ucred_key_fini()) kfreed 'info': 120 at ffff880099741380. 00000020:00000040:2.0:1713494769.184805:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-OST0001 (ffff880083f65540) now 8 - evictor 02000000:00000001:0.0:1713494769.184805:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184805:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060070800. 00000020:00000010:1.0:1713494769.184806:0:12217:0:(tgt_main.c:790:tgt_ses_key_fini()) slab-freed '(session)': 200 at ffff88012d4f1708. 00000100:00080000:2.0:1713494769.184807:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd lustre-OST0000 older than 1713494739 02000000:00000001:0.0:1713494769.184807:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000020:00000040:2.0:1713494769.184808:0:26900:0:(obd_config.c:970:class_decref()) Decref lustre-OST0000 (ffff88007f742aa0) now 8 - evictor 00000020:00000010:1.0:1713494769.184808:0:12217:0:(lu_object.c:1628:keys_fini()) kfreed 'ctx->lc_value': 320 at ffff880124bf2600. 00000100:00000010:0.0:1713494769.184808:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a4700. 00000100:00080000:2.0:1713494769.184809:0:26900:0:(pinger.c:499:ping_evictor_main()) evicting all exports of obd MGS older than 1713494739 02000000:00000001:0.0:1713494769.184809:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000020:00000040:2.0:1713494769.184810:0:26900:0:(obd_config.c:970:class_decref()) Decref MGS (ffff880091550000) now 8 - evictor 02000000:00000010:0.0:1713494769.184810:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060073800. 02000000:00000001:0.0:1713494769.184811:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184811:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a5880. 00000020:00000040:1.0:1713494769.184812:0:12217:0:(genops.c:906:class_export_put()) PUTting export ffff8801323bf800 : new refcount 18 00000100:00000001:1.0:1713494769.184813:0:12217:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 02000000:00000001:0.0:1713494769.184813:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184813:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060072c00. 02000000:00000001:0.0:1713494769.184821:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184822:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff8800895a6680. 02000000:00000001:0.0:1713494769.184823:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184824:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060073c00. 02000000:00000001:0.0:1713494769.184825:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184826:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076787800. 02000000:00000001:0.0:1713494769.184831:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184832:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060071000. 02000000:00000001:0.0:1713494769.184833:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184834:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d445f80. 02000000:00000001:0.0:1713494769.184838:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184839:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800b1bdac00. 02000000:00000001:0.0:1713494769.184842:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184843:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880076785500. 02000000:00000001:0.0:1713494769.184845:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184846:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800b1bda400. 02000000:00000001:0.0:1713494769.184847:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184848:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d445880. 02000000:00000001:0.0:1713494769.184850:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184850:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800b1bdbc00. 00000800:00000200:3.0:1713494769.184852:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000001:0.0:1713494769.184853:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184853:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008d447800. 00000800:00000010:3.0:1713494769.184855:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff880135ad2d00. 02000000:00000001:0.0:1713494769.184856:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184856:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880065c1e400. 02000000:00000001:0.0:1713494769.184857:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:3.0:1713494769.184858:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000010:0.0:1713494769.184858:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec6a00. 02000000:00000001:0.0:1713494769.184860:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184860:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880065c1d800. 02000000:00000001:0.0:1713494769.184862:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:3.0:1713494769.184863:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000010:0.0:1713494769.184863:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec6300. 02000000:00000001:0.0:1713494769.184864:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184865:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800b1bdb000. 00000400:00000200:3.0:1713494769.184866:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff8800872f9e58 02000000:00000001:0.0:1713494769.184866:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184867:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec4e00. 00000400:00000010:3.0:1713494769.184868:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff8800872f9e58. 02000000:00000001:0.0:1713494769.184870:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184870:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800b1bda800. 00000100:00000001:3.0:1713494769.184871:0:25477:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:0.0:1713494769.184871:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184872:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec5f80. 02000000:00000001:3.0:1713494769.184873:0:25477:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000001:0.0:1713494769.184874:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494769.184875:0:25477:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880064021000. 02000000:00000010:0.0:1713494769.184875:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800b1bd8c00. 02000000:00000001:3.0:1713494769.184878:0:25477:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 02000000:00000001:0.0:1713494769.184878:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184878:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec4700. 00000100:00000001:3.0:1713494769.184879:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:0.0:1713494769.184881:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184881:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8800b1bd9c00. 02000000:00000001:0.0:1713494769.184883:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184884:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec5500. 02000000:00000001:0.0:1713494769.184886:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184886:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880060073000. 00000800:00000200:3.0:1713494769.184888:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000001:0.0:1713494769.184888:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184889:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec5180. 00000800:00000010:3.0:1713494769.184890:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800a2a98400. 02000000:00000001:0.0:1713494769.184891:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184892:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124701800. 02000000:00000001:0.0:1713494769.184893:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184894:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008bec7800. 02000000:00000001:0.0:1713494769.184895:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184896:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124702c00. 02000000:00000001:0.0:1713494769.184897:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:3.0:1713494769.184898:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000100:00000010:0.0:1713494769.184898:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008841bb80. 02000000:00000001:0.0:1713494769.184899:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184900:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880122bab000. 00000400:00000200:3.0:1713494769.184901:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 02000000:00000001:0.0:1713494769.184902:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184902:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008841ad80. 00000400:00000200:3.0:1713494769.184903:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880131c3f770 00000400:00000010:3.0:1713494769.184905:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880131c3f770. 00000100:00000001:3.0:1713494769.184907:0:25477:0:(events.c:405:reply_out_callback()) Process entered 02000000:00000001:3.0:1713494769.184908:0:25477:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:3.0:1713494769.184909:0:25477:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 520 at ffff880124703400. 02000000:00000001:0.0:1713494769.184910:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184910:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880124701400. 02000000:00000001:3.0:1713494769.184911:0:25477:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000001:3.0:1713494769.184912:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:0.0:1713494769.184912:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184912:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088418a80. 02000000:00000001:0.0:1713494769.184914:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184915:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009e04ac00. 02000000:00000001:0.0:1713494769.184916:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184917:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff88008841aa00. 02000000:00000001:0.0:1713494769.184919:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184919:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880087ff7800. 02000000:00000001:0.0:1713494769.184921:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184921:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880088419f80. 00000800:00000200:3.0:1713494769.184923:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 02000000:00000001:0.0:1713494769.184924:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184924:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009e048400. 00000800:00000010:3.0:1713494769.184925:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8801211b6400. 02000000:00000001:0.0:1713494769.184926:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184927:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff1c00. 02000000:00000001:0.0:1713494769.184929:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:3.0:1713494769.184930:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 02000000:00000010:0.0:1713494769.184930:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880084019c00. 02000000:00000001:0.0:1713494769.184931:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000200:3.0:1713494769.184932:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000100:00000010:0.0:1713494769.184932:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff2680. 02000000:00000001:0.0:1713494769.184933:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 00000400:00000200:3.0:1713494769.184934:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff88006bd75770 02000000:00000010:0.0:1713494769.184934:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88009e04b800. 02000000:00000001:0.0:1713494769.184935:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000400:00000010:3.0:1713494769.184936:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff88006bd75770. 00000100:00000010:0.0:1713494769.184936:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff0000. 00000100:00000001:3.0:1713494769.184938:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494769.184939:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 02000000:00000001:0.0:1713494769.184939:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184939:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880129c9b800. 02000000:00000001:0.0:1713494769.184941:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184942:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff1f80. 02000000:00000001:0.0:1713494769.184944:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184944:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88012ff33000. 02000000:00000001:0.0:1713494769.184947:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184948:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff2a00. 02000000:00000001:0.0:1713494769.184949:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184950:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff880129c9b400. 02000000:00000001:0.0:1713494769.184951:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184952:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff2d80. 02000000:00000001:0.0:1713494769.184953:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184954:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801244c9000. 02000000:00000001:0.0:1713494769.184956:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184956:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff1880. 02000000:00000001:0.0:1713494769.184958:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184958:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff8801244c9800. 02000000:00000001:0.0:1713494769.184959:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184960:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff0e00. 02000000:00000001:0.0:1713494769.184962:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184962:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d706800. 02000000:00000001:0.0:1713494769.184964:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184964:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff1500. 02000000:00000001:0.0:1713494769.184966:0:29555:0:(sec.c:2453:sptlrpc_svc_free_rs()) Process entered 02000000:00000010:0.0:1713494769.184966:0:29555:0:(sec_null.c:350:null_free_rs()) kfreed 'rs': 728 at ffff88008d707000. 02000000:00000001:0.0:1713494769.184967:0:29555:0:(sec.c:2466:sptlrpc_svc_free_rs()) Process leaving 00000100:00000010:0.0:1713494769.184968:0:29555:0:(client.c:567:ptlrpc_request_cache_free()) slab-freed '(req)': 888 at ffff880087ff3100. 00000100:00000001:0.0:1713494769.184969:0:29555:0:(service.c:2405:ptlrpc_server_handle_request()) Process leaving (rc=1 : 1 : 1) 00000100:00000200:0.0:1713494769.184972:0:29555:0:(niobuf.c:1023:ptlrpc_register_rqbd()) ost: registering portal 28 00000400:00000010:0.0:1713494769.184974:0:29555:0:(lib-me.c:70:LNetMEAttach()) slab-alloced 'me': 88 at ffff88006c501370. 00000400:00000010:0.0:1713494769.184976:0:29555:0:(lib-md.c:136:lnet_md_build()) alloc '(lmd)': 248 at ffff880135ad2e00. 00000800:00000200:3.0:1713494769.184992:0:25477:0:(socklnd_cb.c:548:ksocknal_process_transmit()) send(0) 0 00000800:00000010:3.0:1713494769.184995:0:25477:0:(socklnd_cb.c:110:ksocknal_free_tx()) kfreed 'tx': 248 at ffff8800708e0600. 00000400:00000200:3.0:1713494769.185000:0:25477:0:(lib-msg.c:1024:lnet_is_health_check()) health check = 1, status = 0, hstatus = 0 00000400:00000200:3.0:1713494769.185004:0:25477:0:(lib-msg.c:797:lnet_health_check()) health check: 192.168.202.116@tcp->192.168.202.16@tcp: PUT: OK 00000400:00000200:3.0:1713494769.185007:0:25477:0:(lib-md.c:46:lnet_md_unlink()) Unlinking md ffff880082221ee0 00000400:00000010:3.0:1713494769.185008:0:25477:0:(lib-lnet.h:317:lnet_md_free()) slab-freed 'md': 136 at ffff880082221ee0. 00000100:00000001:3.0:1713494769.185012:0:25477:0:(events.c:405:reply_out_callback()) Process entered 00000100:00000001:3.0:1713494769.185013:0:25477:0:(events.c:417:reply_out_callback()) Process leaving 00010000:00000001:2.0:1713494769.365633:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494769.365640:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494769.365645:0:8128:0:(ldlm_pool.c:338:ldlm_srv_pool_recalc()) Process entered 00010000:00000001:2.0:1713494769.365646:0:8128:0:(ldlm_pool.c:370:ldlm_srv_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494769.365652:0:8128:0:(ldlm_pool.c:478:ldlm_cli_pool_recalc()) Process entered 00010000:00000001:2.0:1713494769.365655:0:8128:0:(ldlm_request.c:2139:ldlm_cancel_lru()) Process entered 00010000:00000001:2.0:1713494769.365657:0:8128:0:(ldlm_request.c:1944:ldlm_prepare_lru_list()) Process entered 00010000:00000001:2.0:1713494769.365659:0:8128:0:(ldlm_request.c:2107:ldlm_prepare_lru_list()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494769.365662:0:8128:0:(ldlm_lockd.c:2279:ldlm_bl_to_thread()) Process entered 00010000:00000001:2.0:1713494769.365663:0:8128:0:(ldlm_lockd.c:2282:ldlm_bl_to_thread()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494769.365664:0:8128:0:(ldlm_request.c:2149:ldlm_cancel_lru()) Process leaving (rc=0 : 0 : 0) 00010000:00000001:2.0:1713494769.365665:0:8128:0:(ldlm_pool.c:517:ldlm_cli_pool_recalc()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:3.0:1713494769.365732:0:30594:0:(genops.c:1776:obd_stale_export_get()) Process entered 00000020:00000001:3.0:1713494769.365735:0:30594:0:(genops.c:1790:obd_stale_export_get()) Process leaving (rc=0 : 0 : 0) 00010000:00010000:3.0:1713494769.365738:0:30594:0:(ldlm_lockd.c:2860:ldlm_bl_get_work()) No blwi found in queue (no bl locks in queue) 00080000:00000001:1.0:1713494769.399386:0:18138:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713494769.399400:0:18138:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494769.399405:0:18138:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494769.399415:0:18138:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713494769.399422:0:18138:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494769.399424:0:18138:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:1.0:1713494769.399430:0:18138:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:1.0:1713494769.399436:0:18138:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:1.0:1713494769.399439:0:18138:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494769.402335:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713494769.402341:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494769.402344:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494769.402386:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713494769.402389:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494769.402390:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) 00080000:00000001:2.0:1713494769.402393:0:1:0:(osd_handler.c:559:osd_statfs()) Process entered 00080000:00000001:2.0:1713494769.402396:0:1:0:(osd_handler.c:574:osd_statfs()) Process leaving (rc=0 : 0 : 0) 00000020:00000001:2.0:1713494769.402398:0:1:0:(tgt_mount.c:1920:server_show_options()) Process leaving (rc=0 : 0 : 0) Debug log: 152121 lines, 152121 kept, 0 dropped, 0 bad.